Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64 --nodeps /builddir/build/SPECS/nss.spec'], gid=425nspawn_args=[]shell=FalseprintOutput=Falseuid=1000chrootPath='/var/lib/mock/f28-build-9647393-778841/root'timeout=172800logger=env={'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'PS1': ' \\s-\\v\\$ ', 'HOME': '/builddir', 'SHELL': '/bin/bash', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"'}user='mockbuild') Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'PS1': ' \\s-\\v\\$ ', 'HOME': '/builddir', 'SHELL': '/bin/bash', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"'} and shell False Building target platforms: ppc64 Building for target ppc64 Wrote: /builddir/build/SRPMS/nss-3.32.0-3.fc28.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64 --nodeps /builddir/build/SPECS/nss.spec'], gid=425nspawn_args=[]shell=FalseprintOutput=Falseuid=1000chrootPath='/var/lib/mock/f28-build-9647393-778841/root'timeout=172800logger=env={'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'PS1': ' \\s-\\v\\$ ', 'HOME': '/builddir', 'SHELL': '/bin/bash', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"'}user='mockbuild') Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'PS1': ' \\s-\\v\\$ ', 'HOME': '/builddir', 'SHELL': '/bin/bash', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"'} and shell False Building target platforms: ppc64 Building for target ppc64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.RNzIzi + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.32.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.32.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.32.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + cd nss-3.32.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 177 (offset 3 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .transitional --fuzz=0 patching file ./nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .539183 --fuzz=0 patching file ./nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 969 (offset 16 lines). patching file ./nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1680 (offset -31 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .skipthem --fuzz=0 patching file ./nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certcgi/Makefile patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/gtests/pk11_gtest/Makefile patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 50 (offset 7 lines). patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/pk11wrap/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch): + echo 'Patch #58 (rhbz1185708-enable-ecc-3des-ciphers-by-default.patch):' + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .1185708_3des --fuzz=0 patching file ./nss/lib/ssl/ssl3con.c Hunk #1 succeeded at 101 (offset -17 lines). + pushd nss ~/build/BUILD/nss-3.32.0/nss ~/build/BUILD/nss-3.32.0 Patch #59 (nss-check-policy-file.patch): + echo 'Patch #59 (nss-check-policy-file.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Patch #62 (nss-skip-util-gtest.patch): + echo 'Patch #62 (nss-skip-util-gtest.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .skip_util_gtest --fuzz=0 patching file gtests/manifest.mn ~/build/BUILD/nss-3.32.0 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.oVf9nS + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + NSS_NO_PKCS11_BYPASS=1 + export NSS_NO_PKCS11_BYPASS + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib64 + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib64 + NSSUTIL_LIB_DIR=/usr/lib64 ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib64 + FREEBL_LIB_DIR=/usr/lib64 + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + USE_64=1 + export USE_64 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 nsinstall.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pathsub.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -m64 -z noexecstack -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' make[1]: Nothing to be done for 'libs'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/db.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 db.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 h_bigkey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 h_func.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 h_log2.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 h_page.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 hash.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 hash_buf.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 mktemp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 dirent.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/db.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' + export POLICY_FILE=nss.config + POLICY_FILE=nss.config + export POLICY_PATH=/etc/crypto-policies/back-ends + POLICY_PATH=/etc/crypto-policies/back-ends + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' true -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd cpputil; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' make[1]: Nothing to be done for 'export'. make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' cd gtests; /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' true -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf/nsinstall' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 arena.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/error.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 error.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 errorval.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 hashops.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 libc.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 tracker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/item.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 item.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 utf8.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 list.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 hash.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/error.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/item.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 devslot.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 devtoken.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 devutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ckhelper.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 asymmkey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certificate.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cryptocontext.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 symmkey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 trustdomain.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 tdcache.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certdecode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkistore.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkibase.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pki3hack.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' make[3]: Nothing to be done for 'libs'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_certselector.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_comcertselparams.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_crlselector.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_comcrlselparams.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_basicconstraintschecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_certchainchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_crlchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_ekuchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_expirationchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_namechainingchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_nameconstraintschecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_ocspchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_revocationmethod.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_revocationchecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_policychecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_signaturechecker.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_targetcertchecker.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_trustanchor.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_procparams.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_valparams.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_resourcelimits.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_buildresult.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_policynode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_valresult.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_verifynode.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_store.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_validate.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_lifecycle.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_build.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_tools.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_error.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_logger.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_list.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_errpaths.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix/util' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_basicconstraints.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_cert.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_certpolicyinfo.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_certpolicymap.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_certpolicyqualifier.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_crl.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_crldp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_crlentry.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_date.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_generalname.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_infoaccess.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_nameconstraints.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ocsprequest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ocspresponse.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_publickey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_x500name.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ocspcertid.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_bigint.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_bytearray.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_common.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_error.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_hashtable.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_lifecycle.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_mem.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_monitorlock.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_mutex.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_object.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_oid.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_primhash.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_rwlock.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_string.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_aiamgr.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_colcertstore.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_httpcertstore.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_httpdefaultclient.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ldaptemplates.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ldapcertstore.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ldapresponse.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ldaprequest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_ldapdefaultclient.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_nsscontext.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_pk11certstore.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix_pl_socket.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 alg1485.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certdb.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certv3.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certxutl.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crl.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 genname.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 stanpcertdb.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 polcyxtn.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secname.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 xauthkid.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 xbsconst.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 xconst.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certhtml.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certreq.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crlv2.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ocsp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ocspsig.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certhigh.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certvfy.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certvfypkix.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 xcrldist.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 dev3hack.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11akey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11auth.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11cert.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11cxt.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11err.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11kea.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11list.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11load.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11mech.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11merge.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11nobj.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11obj.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11pars.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11pbe.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11pk12.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11pqg.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11sdr.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11skey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11slot.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11util.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sechash.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 seckey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secsign.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secvfy.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 dsautil.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 nssinit.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 nssoptions.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 nssver.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 utilwrap.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nss.def rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 dtlscon.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 prelib.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssl3con.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssl3gthr.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslauth.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslcon.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssldef.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3encode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssl3encode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslenum.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslerr.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslerrstrs.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslinit.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssl3ext.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssl3exthandle.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslmutex.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslnonce.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslreveal.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslsecur.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslsnce.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslsock.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssltrace.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslver.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 authcert.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmpcert.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 selfencrypt.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslinfo.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssl3ecc.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 tls13con.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 tls13exthandle.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 tls13hkdf.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslcert.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sslgrp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 unix_err.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3encode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3encode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certread.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7common.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7create.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7decode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7encode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7local.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secmime.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12local.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12creat.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12dec.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12plcy.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12tmpl.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12e.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p12d.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsarray.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsasn1.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsattr.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmscinfo.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmscipher.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsdecode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsdigdata.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsdigest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsencdata.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsencode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsenvdata.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsmessage.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmspubkey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsrecinfo.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsreclist.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmssigdata.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmssiginfo.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsudf.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 smimemessage.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 smimeutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 smimever.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smime.def rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmfenc.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmftmpl.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmfreq.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmfpop.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmfdec.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmfget.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crmfcont.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmmfasn1.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmmfresp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmmfrec.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmmfchal.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 servget.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 encutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 respcli.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 respcmn.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 challcli.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 asn1cmn.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 jarver.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 jarsign.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 jar.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 jar-ds.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 jarfile.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 jarint.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crypto.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/find.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 find.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 hash.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 instance.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 mutex.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/object.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 object.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/session.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 session.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sessobj.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 slot.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/token.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 token.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 wrap.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 mechanism.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/find.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/object.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/session.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/token.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 anchor.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 constants.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 bfind.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 binst.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 bobject.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 bsession.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 bslot.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 btoken.c perl certdata.perl certdata.txt Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw/builtins' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 nsssysinit.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib/sysinit' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 basicutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secpwd.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 derprint.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 moreoids.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pppolicy.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ffs.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11table.c rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 shlibsign.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -m64 -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 mangle.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle.o -m64 -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign/mangle' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 addbuiltin.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 atob.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/atob.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 btoa.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certcgi.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certcgi.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certcgi -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certcgi.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certcgi ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certext.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 keystuff.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 chktest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crlgen_lex.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crlgen.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 crlutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 testcrmf.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 dbtest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 derdump.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 digest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/digest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 httpserv.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 listsuites.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 makepqg.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 multinit.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ocspclnt.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ocspresp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 oidcalc.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7content.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7env.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7sign.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 p7verify.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk12util.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11ectest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11gcmtest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11mode.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk1sign.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pp.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pp.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pwdecrypt.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 rsaperf.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 defkey.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/defkey.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sdrtest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 selfserv.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 signtool.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 certgen.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 javascript.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 list.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 sign.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/util.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 util.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 verify.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 zip.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/util.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/zip.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 signver.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk7print.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 cmsutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 ssltap.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 strsclnt.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 symkeyutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 baddbdir.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 conflict.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 dertimetest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 encodeinttest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 nonspr10.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 remtest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 secmodtest.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 tstclnt.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 vfychain.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 vfyserv.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 vfyutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 modutil.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pk11.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 instsec.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/install.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 install.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 installparse.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 install-ds.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 lex.Pk11Install_yy.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/install.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 pkix-errcodes.c cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd/pkix-errcodes' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cmd' cd cpputil; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x dummy_io.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x dummy_io_fwd.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x tls_parser.cc rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/cpputil' cd gtests; /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x gtests.cc rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ar cr Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o echo Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a rm -f Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/common' cd certdb_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x alg1485_unittest.cc g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x certhigh_unittest.cc g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/certhigh_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_rsapss_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' cc -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl libssl_internals.c if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/config.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I../../lib/ssl Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/config.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests/nss_bogo_shim' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/gtests' make: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss' + unset NSS_BLTEST_NOT_AVAILABLE ~/build/BUILD/nss-3.32.0/nss ~/build/BUILD/nss-3.32.0 + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory '/builddir/build/BUILD/nss-3.32.0/nss/doc' ~/build/BUILD/nss-3.32.0 + popd + /usr/bin/mkdir -p ./dist/docs/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/docs/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.32.0,g -e s,%NSPR_VERSION%,4.16.0,g -e s,%NSSUTIL_VERSION%,3.32.0,g -e s,%SOFTOKEN_VERSION%,3.32.0,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' ++ grep '#define.*NSS_VMINOR' + NSS_VMINOR=32 ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' ++ grep '#define.*NSS_VPATCH' + NSS_VPATCH=0 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,32,g -e s,@MOD_PATCH_VERSION@,0,g + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.32.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.ujoWWi + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 ++ dirname /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 + cd nss-3.32.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/pkgconfig + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/doc/nss-tools + mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64 + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/nss/unsupported-tools + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/public/nss/*.h + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/lib64/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/setup-nsssysinit.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/certutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/cmsutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/crlutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/derdump.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/modutil.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/pk12util.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/signtool.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/signver.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/ssltap.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/vfychain.1 + for f in ""certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv"" + install -c -m 644 ./dist/docs/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man1/vfyserv.1 + install -c -m 644 ./dist/docs/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/doc/nss-tools/pp.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/man/man5/secmod.db.5 + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 3.32.0-3.fc28 --unique-debug-suffix -3.32.0-3.fc28.ppc64 --unique-debug-src-base nss-3.32.0-3.fc28.ppc64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/nss-3.32.0 extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/lib64/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/bin/cmsutil /usr/lib/rpm/sepdebugcrcfix: Updated 24 CRC32s, 0 CRC32s did match. cpio: nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 20788 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.OCozFO + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + '[' 0 -eq 1 ']' + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + USE_64=1 + export USE_64 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' 9374 selfserv_9374 + MYRAND=9374 + echo 9374 + RANDSERV=selfserv_9374 + echo selfserv_9374 ++ ls -d ./dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin ./dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin + echo ./dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.32.0 ~/build/BUILD/nss-3.32.0 + pushd /builddir/build/BUILD/nss-3.32.0 + cd ./dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin + ln -s selfserv selfserv_9374 + popd ~/build/BUILD/nss-3.32.0 + find ./nss/tests -type f + grep -v '\.db$' + grep -vw CVS + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9374/g' + grep -v '\.crl$' + grep -v '\.crt$' + xargs grep -lw selfserv + killall selfserv_9374 selfserv_9374: no process found + : + rm -rf ./tests_results + pushd ./nss/tests/ ~/build/BUILD/nss-3.32.0/nss/tests ~/build/BUILD/nss-3.32.0 ++ echo + SKIP_NSS_TEST_SUITE= + '[' x == x ']' + HOST=localhost + DOMSUF=localdomain + PORT=9374 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.32.0/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.32.0/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin) ******************************************** Platform: Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin against LIB /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Aug 23 17:53:36 UTC 2017 TIMESTAMP libpkix END: Wed Aug 23 17:53:36 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Wed Aug 23 17:53:36 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #71: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #72: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #74: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #99: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #102: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #106: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:a6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:55 2017 Not After : Thu Nov 23 17:53:55 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:be:0a:48:4a:72:58:5c:e8:08:75:77:86:d7:a8:63: 9a:5c:95:d3:55:b2:13:62:78:78:4f:3a:09:14:54:42: 29:1e:c1:ad:51:02:0e:97:9f:f7:8a:f2:a9:1c:02:ba: c7:c4:fc:22:41:11:93:51:50:a8:2b:cf:1e:0f:e6:22: 25:a9:de:c3:ba:23:30:5c:c2:bd:c4:05:ab:36:d4:d3: fb:87:f1:05:24:ff:9e:1f:ff:59:06:db:b9:2d:78:ca: 3a:1a:6f:1e:cc:98:87:b1:83:59:42:25:c1:11:ab:42: 99:71:c6:01:a6:85:db:1b:61:0b:17:44:e8:e7:cf:aa: cf:53:a2:5d:a7:7e:c7:c1:03:ca:94:89:47:f7:6d:90: b4:53:83:f2:05:57:18:59:49:39:bf:ce:0c:43:4c:32: 78:72:59:50:4d:d9:4e:49:3c:75:5d:4d:7e:ee:85:9b: bb:c8:be:36:12:a4:bf:72:0b:b3:1a:6a:9a:81:1c:b1: d5:20:4a:91:24:ed:fd:03:e4:2f:65:d4:a9:e9:df:6b: 40:ff:4e:01:a8:60:0c:42:eb:6b:fa:5e:f9:0f:16:51: b2:7a:45:c9:a2:84:9e:68:c7:07:0a:38:3f:ec:81:66: 34:f1:a3:f8:b1:e3:22:94:e2:a8:14:89:79:bd:86:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:dc:dd:d5:54:21:e7:a2:58:11:a6:03:24:45:70:54: 2d:b1:c2:6d:66:da:ca:d0:65:97:c4:71:ab:39:f7:4b: b4:97:32:c9:82:80:1c:d9:c9:0c:52:8d:27:d0:91:43: 4e:31:4d:b2:bb:da:1e:67:fc:1c:1f:51:db:c4:a3:f2: 48:69:f8:67:28:7a:8a:5b:de:c4:15:72:6a:39:b4:f8: 24:60:9c:65:fc:30:f6:88:ec:53:ff:c1:19:f9:12:29: b6:20:6f:b5:7b:2f:62:f4:a3:a2:81:97:a7:76:0d:fc: 28:89:d4:61:15:d0:a6:ca:c4:95:08:f4:18:ff:1d:ad: ef:f1:1d:37:30:9f:57:28:05:c0:42:71:95:ab:7e:05: 19:0f:00:de:55:bd:2c:12:1a:57:29:d0:8c:e3:dc:40: 43:57:65:a4:02:9c:b9:85:29:9f:6c:fd:d1:96:e3:6f: 5f:2c:19:ff:c2:18:e1:c4:9a:f7:0a:b1:35:6f:4b:26: 48:66:08:27:67:5b:36:d3:fc:57:50:dd:78:e7:91:29: 58:0e:ec:62:45:40:3b:ca:77:58:3b:78:1b:7b:d8:3f: 2d:a3:84:61:8c:9c:9d:9b:19:8b:5d:22:eb:2a:7e:82: 82:7a:b6:4e:4d:ed:2c:61:fa:fa:8b:9d:69:71:03:67 Fingerprint (SHA-256): 6D:86:13:42:DE:20:44:BD:52:9F:0A:F2:81:77:30:B7:3A:E6:3C:87:62:70:B6:CB:DE:BD:21:B8:C8:F7:8F:68 Fingerprint (SHA1): 3F:54:F8:EA:55:67:7A:B9:70:53:AD:50:C5:EF:AE:84:03:D4:B8:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:a7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:55 2017 Not After : Thu Nov 23 17:53:55 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:fb:af:f4:02:40:32:13:41:45:8c:b9:5d:02:db:ef: ae:9d:3f:10:e1:10:68:96:9f:a4:d4:97:3b:78:7e:a5: 52:e3:e2:67:a5:bd:2f:49:36:87:51:17:57:39:57:92: f8:89:6d:10:4d:c4:27:84:ce:66:ab:da:84:30:9f:3c: 7f:73:59:92:cc:8a:1e:f6:74:59:25:66:ba:18:aa:7e: f4:b1:fa:f8:22:57:b1:eb:0d:8a:6c:0d:71:9d:40:b9: 82:cb:d1:88:5f:0f:91:45:69:28:81:16:61:ee:ba:fb: 05:f5:22:05:8e:e7:a3:fb:92:d5:1c:ad:3e:d4:89:fe: c5:48:e9:b6:90:4c:9d:6c:b5:e8:cc:f4:d3:b0:6d:17: 07:9d:0e:7f:5c:57:66:8c:83:0d:eb:9d:8d:8c:23:05: 01:6e:40:b7:7b:2e:6b:b9:ba:b5:27:16:be:31:db:8c: a6:1a:a7:db:7e:5d:3b:ad:94:52:18:fd:a5:38:64:c1: 38:12:12:d1:8e:bc:eb:ff:9e:af:a8:b0:4b:79:16:fd: bb:3e:f0:a9:08:9b:c8:83:ec:51:ad:75:1e:98:e9:9d: 63:4c:76:28:9a:0d:ff:fc:d2:45:eb:16:ec:6c:53:42: 7e:48:c6:b5:47:bd:19:bb:6f:43:b0:3b:0f:21:37:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:ec:3f:9a:0e:3a:d9:89:4a:01:60:f0:8f:6b:31:d2: 9e:fa:a1:4d:9e:f6:27:05:46:d4:26:e1:70:78:51:02: ee:8b:63:e9:02:b9:cc:02:02:72:86:c0:0c:6a:b4:f4: 50:8f:d8:f6:9c:da:4d:a3:9c:d5:6b:aa:55:5b:9e:27: ad:b5:4c:08:6b:2b:cd:73:11:05:57:be:04:e2:b7:30: ef:6e:03:56:4a:3e:35:c5:a8:d1:4b:30:c0:17:1f:4e: bc:d6:a7:39:63:e2:85:31:18:3c:fc:48:1a:14:fe:26: d3:87:76:c1:fd:11:3f:1c:07:3a:87:b0:03:07:a4:5a: 0d:af:cb:9f:e0:eb:fd:71:6f:19:d6:0e:00:14:45:a4: 5b:7f:f9:e7:9d:3c:95:83:51:36:bd:66:2d:d4:36:78: 16:b5:3a:2c:63:25:6e:cc:c7:5c:45:9a:e9:79:b4:c0: 0a:6a:da:1f:6c:c1:da:e2:fb:ed:8c:a1:d7:16:29:79: bf:c0:b9:d3:79:ae:05:f2:cf:1f:68:3d:6b:f1:2b:83: d5:5a:f0:bc:36:88:f2:8e:8d:3f:92:7c:64:35:c5:d6: 96:78:22:68:f3:21:5f:0c:67:77:ca:1f:9e:cf:4d:22: 0c:af:51:5c:8b:78:1a:c2:fa:a2:1a:17:23:de:ea:ff Fingerprint (SHA-256): B6:CA:53:2A:30:E1:37:20:99:D5:A1:15:6E:65:92:EF:CF:7E:DD:5C:E9:A1:01:97:EE:D2:5F:F6:79:42:4F:18 Fingerprint (SHA1): 30:35:C7:11:8D:24:49:BB:50:66:D2:E7:E0:E3:93:00:4C:EA:C8:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:a9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:56 2017 Not After : Thu Nov 23 17:53:56 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:5f:d9:9d:57:e2:9d:df:32:bb:f9:d6:4e:17:33:be: aa:ce:5c:bc:2a:d6:0d:a7:92:09:98:92:6c:44:10:5a: 59:c0:36:ee:e6:0a:b5:65:51:64:e8:38:3a:73:0b:aa: 93:d9:0b:a8:06:97:4e:4a:6d:8d:41:b3:b0:0d:8b:24: 0f:b7:e8:0b:39:95:4f:14:38:e4:f7:50:bc:92:cc:46: 25:3c:52:d8:4d:0d:40:ee:a7:ef:1d:ff:19:09:c7:5f: d7:a6:cd:d1:ac:b4:3c:a1:7e:bc:f3:d0:69:95:58:ab: 11:fe:f1:00:79:78:87:b5:db:86:7d:3e:74:94:ff:7b: fc:dc:44:9d:ac:a2:68:4d:08:e1:db:e2:40:f6:86:67: d8:c7:dd:c1:54:ff:4a:23:04:ba:cc:e7:9f:e0:a2:99: 86:d9:7c:50:51:96:e9:e9:b4:d6:e0:85:73:dc:83:5a: 8b:6b:a0:ab:fb:92:3d:10:36:ed:d5:cb:6e:4c:dd:eb: e8:cd:f5:85:71:d2:ba:5b:29:4c:6b:94:1f:ec:7d:3e: 17:f1:7f:7c:ae:ec:d3:c0:8b:e1:b8:8f:ab:63:b5:c6: bf:b4:4f:3c:fd:00:93:78:bc:3b:61:2f:ae:1f:ff:c8: ae:19:fb:11:31:cd:65:0d:e1:be:fb:ea:6a:86:7d:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:e9:95:eb:cd:14:9d:ea:b3:5a:80:80:a1:93:81:5f: c8:e2:f3:fa:e5:e3:0b:26:9e:d0:f8:e8:82:e8:0c:56: 6c:0b:42:ad:39:7c:7b:84:11:88:27:62:02:dd:78:ca: dc:a4:c3:31:4a:07:9c:99:53:77:46:3d:e3:3c:5c:4f: ca:4d:52:15:e1:a7:06:e5:a6:87:27:17:75:2b:00:48: 84:5b:e4:dd:30:b2:a4:f2:38:62:21:7e:16:5b:56:66: e5:0e:2f:c7:a9:9f:25:36:5f:46:5a:61:4b:b2:50:1f: e5:c0:5c:2c:cf:cd:86:9f:22:29:60:61:f3:d3:f0:75: 23:31:8b:53:b8:b8:d8:1c:de:a5:c1:d0:c1:2e:a8:89: f6:44:63:0b:a4:07:6d:7d:3d:06:f2:30:f1:71:b5:2a: 6b:e7:6c:90:f4:b7:31:10:a4:8f:c4:40:5c:15:14:8a: 12:2b:1b:e9:05:04:d3:36:30:04:a2:27:f6:a3:d9:3c: 5e:ad:8e:a2:61:b1:92:35:30:45:d2:3e:05:5b:6f:d5: 56:bb:77:9a:77:38:1a:5f:5f:e9:df:8a:e5:80:7a:02: cb:98:5e:a0:d1:89:ae:5f:cf:78:db:cc:fc:b8:0e:70: 4c:5d:78:28:bc:4f:c8:89:c8:a6:7c:cb:81:46:c5:68 Fingerprint (SHA-256): 15:1B:7C:76:C7:CF:13:D7:A7:8B:30:4A:75:6F:78:0D:69:AA:57:FE:64:A2:19:33:45:74:B9:2C:A9:82:BC:C4 Fingerprint (SHA1): 73:62:56:CC:7F:0B:F3:04:C9:66:D3:63:41:81:C2:F1:E1:00:2B:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:aa Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:56 2017 Not After : Thu Nov 23 17:53:56 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:f6:57:24:63:3c:2a:09:16:42:2e:2a:60:0c:87:9b: 70:19:bb:ca:29:d2:c1:ec:55:8d:cf:71:58:e4:40:b4: e6:96:e0:98:71:6a:3e:00:ea:14:c0:2d:5c:e6:89:db: f7:ed:7e:07:79:d2:fe:61:fb:2f:b2:8f:88:11:39:fd: c5:df:ad:4b:90:fe:ea:ce:36:fa:f8:7e:02:52:84:9b: 72:29:6b:19:22:52:c9:4d:4c:ee:3d:60:54:2e:dd:6c: ba:56:2d:2c:d3:36:a5:17:e4:a5:94:8a:fd:56:95:fe: ad:a1:c4:e2:75:86:53:18:7d:f7:9b:6a:46:dc:17:ed: 6b:21:c4:03:2a:ec:d9:2a:ec:07:b4:7e:46:b7:2d:fd: 63:a3:cc:10:17:d1:61:27:3c:d9:a0:b9:80:ab:1c:db: bf:55:93:e5:8f:15:3f:0d:88:b5:81:8c:a2:94:07:70: 56:9a:af:e6:4c:71:5f:d1:c4:06:5c:88:d5:6a:c3:3d: f4:61:89:ea:1f:b4:b5:72:08:66:47:09:e5:c0:b0:bb: 71:4d:12:7c:9b:03:28:56:92:66:77:2b:b8:0a:bd:18: ac:57:32:6c:1d:fe:4d:0c:0f:12:8f:61:51:77:ee:6c: bd:1e:4f:70:e2:1f:83:2e:7f:b0:f3:ab:88:a1:b3:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:b2:45:8e:f8:3a:56:a2:c1:af:b5:08:29:04:b5:02: 1d:1b:e4:2d:93:08:5e:af:2a:52:ab:7e:b1:9a:43:46: bc:cd:ba:02:80:2d:cc:54:7d:bc:d1:cc:00:53:a2:16: f4:29:d6:7f:86:e8:3a:4e:26:1a:a0:59:0e:6c:49:a9: cd:5f:9f:be:e8:5d:57:41:3e:89:ed:60:87:02:74:b4: ab:ca:b5:3a:7d:ef:31:d9:e1:35:3f:cd:05:ca:c3:5b: 21:b8:a4:8d:b5:68:5e:ae:65:99:67:59:4a:cd:a5:d1: c6:66:32:dc:41:1f:8c:e2:66:7a:5f:19:43:39:eb:c5: 5a:c6:67:6e:e1:bb:86:a6:ef:f2:e1:40:b5:06:34:61: 61:c8:93:b1:07:b7:08:5f:10:e6:c0:70:94:ac:79:4b: 12:1e:ea:f1:33:77:b8:a2:d5:c3:7a:ea:80:40:ee:ca: 0b:d2:33:3f:e3:69:65:80:99:82:1c:6a:17:a3:4b:4d: 45:8d:68:a4:21:90:25:a5:6d:15:25:4a:7f:68:3f:ca: 39:14:22:5f:95:f0:d0:be:0e:0a:90:7d:30:a5:76:52: a6:64:e2:68:c3:d4:23:bf:db:95:d0:3c:09:04:87:a6: ac:8a:0a:f9:dd:1f:55:9f:70:45:25:93:7d:a7:19:27 Fingerprint (SHA-256): A0:AE:C6:E5:18:C1:C3:D6:94:5C:62:D5:E6:74:F9:A9:E3:04:0C:BB:B2:B9:85:A4:C5:2E:80:8A:4B:1E:B8:32 Fingerprint (SHA1): CF:28:BA:D3:55:8A:1E:5A:46:85:9F:B2:31:2F:97:D9:F8:C4:FD:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:ab Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:57 2017 Not After : Thu Nov 23 17:53:57 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:0b:fa:40:ac:f3:61:dc:bc:46:41:23:5d:2c:b5:6d: 68:ad:f2:70:c0:64:d3:92:58:9f:3e:7a:24:5c:d8:6a: 94:aa:f0:63:8a:86:9a:1d:c0:90:1a:a7:c0:52:43:1b: 7c:50:2c:bf:c5:86:7c:9b:6e:9f:44:b9:27:c7:1d:97: 86:b3:fa:fd:df:1d:a7:af:4b:e4:dc:39:4a:d0:09:94: a2:40:8e:15:1a:15:bf:e8:79:cc:96:f4:90:d7:c2:cc: dc:92:17:68:8d:ed:ef:59:6b:e5:f0:d6:36:f0:88:d8: e9:1d:6d:f6:dd:71:21:cb:c1:c9:a7:97:80:49:70:6a: a0:74:1d:a2:82:e4:d8:66:be:a1:1d:90:e6:dc:38:5a: 7f:68:6c:37:70:e8:4d:0c:7b:d2:c4:f0:42:c5:0d:4d: c8:70:4d:d3:c8:75:b1:d3:51:a3:cb:1d:5a:b2:96:bc: 02:63:b2:d5:82:a9:06:8e:e0:0c:f0:09:62:70:b2:2b: 79:00:98:62:54:b8:1d:38:95:0d:06:2e:e0:cd:6a:30: ed:44:58:7f:d6:d5:c7:4a:58:77:f8:8b:ae:a7:f7:a4: 9b:d6:ad:5d:80:64:57:7e:36:f1:42:67:2d:a7:2d:ef: be:9a:b4:9d:e0:9f:28:8e:6b:4e:36:fd:89:66:50:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:62:a1:7b:98:f0:0d:29:32:87:73:79:73:5f:5a:8d: 0c:f3:de:df:fa:80:c4:06:44:ff:f7:b4:b4:f6:9e:96: 3e:c7:85:2c:da:fb:65:da:bc:31:35:c3:28:2b:1f:62: 04:16:1d:e9:53:a5:6f:68:fb:27:4d:75:ca:ab:71:00: d5:b8:05:b2:d4:c5:4b:a7:5f:75:a4:6d:aa:a3:e7:b9: 01:8e:c3:94:19:8f:75:28:cc:3a:fb:a5:5c:7e:ea:24: d2:bb:6f:d2:96:de:2c:c8:85:d7:91:4d:15:bc:fb:89: f4:79:e2:60:76:23:2f:c7:6a:f6:4f:c3:d0:e5:d7:ae: 0f:70:c9:3b:1e:32:ba:56:3c:ff:46:8b:0b:ae:b2:e9: 02:57:ba:4e:05:e3:1d:f5:67:44:07:5a:12:86:de:68: a1:f6:8a:70:72:44:1f:88:e7:cf:25:bc:ff:29:01:df: 1a:fa:c5:cc:93:7c:14:46:b1:8f:27:78:e8:dc:7f:4f: fc:d0:52:e0:a7:df:79:8e:15:3b:05:4c:fb:33:70:0f: 4b:af:19:3d:d7:5c:8a:23:b1:dc:e6:95:1a:89:dd:64: dc:3a:4c:e1:f6:00:9b:f1:91:50:81:a5:a0:f6:b7:e7: 56:f8:43:01:b0:ee:d1:f3:af:da:b5:12:b5:60:55:92 Fingerprint (SHA-256): EB:08:35:15:04:A0:E6:30:95:8B:D1:58:9B:33:71:34:25:76:B8:70:30:8B:C0:C1:2B:1A:05:AC:1C:B2:0F:C6 Fingerprint (SHA1): 21:A5:EB:0C:C3:5F:D5:EA:48:83:DC:D5:4E:5E:48:F7:61:6F:50:A9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:ad Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:58 2017 Not After : Thu Nov 23 17:53:58 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:9e:2c:e7:3b:e0:67:15:61:3b:92:af:40:ae:00:06: b4:94:a9:33:b4:4f:3d:24:9d:c3:06:d8:71:59:ae:58: bb:45:02:49:38:80:05:97:85:5c:41:da:90:31:ba:01: 09:16:3a:4a:4f:6a:44:8c:14:fd:e7:b8:e1:9a:53:2b: 54:94:32:6b:7f:5b:ac:83:7e:17:7e:36:fa:fb:87:50: 2d:f3:78:cd:49:b6:38:aa:74:6a:bd:3a:4b:13:b3:3d: 9e:49:7c:c4:db:4d:08:49:44:75:bc:4b:ef:63:2b:0c: 9c:b8:c9:ca:fd:99:b3:d9:f5:01:b4:c9:18:c6:38:18: 97:3e:49:66:7e:2e:3f:68:ee:b1:b4:6d:c3:d9:71:01: 40:cb:cd:c5:16:3c:0e:bc:de:c3:a2:cd:d5:3c:6e:c1: b1:ae:b0:cb:e5:94:9c:2f:93:c7:68:19:75:d2:6b:c6: 6f:81:7f:42:a0:a6:50:b2:e0:ce:52:4e:c5:7a:da:21: 27:62:7c:6a:11:54:cd:e6:f7:db:04:92:0b:26:11:16: 45:8e:26:4c:00:eb:bf:e2:f9:63:c4:0b:91:10:02:18: a4:b8:f5:7c:1e:9e:f1:a7:a9:db:b7:85:29:01:83:f9: 1a:6b:b0:81:9f:26:c4:8d:2e:b4:eb:7d:ff:07:78:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:d2:e8:0a:8f:fb:ef:e1:db:1d:ff:bd:cd:5d:fb:6b: c6:94:d4:61:59:41:8b:2b:3a:02:78:05:de:94:ed:a1: e9:5d:3f:3c:e6:7d:35:5b:05:8a:85:95:66:f9:3b:fb: c4:75:0b:ae:70:76:53:86:4c:80:4e:1f:b8:0f:7a:25: 9a:27:11:e8:bc:19:15:00:7a:82:44:62:96:40:96:53: 22:f2:d0:f3:10:73:a3:3e:87:c4:70:ab:5d:e4:93:22: d3:eb:57:e8:05:43:bf:b3:d8:80:a8:a2:0d:82:bb:c4: 04:cb:ab:22:e6:ab:47:85:42:b5:cb:b6:26:d9:99:74: 0b:25:76:c5:e5:df:ef:a3:26:89:14:f0:53:f1:19:90: 12:ea:8a:d5:9b:f6:60:b6:a4:93:ec:bb:17:20:70:2a: 07:3e:a5:46:ac:5b:22:51:66:7f:cc:8a:2a:09:af:fe: 3f:74:15:18:7e:61:c0:e0:bf:7a:72:fa:0c:b6:a5:95: 3e:5b:34:af:0a:ed:b9:33:2b:f0:cb:74:1a:b5:26:7f: 7c:d6:7d:3b:4e:ec:88:32:fc:98:5a:49:ef:ca:5c:55: 2f:2d:5e:b4:f3:ef:ee:8e:19:7c:12:10:4e:51:b5:eb: 72:35:2d:6c:ee:7f:5b:82:6f:b1:2b:7f:be:7a:10:64 Fingerprint (SHA-256): 24:FC:DE:0C:18:01:6C:3D:23:5E:19:F0:FF:1C:03:86:94:71:BC:9E:F0:C7:B6:07:4F:D7:59:6B:EE:78:D2:FF Fingerprint (SHA1): 3E:2F:2D:6C:EB:EE:5F:32:91:B3:2A:53:5E:E7:43:0A:C9:13:E5:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:ae Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:58 2017 Not After : Thu Nov 23 17:53:58 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:3f:c3:5e:28:57:e6:75:cb:a3:3a:7d:73:cf:2f:83: 7d:93:48:d1:1b:6a:3e:24:5c:ca:0d:7b:f1:52:28:ab: bf:23:be:23:84:47:a3:13:8e:99:0a:d1:8c:76:52:9b: ed:a1:b5:e6:ce:5e:af:4f:69:e8:7c:43:52:60:e6:ad: 87:64:d6:31:d5:db:ef:6b:d5:a9:24:4f:3e:21:72:82: d8:29:f4:59:bd:82:51:8c:b4:b4:50:61:eb:f6:a9:e4: ee:e0:e0:27:70:2c:2b:f1:ab:77:97:0d:7d:79:e3:5a: 6f:d0:fe:e7:c1:b9:01:3a:c3:ef:96:d9:4f:b1:d6:73: 41:cc:d5:98:e3:70:97:5e:4b:99:12:2a:a1:21:33:ce: 9b:cd:4a:3d:33:14:10:3c:c3:a9:ea:f9:e4:f7:12:d6: 8f:aa:2b:e9:d4:1f:ed:7f:33:d9:d1:39:09:9a:0d:f2: 23:c4:45:61:2f:a9:b0:22:a8:10:ab:d4:05:c8:04:47: 67:d6:c7:07:d4:a8:cb:e3:3d:b1:24:76:fe:71:50:86: 90:bb:f8:a4:db:01:a3:05:b8:ec:f0:e4:7b:ad:dd:4a: 95:e8:78:b8:db:23:4c:63:9e:bd:04:d8:25:9f:ce:df: 91:05:44:4b:25:25:70:39:98:26:79:46:cb:30:4b:55 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:85:7b:f6:7c:3f:07:41:63:8b:37:53:7b:e7:f3:83: 85:4b:a1:33:16:f6:9e:1d:28:45:68:22:ad:78:71:c1: ab:57:4f:6c:92:52:bf:1f:fb:af:8b:19:2f:b2:b6:f3: 19:41:2e:bf:a0:05:f8:83:1c:b3:95:cd:fd:63:f0:db: f8:90:8c:a3:7d:ef:97:3f:32:52:f9:21:87:6d:5a:40: 96:28:e3:b1:64:18:f5:1c:3f:22:01:91:b1:86:f8:ff: b6:97:63:43:8b:fd:04:e6:98:bc:4d:d0:64:3c:c7:4a: a0:f0:7c:2e:b8:2d:84:85:81:19:c6:bd:1c:cb:4b:19: c3:00:6e:ff:7b:85:ef:c0:11:35:98:c7:28:97:e8:00: b2:b3:22:1f:84:30:6c:b7:41:52:0b:41:88:4d:e4:f1: 2d:92:82:86:62:85:a7:62:41:08:b0:3e:e5:b4:75:aa: 7d:9e:0f:62:7e:5b:98:a8:f5:1e:78:2b:4a:67:b7:f7: d7:18:5c:36:f9:cd:12:ba:0d:f5:6d:b4:47:28:3e:e6: fb:35:9b:c5:a4:5f:e0:57:10:90:81:06:ec:6a:41:bb: 7d:02:a6:d3:3b:b9:f7:90:73:ab:83:90:ba:7f:66:cc: 7a:39:c2:db:74:85:e5:c9:cc:7f:ed:b5:13:46:81:14 Fingerprint (SHA-256): 2D:6D:F7:EA:19:48:5C:A8:11:13:BB:11:AE:E0:2C:DF:2F:C9:DF:F3:B6:94:BF:F1:89:ED:36:80:0F:4E:6C:0F Fingerprint (SHA1): 67:4D:41:7D:D9:48:F6:4F:BD:5E:1D:03:21:1E:83:16:A1:2D:73:12 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:af Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:53:59 2017 Not After : Thu Nov 23 17:53:59 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:12:f3:33:a8:be:a1:fd:df:b6:83:9c:35:36:de:a7: 29:63:fb:dd:b3:ca:51:08:13:9f:9a:d8:d2:48:3e:a0: 84:be:9f:da:6e:dc:79:1b:99:c4:31:26:20:9c:a2:31: e6:b7:46:22:e4:85:3a:b4:64:2e:df:66:cd:e4:83:1a: b4:47:fb:14:42:1b:a8:a1:0a:57:59:07:3c:df:85:a9: de:4e:a8:57:76:34:1a:8d:e1:6c:97:c7:33:74:05:da: d5:59:3f:f4:d1:73:89:d7:e9:1f:c8:8a:29:df:df:ef: 75:84:2e:2b:fd:51:98:ab:34:36:5f:58:b7:73:ba:00: 41:8c:bd:23:31:e9:bc:23:93:11:59:3a:c8:0c:7d:36: 42:5c:c7:8f:5a:4b:c1:c2:36:e1:50:fc:8f:a2:7d:d3: f5:12:fb:87:ce:48:8c:fa:91:03:40:e6:d3:a8:7a:d9: 0e:39:04:fe:db:15:d9:fb:81:0f:1d:b8:8e:82:b0:a3: 7a:37:f6:be:52:9d:a1:09:1f:54:05:32:04:4c:39:a9: b5:10:c1:7c:39:94:3c:e4:e0:71:da:75:c5:bb:44:73: a5:e8:3c:61:9c:d8:ed:76:28:80:ad:2d:c8:52:69:d1: 95:79:22:80:64:e3:32:db:b0:9a:ac:59:c9:77:09:99 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:e9:2d:bc:0d:bb:17:3c:69:c8:c3:ec:58:a3:af:32: 4e:42:1a:e9:97:82:39:95:1d:72:18:88:b0:35:76:4b: 02:89:61:48:de:9c:da:c6:18:e0:2f:18:f6:ab:a9:f2: 11:b1:d3:f3:5d:3b:ef:48:ab:b3:f1:88:1c:44:04:a9: 1d:4c:a6:09:bd:29:cf:da:59:0e:1b:9b:4d:af:cb:bb: 7e:20:61:35:79:a2:f9:94:49:6d:90:63:98:b7:1e:37: d9:08:16:e3:cd:b9:67:d3:ef:5e:0e:7a:0a:fc:f7:59: aa:67:ee:d3:a4:73:ed:b7:b1:ae:33:69:79:6e:c6:47: 85:a3:d0:0c:54:01:15:a3:f5:de:34:e4:e2:74:a3:c6: da:30:36:81:bf:21:a9:35:aa:8c:04:c9:0f:9d:10:09: 99:b0:7a:00:bd:5f:53:c6:0b:cc:4e:3c:dc:a0:1e:11: 60:36:53:8d:6e:dc:21:db:a3:da:69:e4:e9:6f:35:42: 64:75:eb:bb:b0:72:20:a6:bc:18:f9:44:c9:d2:9e:a5: 7c:ea:5b:da:2f:f6:4a:b2:63:68:2d:db:fa:eb:01:91: 04:df:91:23:12:79:f0:0f:6f:cd:39:5e:82:85:dd:22: 2c:b5:ec:20:57:a7:ff:45:ed:5a:4b:96:b7:be:21:4a Fingerprint (SHA-256): E6:6B:DB:4A:A3:E8:AD:7A:CE:59:4F:6E:B3:8F:51:9E:18:51:8E:AD:EC:F1:D3:EA:E9:FD:D4:BB:26:75:12:E7 Fingerprint (SHA1): 87:06:33:2C:C2:26:00:C9:73:4A:58:3A:89:E3:3B:D9:EF:5F:36:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:b1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:54:00 2017 Not After : Thu Nov 23 17:54:00 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:75:8f:52:a0:67:90:fa:fa:46:01:37:99:83:1a:b0: a2:06:c6:48:56:b4:f4:d5:82:bc:93:a4:d6:e9:45:e8: 83:87:1f:8e:b9:20:c7:5d:3a:a6:60:f0:61:0d:26:f1: 33:86:3f:97:02:57:47:ba:9a:aa:54:e9:8b:fa:ad:fc: c7:dd:7a:ae:f4:3a:ec:1c:14:f8:e0:44:bf:50:7d:d2: 18:74:af:f7:de:04:5c:b7:b5:11:3e:54:15:a6:bd:9e: 53:62:07:b2:59:7d:17:bd:7d:4c:68:e9:0b:b2:e8:b3: 36:99:9f:63:bf:e8:a0:b0:5f:21:19:53:15:22:40:a1: 79:a9:5b:fb:0e:10:3d:fd:0d:5d:c7:b1:56:b6:78:f3: cb:13:ba:cb:f3:82:89:b3:36:34:29:e4:2b:bd:29:c6: 48:70:e9:be:16:75:e2:31:31:dd:b4:3e:b0:db:f4:a9: d6:cf:61:da:25:6c:a4:8b:c3:39:4b:74:36:ea:f4:8b: 3f:10:8b:24:12:e2:01:04:5a:f8:6e:8d:4a:14:73:4d: dd:29:7b:81:4c:ea:8c:a7:22:f6:f2:f2:82:5f:76:c2: 58:a5:d7:0c:9b:b1:a9:b8:44:dc:54:db:bc:9d:ce:3c: 34:ce:7e:e4:d3:ec:47:5e:51:7a:a9:be:67:6a:9f:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:6d:18:25:32:5c:f9:3c:ea:8b:06:a5:c3:1e:63:44: a9:6f:1a:b9:2b:ec:ce:87:0c:28:70:de:10:f4:88:02: 21:c7:b3:02:d3:33:60:6b:22:5b:0d:66:3a:28:c8:00: f7:ff:3d:f8:0c:02:2e:67:e4:27:98:ad:7b:f4:12:13: 0c:80:d7:d2:0f:63:c1:80:8b:b6:5f:30:ae:7d:c2:d8: c0:8a:67:c5:f7:11:10:94:fb:37:d5:ac:bd:bf:33:b3: ba:b0:f4:09:b1:27:f6:61:ca:9b:25:1a:82:a9:2d:a7: 94:42:00:4c:99:66:d0:f5:46:02:10:61:03:2b:3b:4e: b3:69:6c:df:32:35:4a:19:f4:ed:27:45:d4:1b:47:06: b0:88:b9:2d:4e:5b:2a:77:e9:26:84:54:47:3e:b0:f3: 9b:8e:6b:68:94:b2:b5:7f:c0:55:a5:c4:0d:99:72:40: ba:16:1c:38:c9:95:12:52:4a:e1:36:e6:6e:fa:02:f3: fe:96:49:bf:1d:97:81:fa:3d:db:31:02:37:6c:1f:ab: 16:61:ee:00:94:a2:92:12:bc:cc:23:d8:0d:bd:6a:d0: 54:f5:90:19:f0:17:fe:82:69:5a:16:45:a5:cf:3c:84: 0c:76:ef:d0:b2:be:c7:98:fc:d1:b0:87:09:bf:44:f8 Fingerprint (SHA-256): 0F:37:A9:24:B7:94:50:DF:9A:F5:16:B9:08:A9:F9:91:F9:33:0A:FF:2C:D6:80:4D:AD:87:79:A9:A6:CB:79:2A Fingerprint (SHA1): D5:6C:C6:3B:80:07:88:02:5E:07:7E:34:3A:56:F6:CC:D4:7C:4A:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:b2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:54:01 2017 Not After : Thu Nov 23 17:54:01 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:f2:ee:36:0d:ef:f9:ce:0c:32:c6:95:c5:6e:31:cc: c8:0b:60:62:73:2c:4d:11:63:01:50:ba:73:77:fc:20: 73:83:9c:a4:07:4b:ff:62:7c:45:11:f3:8e:89:39:6a: 32:96:cd:1e:03:7b:62:f0:22:81:b7:ea:67:52:1a:dd: 17:5e:2a:9a:7c:20:b7:a9:e3:bc:88:6a:d9:8a:0e:9d: 4e:9c:1f:f4:d5:13:59:3e:25:cc:9a:53:15:01:5f:48: 00:bb:60:36:be:ed:7f:fc:e0:25:f1:53:5f:8a:e3:bd: ba:dc:68:8a:bf:1f:8e:ae:8b:f3:36:f1:26:63:98:72: 96:17:6b:c2:8f:ea:33:cc:7c:c7:44:4d:a3:be:47:a1: bb:c7:00:a7:71:ea:22:9a:09:f7:72:e3:c9:b6:09:0c: 15:6b:09:58:9d:e9:7a:77:2c:c8:9a:f3:7e:04:ff:3a: 52:6c:9c:b3:39:11:99:63:66:03:11:f5:57:51:fb:ac: b5:91:1b:19:06:e4:09:8c:13:45:26:98:8c:31:05:02: 56:55:34:31:50:f9:e3:53:15:0b:9c:db:c6:f5:65:7d: 20:ae:e6:0a:1b:58:8d:0f:26:f1:8e:a1:91:4d:96:a5: d1:df:fc:04:c9:1e:ab:4f:39:b4:d9:2e:10:b4:eb:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:81:63:67:45:d9:04:e1:7d:6a:77:92:88:23:64:d9: 8a:80:3e:eb:b0:97:0d:a7:4e:ea:b0:1f:b9:15:fd:5c: 10:62:93:4c:76:e0:92:06:0e:a0:df:69:97:5f:9e:21: ec:ca:85:06:64:b3:b0:15:b4:2a:bd:76:05:f8:2d:fe: 7f:8a:2e:46:39:25:93:b5:f7:77:65:46:cb:6d:39:bb: 57:4c:ae:9d:95:44:97:5a:56:13:68:f5:ef:8c:52:30: d5:c8:14:c6:65:8b:79:93:18:52:1e:00:6e:54:59:08: f6:f5:75:c0:9c:e8:4f:b4:5f:5c:16:62:f0:8b:33:2a: 70:dd:58:b4:4d:dd:4b:ba:d0:cc:e3:90:33:ae:b0:11: c8:72:92:f3:1b:9b:53:47:47:ab:20:07:07:8e:c6:29: 36:dc:3b:82:da:16:22:d4:bb:a2:9f:85:0e:51:42:38: e3:05:63:71:a1:c5:88:c9:ba:81:3a:8c:dc:3e:b3:ae: 20:f3:16:db:11:f5:89:9b:62:a1:1f:c0:a6:17:5e:da: 78:ef:7a:7d:38:03:29:d7:0e:7c:0c:5c:c9:9d:e2:29: b8:1d:3c:67:c7:1e:0a:6d:ea:53:ed:ba:c8:64:37:f1: 18:8e:b2:61:63:1f:d8:91:5f:c8:0c:b1:b4:51:98:67 Fingerprint (SHA-256): 54:13:84:D1:10:BE:89:15:9C:15:47:C2:09:E3:16:DE:F2:EE:67:2A:CE:1A:A0:62:6D:94:7A:1A:B4:D3:26:12 Fingerprint (SHA1): A9:51:88:BD:7B:EA:7E:B8:BA:2E:60:29:12:D4:80:B0:31:C9:FC:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:b4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 17:54:02 2017 Not After : Thu Nov 23 17:54:02 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:25:a6:28:4a:ad:7f:4d:ab:79:72:0c:b0:54:aa:2a: 78:5b:7f:4c:62:3f:76:59:4c:29:13:6f:b3:03:f1:d4: d2:9a:ee:1a:a5:40:c6:2a:0c:db:36:63:d7:16:64:ff: db:07:b4:3f:1d:44:89:fa:98:df:02:c3:df:f9:ae:51: be:c1:5a:31:e6:f2:9c:67:67:ff:03:fc:0d:94:e3:7e: 59:53:28:7d:cb:9a:ca:8a:7b:89:e4:cf:c1:37:de:7e: 09:ed:57:b0:93:c4:46:21:1b:d2:d9:65:ed:6b:50:d8: d0:fe:e4:46:79:54:ef:bf:e4:6e:0d:d8:cd:36:93:19: 47:18:f0:b0:70:10:cc:4a:b2:c5:2a:dd:6a:5d:e2:78: cd:ca:b9:44:d3:56:5f:48:60:45:8e:c9:a8:8a:39:d9: c9:36:92:a3:44:ef:97:3d:90:c2:a8:b9:c1:55:49:77: 8b:b8:b6:7f:08:f9:d1:30:8c:d4:3f:55:e3:4d:3a:c7: 87:43:fa:1f:b7:e2:82:6c:ad:42:47:b1:85:2f:89:ad: 1b:86:5e:13:82:65:85:3a:c8:04:6b:3e:65:a0:e7:ac: 53:4e:c7:11:a9:33:8e:86:af:91:6f:85:0d:ad:80:98: 0e:80:2b:e5:de:97:71:53:68:04:15:07:47:98:0d:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:2d:5c:dd:90:2d:0f:d6:fe:83:e1:b3:59:7a:5a:06: dc:d5:ff:24:70:24:e6:4c:27:e8:31:f6:55:e8:f3:b7: c0:99:33:16:7e:29:c9:2b:f5:e3:13:f4:87:27:9c:4a: 5f:d3:0a:37:26:fc:44:a2:5d:fa:f9:29:fb:f1:4b:84: 2b:ed:7c:95:88:22:34:05:38:d2:0d:9a:8b:0d:88:d2: 39:ac:63:10:5b:6d:23:82:d8:78:e0:8b:a8:3e:ab:8e: 59:ff:14:aa:68:05:2e:4d:47:cb:a6:10:d3:8f:74:c0: 96:82:1e:6b:d9:3e:09:54:25:59:b6:07:5f:4e:7a:bd: 03:41:4c:e0:da:c0:c5:61:e0:ca:0d:e6:16:fd:18:07: f0:3a:7c:3d:9f:73:f3:20:b4:e8:43:81:a4:67:50:c6: cf:29:a8:46:f0:61:ee:f5:d9:4c:a9:78:1a:f6:e1:63: 67:6d:87:14:5e:50:ab:49:13:8b:e7:5e:94:be:88:21: 0a:05:07:d7:71:40:dc:35:41:93:85:b9:94:4e:f2:ed: 30:12:a9:68:7a:42:60:bb:b4:12:2b:51:9c:c7:5b:7c: 63:8a:f1:ef:de:e5:16:17:f4:46:1b:b8:eb:42:47:c7: 03:ad:45:3d:73:a3:56:60:b7:c0:6d:85:04:f6:96:f7 Fingerprint (SHA-256): B9:03:EA:63:7B:2B:5B:59:8F:10:C2:74:C6:AE:B1:55:E7:52:17:C4:98:CC:FE:A8:41:4D:E7:94:DE:B8:95:CF Fingerprint (SHA1): 50:3F:83:42:C3:0A:43:67:D8:2A:07:F5:BF:0E:73:B3:FB:2C:B1:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:b6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 17:54:03 2017 Not After : Thu Nov 23 17:54:03 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:1a:c8:8f:27:71:cd:5d:d4:fc:03:cd:28:df:be:63: 0c:5f:99:62:18:33:42:ae:6b:0c:81:94:36:18:a6:ce: 41:a7:4a:13:c7:58:cf:bc:c8:4f:f6:54:98:b6:35:14: 93:07:cd:da:a6:1f:1c:82:51:54:bc:a8:d3:30:83:30: c5:e5:13:41:46:29:c7:49:52:f8:20:86:17:8e:90:a2: 16:d5:dc:62:bb:97:54:01:5c:48:dc:0f:43:cf:b6:39: 38:bf:06:5e:37:f2:68:e9:f3:46:9c:d0:bd:6e:bf:e5: 75:2d:bd:10:ed:d5:a8:e6:d3:5a:a6:78:ee:e8:0d:b0: 2b:db:ee:6f:ad:e3:db:f2:82:10:d5:ae:dd:31:49:90: 94:62:5a:ea:3c:40:7d:73:40:9f:da:68:9d:5d:7a:f3: b0:28:01:f3:6a:c1:71:67:d2:8c:6a:42:34:2b:6d:1b: c0:29:e0:28:6b:2f:92:2a:1c:ab:ce:73:4f:40:33:94: d0:81:4a:27:73:69:7b:8a:31:5c:05:5d:8b:e9:52:0e: d1:75:b2:7d:fd:16:f9:0e:fe:ea:ec:a8:e6:7a:ed:65: 8e:e3:8d:81:69:e6:89:7e:70:ce:40:91:18:20:ad:11: 86:3e:20:89:66:0d:34:12:06:f9:4d:d7:b7:9e:ac:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:08:0a:44:3c:8c:a4:ae:76:c7:88:be:a3:40:3f:6b: 8e:f7:1f:03:e2:6e:50:33:f0:36:8a:7a:49:28:d2:a2: 89:cf:d6:0d:69:92:48:cd:03:c0:2b:92:fd:44:61:23: 5f:08:5d:0b:da:74:76:94:d5:9f:82:bf:13:c3:10:2a: ad:66:7f:83:42:94:4a:64:b7:18:33:b7:c9:db:b6:bd: 18:19:f1:d2:34:a7:2c:f0:9e:f8:9b:8f:59:4a:92:7c: e5:8b:df:19:77:52:cf:de:1c:04:a1:1d:7d:76:33:96: f2:ab:ac:d0:bf:d4:5b:94:c5:c5:7a:bb:c8:d0:84:41: 5e:02:ef:9c:4c:53:01:e2:79:4b:f1:5b:56:03:07:96: ec:06:90:df:0a:b7:9d:ec:77:75:08:55:0c:5e:95:5e: 59:1c:76:47:f6:66:08:29:53:28:d6:0f:4f:b9:c8:81: 9e:96:df:ff:91:27:79:c4:ee:a4:56:a5:77:23:76:36: e8:ff:94:bb:98:71:f0:8a:af:6f:c0:4c:d9:bc:93:ef: d4:1b:30:94:6d:00:95:94:d5:53:54:a8:08:33:11:37: 98:5d:08:0f:1c:5b:72:20:5c:7f:92:3e:dd:2d:70:e7: d5:bd:0d:81:09:7f:2b:eb:b6:d3:5c:1c:96:3f:77:a2 Fingerprint (SHA-256): 06:F8:71:04:B5:09:00:DB:4C:96:EF:55:55:D9:B5:3A:64:08:9E:37:20:4D:E2:7C:69:13:4F:4E:4B:AF:AA:73 Fingerprint (SHA1): C4:25:B0:53:09:09:15:A0:EE:77:8F:B9:B4:BF:49:5F:27:A3:70:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:ec:bb Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 17:54:06 2017 Not After : Thu Nov 23 17:54:06 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:a3:0d:0d:22:f9:0c:ff:eb:6f:e3:a5:21:f1:38:b8: 85:75:93:ac:af:99:fc:50:c8:85:87:35:15:7e:6a:79: 90:88:aa:6e:f8:31:31:a5:11:8e:e2:e2:40:00:ac:2a: 86:f1:d5:9d:76:a4:27:0d:a0:31:45:86:e2:a8:2e:89: 62:6e:de:49:3f:42:9f:12:14:d0:1f:f1:d5:9f:20:08: f8:ee:6f:4b:c0:9c:21:4e:c8:50:6e:a9:90:bf:69:15: d6:f3:b7:fa:54:7d:6a:0a:f0:5d:a2:67:e1:14:80:4f: 9e:bf:3f:7d:47:f7:6f:19:06:c0:67:88:9f:8e:bd:ce: 09:fd:e8:d5:dd:f2:25:50:f3:ae:19:16:5f:b9:64:ba: 82:86:55:38:2b:d7:d9:4d:8f:7b:1a:10:c3:d2:76:2c: 36:e3:6e:cf:66:0e:00:14:04:b8:f4:09:bb:63:a4:cc: 05:cc:2b:c2:7d:1b:2c:10:c3:df:8b:f4:7a:d0:35:a1: c7:c4:1d:6b:50:9d:9c:b8:03:a5:87:87:c1:df:74:49: 5b:cf:42:9e:6c:90:e7:1c:d7:2c:e7:a0:7f:94:05:70: 4d:c4:5a:e5:12:5b:1f:92:02:de:6f:15:bf:75:a4:c7: 35:fe:56:bb:e4:58:1e:42:b5:0d:21:56:fe:b1:6e:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:14:ec:25:db:52:d1:78:c1:51:05:6d:63:80:8a:b5: 2e:2f:b5:e1:f6:3d:a2:e8:d7:05:f3:d3:73:f2:af:32: 9d:76:a5:33:b1:47:23:f2:61:87:24:53:db:3f:73:4b: e3:7d:4c:91:df:d7:34:9c:4f:ad:6b:b7:80:b4:1c:79: ee:57:fb:ae:20:6d:5f:90:b9:bc:82:4d:0e:be:58:69: c6:b4:15:21:af:c1:66:52:2c:0e:e6:7c:06:2d:b7:d0: 56:f8:b0:46:31:8a:a8:cc:66:00:b1:9a:e8:3c:16:78: 8d:45:0c:37:1a:06:ce:d9:a9:d9:4e:ea:3a:8a:4a:5e: 19:38:05:3d:0f:42:73:e1:3d:5a:05:bd:94:a7:9d:32: 2f:f2:61:9d:77:3a:10:bd:34:66:8c:da:c5:86:af:57: bc:bb:76:53:36:4c:ea:bc:b9:00:ae:c4:ad:96:22:28: c5:7d:cc:be:84:12:01:2e:14:37:ef:d7:82:da:3b:79: 9b:50:35:50:55:2f:3b:ff:17:c1:f2:ca:e5:53:50:fe: 11:8b:03:44:7b:eb:f0:f0:fc:8f:a5:1c:f9:e3:11:60: 15:be:00:15:a3:af:fb:4c:93:08:3b:11:af:d0:04:e2: b1:9b:69:4d:c2:15:3c:e0:62:d6:c6:c0:7b:bc:72:96 Fingerprint (SHA-256): 90:51:21:5B:9C:F5:2F:9C:23:3A:36:54:6C:11:82:BC:57:A5:DE:A7:B7:35:65:B6:A6:99:E6:79:F0:C4:22:E6 Fingerprint (SHA1): 67:34:F8:13:F7:63:AD:7F:06:4B:B2:C8:32:52:DA:18:01:A8:74:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Aug 23 17:54:35 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Aug 23 17:54:35 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1225 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 581 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 163840 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 395 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Aug 23 17:54 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:49 2017 Not After : Tue Aug 23 17:53:49 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:0f:77:2c:61:2a:43:a6:b0:f0:5e:47:b0:99:5f:2d: b6:50:c4:e4:2d:44:e0:4e:b5:99:54:4b:9d:9e:56:f4: ff:38:07:12:d5:59:50:38:80:b4:45:c6:14:04:fb:7d: 74:53:49:58:f0:a2:a9:fc:4e:59:16:a5:8c:30:fa:a5: a6:eb:3c:52:86:5d:1f:37:18:4c:97:78:70:e7:65:b3: 6a:ab:f3:1e:3e:1f:b1:01:38:bd:6d:10:76:2d:19:1e: 60:6f:c6:dd:58:36:a9:b9:4d:e0:14:45:fb:f8:4f:1c: 91:41:04:d4:42:90:98:07:c4:5a:74:7a:54:2d:fa:19: 48:df:00:ca:b9:ab:51:b6:8b:5e:cc:bb:24:e0:2e:54: 20:b1:f8:1a:ce:dd:49:a2:3a:90:9a:ea:b9:b6:e2:cb: 55:de:80:d3:8b:75:8f:e7:a2:8e:8f:b6:54:4c:7a:62: 3c:7e:88:8d:a7:ce:d8:2d:74:eb:11:0b:c8:d2:fb:ad: 46:f2:f5:ce:53:4f:66:69:74:63:4a:9d:d9:4c:bb:ff: 50:5e:aa:dc:a1:8f:94:68:69:3f:9a:c5:32:bf:3a:e9: 8c:76:71:7d:64:12:8d:5e:03:d9:3f:b7:eb:f9:a1:ca: ea:95:dd:e1:43:e2:ec:e7:2d:e7:a0:76:df:a9:1b:f3 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:4e:a9:84:3e:68:02:32:64:b5:86:69:5d:ad:94:11: d2:83:e1:ae:c2:89:06:a5:ec:c0:7b:2f:61:57:f5:57: 72:7a:3e:b7:8b:31:43:a1:de:27:22:bc:93:0b:c6:96: 76:e1:ba:32:03:d6:29:e0:2a:20:9d:b9:cb:12:ca:6e: 71:45:b4:ab:14:05:88:e7:d1:3a:c6:41:6b:13:8a:46: 5c:c7:b9:8b:43:8f:83:dd:0f:ac:ee:b4:41:7f:a4:f3: 38:4a:55:13:bc:65:ea:44:c1:b2:18:2b:fc:35:31:b6: 1a:0c:e2:db:c1:21:09:95:9c:d9:53:cf:d9:84:40:44: 16:45:2c:ae:bc:3d:32:aa:fe:3e:26:f3:fb:59:40:0b: 8e:16:91:67:d1:7e:da:94:92:2a:92:fb:f9:d5:3a:50: df:99:c1:13:e1:09:c4:70:51:60:d1:9a:58:26:4c:4d: 9d:15:07:6f:66:55:ca:1b:54:89:fc:6b:6e:aa:20:a9: 0e:99:c8:e6:42:51:73:e0:82:63:63:76:04:f4:b5:76: 22:0c:6d:09:3a:36:ae:f0:6a:50:d0:31:dd:54:d9:d2: 74:c2:bb:5f:28:fe:07:44:44:d7:53:83:66:c2:96:3c: 05:9e:50:8b:0e:91:bb:1c:22:ca:b1:1e:8e:73:b2:07 Fingerprint (SHA-256): 05:A1:7B:25:37:FC:6C:3F:7D:B3:19:B4:6A:45:63:E3:38:5B:A5:E5:14:E8:1B:89:8E:9B:2B:1C:67:D4:6B:30 Fingerprint (SHA1): CF:23:5A:14:C6:20:FE:22:83:DA:7E:DA:7B:C9:D5:5B:0D:8C:EA:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Wed Aug 23 17:54:35 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 17:54:35 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3c:dc:39:fa:5e:a9:47:e0:88:84:73:d4:90:ea:22:4a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 90:6f:6d:8a:2d:46:c6:12:a8:ba:78:0b:84:3c:7a:62 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 17:53:40 2017 Not After : Tue Aug 23 17:53:40 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:d0:3f:13:92:0e:0d:4f:58:83:31:4c:8b:f9:1a: f0:03:96:44:e9:32:d1:b2:8b:40:53:f1:c7:f2:d3:16: 96:71:73:f1:6f:90:8f:3c:92:a3:6e:1c:a1:d6:f9:2a: 0f:c4:e1:39:c9:ce:54:49:44:d3:0f:14:97:e8:af:d7: 25:c4:60:00:f0:67:f1:97:10:3b:74:54:e8:f8:31:ab: e0:4b:03:3d:79:91:e7:84:c8:18:df:96:24:38:8c:7d: 21:a5:99:d8:e3:9f:2e:9d:85:f1:41:56:49:94:14:c6: 3e:1b:36:dc:f2:76:ac:22:13:55:34:0f:51:5b:a5:57: 3f:45:ef:d3:58 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:5c:c0:c6:f9:61:a0:ea:98:44:45: f9:f7:64:65:11:6d:42:fe:9c:ee:73:4a:5f:a2:12:fe: b6:63:9b:70:de:fd:05:69:19:41:8d:f0:c8:e6:83:b7: 37:60:25:60:e2:56:d6:30:48:e9:09:48:e6:90:52:17: 5c:0a:e8:78:ef:88:84:02:42:01:92:2f:e1:dd:c1:a4: 05:f1:03:f6:df:d5:ec:67:ee:20:44:72:ab:d1:95:f9: 44:91:57:3c:85:e9:d0:2f:ba:46:81:e3:c8:2c:c4:6d: b5:59:2a:ac:cf:6e:d8:ba:f1:44:fd:df:99:08:3c:be: e1:62:7c:98:8c:ab:b9:a8:ae:d8:bf Fingerprint (SHA-256): B2:02:26:C3:D3:01:6A:2B:1A:1E:F4:37:A6:54:46:E4:02:82:CE:0F:19:68:1A:EF:FA:55:77:38:3A:C9:38:01 Fingerprint (SHA1): 0E:88:87:AA:19:FB:D0:DC:E6:52:E9:2C:A6:EA:5F:BC:52:C6:04:6C Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:9e:73:f0:88:17:5b:1a:97:3c:c0:c2:cd:6f:1d:74: ad:2d:29:ec:b1:19:ca:df:92:86:a2:28:41:2f:18:74: c5:b3:bc:90:c3:e8:ae:4e:27:19:7b:ba:ab:5d:00:7f: 8c:da:65:2f:9d:76:47:05:c3:4a:ad:98:66:d6:85:6e: 24:ac:3a:07:f7:33:83:35:e9:03:ab:60:e7:82:f3:60: 1c:d7:ca:2f:e5:02:86:1b:6c:a0:a1:66:18:20:72:07: 34 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:f0:ba:99:ed:aa:3f:5a:f6:9f:25: 25:34:75:ac:8c:c2:8a:be:68:2f:67:8a:09:9d:87:dd: a4:df:ce:9d:e8:97:14:5c:37:de:23:70:15:14:ab:19: 2b:c6:df:ee:73:e2:97:60:1e:c3:0a:05:b2:85:4a:24: b7:9b:f5:0a:2e:f1:84:02:42:01:d9:46:73:ec:4e:93: 53:76:d0:76:db:e6:53:a8:d2:d2:b0:d5:25:8e:86:5b: bf:ce:14:22:26:c8:1d:3a:61:ed:91:35:ca:a7:10:12: 1f:f6:d2:11:99:23:f6:80:1c:80:9c:92:37:03:38:e1: d2:93:0f:fa:f5:be:6b:cb:10:1c:e7 Fingerprint (SHA-256): 8F:9F:8C:B4:81:0C:F1:A3:54:FE:D1:F3:29:C1:39:1C:CA:CB:96:06:BC:33:58:B1:09:57:4A:C3:1C:83:CF:8D Fingerprint (SHA1): 6E:E7:DE:32:27:69:B4:89:79:D8:5C:41:88:B1:10:5F:81:4D:31:2A Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f6:d0:78:1b:cc:0f:dc:bc:29:1c:51:06:4e:2a:85:4e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 30:c4:c2:d0:d8:f8:d8:d4:c5:6c:ab:53:d5:6c:27:55 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 05:16:ec:0f:d5:10:b9:36:5a:55:5b:34:86:99:72:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cf:5f:41:2e:39:28:04:39:21:ed:cc:f1:91:8d:fb:7d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8f:5f:51:a8:e3:62:5f:88:a5:5b:05:ac:c4:70:44:a9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7f:0d:7e:31:5b:44:28:33:4c:9e:ff:c4:68:22:53:a0 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 60:df:45:67:12:dd:9b:5f:2e:1a:ff:2a:2e:62:45:a3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d8:d6:ee:c9:3e:98:c5:59:ca:00:59:ec:e2:a1:7c:e8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 63:de:0d:b0:af:3b:da:5f:28:44:0f:d0:27:71:01:be Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e6:c9:5a:c4:25:d8:fc:41:d8:07:bd:93:c7:22:27:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 79:7f:4c:ce:49:63:6c:39:9b:39:0a:c4:0d:70:0b:94 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ca:64:4b:6e:d0:af:6e:08:1e:41:3f:68:a5:fe:c9:13 Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:9f:57:55:c6:2d:e4:f2:d8:e1:e3:4a:5f:56:9f:e4 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:4a:ad:db:e5:32:c8:cb:6e:59:30:8a:38:d0:41: 34:7c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:ec:88:e9:14:fe:7c:6d:f0:f6:c5:79:16:fe:2a:d0 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:dd:de:ed:c3:66:39:ca:cd:39:a1:44:f8:df:5f: 79:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:f5:65:9a:65:3f:1b:d3:96:95:e3:cd:a8:69:3f:32 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2c:5c:be:7a:63:c1:75:0b:f3:dd:06:4e:e0:c8: fd:7e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 58:66:c3:4a:e4:ea:13:5b:c1:6a:af:c4:da:a4:00:c6 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:07:41:75:ef:07:09:a1:fe:3d:32:34:1a:37:ff: d3:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:b7:13:a5:35:9a:84:18:ee:c3:c4:2a:00:ef:8d:a9 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:dc:b0:82:3b:0e:45:c8:9f:13:4d:d7:58:bb:07: fc:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:c1:99:b9:bb:25:af:fa:6e:b7:69:7b:84:70:47:1f Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:28:72:0c:8b:aa:da:f1:6a:f9:a8:db:0f:84:82: 9e:45 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:d5:26:7d:2a:e2:e5:81:7f:e9:e1:b3:cd:ae:ac:7c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:54:41:09:82:61:5b:a9:eb:8f:4a:5e:42:cf:2d: b8:15 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:82:28:96:9a:e9:dd:f0:fa:ea:17:4f:f6:80:81:01 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:7d:ab:bc:88:16:2d:77:3d:b5:52:41:10:00:d0: b7:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:5f:af:50:a4:4b:91:36:03:ad:96:a0:20:f3:bd:fa Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:53:db:00:74:46:e0:6c:90:b7:75:b2:ff:12:6b: 94:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:a4:3f:eb:55:40:7a:0e:ef:2f:ac:59:ce:99:48:c2 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b4:24:22:19:2f:32:bc:49:ac:6a:7f:27:9f:f5: 09:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:9e:1b:38:f3:7d:82:d2:68:c0:0d:b8:48:90:a7:37 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e6:1b:7d:3c:89:be:a4:93:80:99:e1:27:23:00: 7a:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:49:8c:1e:68:28:b9:a6:22:cb:c2:e2:34:5a:ca:82 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d4:84:5a:a3:28:c3:b5:cf:30:97:04:8d:fc:4c: 11:52 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:73:8e:ce:8a:17:02:8a:2f:75:39:58:6d:4a:d3:c4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fc:c9:ba:35:49:1c:21:31:b6:73:b2:3b:12:0b: d7:d0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:76:e3:7f:80:07:63:92:be:4b:db:c8:5c:73:d7:35 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f2:f2:ec:de:fe:fe:ba:a6:11:c4:aa:8f:98:9f: 61:ca Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:22:5b:6f:18:87:4c:c5:c3:5a:f2:6c:d1:4d:f2:db Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:3c:ba:1a:15:a9:cd:1c:ed:6d:99:d8:5f:fe:b2: 34:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:48:7f:b9:2f:a2:32:d2:ba:e4:61:df:9c:30:90:0b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ab:4e:15:ec:20:83:d6:58:e0:ee:5f:62:e3:ad: 43:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4b:2a:96:be:5d:3a:1c:ae:45:28:b1:cc:63:44:f5:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:23:d2:7c:b8:d8:7f:b6:2e:ed:52:18:d3:9c:56: 9f:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:7e:72:5d:7e:3d:df:39:a3:b2:33:3c:29:7a:62:c9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4b:9f:c3:99:87:cf:af:9b:52:6d:fb:39:c0:5d: 0d:7b tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 58:0e:70:b7:02:96:a3:4d:97:3b:6c:2d:20:eb:f8:0c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:4d:23:27:23:52:18:70:75:5a:0c:fe:00:aa:fa: 1d:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:69:56:9f:d0:3b:26:8e:d7:ae:e8:61:0a:26:c5:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:bc:9c:23:36:e2:85:55:68:9b:1e:42:8d:13:85: 20:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:a5:9b:a0:c3:48:93:fb:2c:23:81:12:5e:94:0d:62 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c7:ad:99:b1:2a:10:b5:7e:24:ce:e4:3c:dd:cc: 27:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:3c:9e:68:a7:fe:5e:d5:87:93:47:68:b9:83:b7:4b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e2:bb:8c:10:aa:09:aa:d6:16:e4:86:77:99:09: d8:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 84:c3:6c:f6:d6:5a:70:0d:bc:e2:4f:b3:59:a7:c5:8a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:5b:97:c4:d5:f3:1d:90:73:46:a1:e0:bc:8d:b1: 9c:81 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:9f:b1:8c:c3:7c:b0:98:90:6f:99:c8:b2:37:61:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:33:44:0f:4e:f3:86:91:1c:fc:6c:02:52:50:40: 08:fb tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1d:7d:5f:38:12:c5:2b:27:0e:b5:95:21:e3:4b:d9:70 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:fd:7e:f5:1c:7e:06:0e:4c:3a:59:8f:26:31:a4: 1d:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:58:3c:35:f2:92:f9:38:89:54:35:fa:7b:62:0c:15 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1e:b2:77:43:13:28:1d:8b:01:99:58:7e:23:2d: f4:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 98:d0:7c:c7:df:71:88:84:85:76:ff:f0:4f:9d:bc:3d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6a:62:68:be:2f:ae:14:38:5f:4c:41:8f:a7:b9: 69:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:bb:cf:96:1e:75:0d:34:a9:2e:6b:4c:76:ab:ec:09 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6e:b0:ac:0e:29:03:dd:e1:01:4f:a9:51:2b:a9: 77:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:ad:c3:3f:4b:fb:c6:a2:cc:69:b0:7a:8d:fa:10:a8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:2d:7d:87:a3:e8:da:f7:bd:c5:33:97:7a:0f:6e: df:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:09:d9:95:1e:5f:b3:bf:63:6e:ab:81:64:7e:9d:05 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f9:bb:c3:5e:92:bc:50:be:9a:c0:de:ee:18:e9: c0:54 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:4e:54:d3:f7:c4:a3:bf:a0:68:83:b4:f2:19:2c:24 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:01:10:eb:ec:d1:34:2d:57:08:ac:85:d0:c6:51: 37:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:85:13:a4:ba:7f:84:27:3b:ea:f1:91:29:7d:7a:59 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:77:39:9b:91:cf:1c:62:1d:0d:2c:ca:3b:e3:9b: ad:82 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:a8:45:be:58:ca:5f:91:27:96:1a:4e:c0:68:34:d8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ce:1f:ed:0b:f4:b3:3b:4c:18:1f:a5:bf:09:f7: 40:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:4a:42:58:fa:ff:f1:31:90:8e:12:7a:7f:c5:14:14 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e5:8b:ad:e2:25:87:f7:48:3e:c5:b3:44:34:fc: 2b:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 84:9d:34:eb:eb:1f:6f:7b:6d:0c:c0:b1:f4:09:89:fb Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:dd:e3:11:96:65:2b:f9:fa:44:2c:47:97:1f:b9: 31:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:fc:77:1c:57:22:45:6a:b3:69:72:ca:73:06:84:5c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:3e:ac:82:51:03:a9:36:2d:cf:d0:00:58:4d:0e: 48:d0 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: be:ef:d3:48:6d:d6:9c:b3:52:16:9a:06:40:79:e0:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: bb:da:0a:28:1d:81:98:e2:12:94:f1:77:45:f5:3a:a2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0a:ff:a0:ba:98:b7:2e:8b:d2:d0:21:3c:d9:f4:1a:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: cb:a1:4c:c3:38:f9:f2:d6:5a:36:f4:b4:f1:f1:ff:37 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a1:f7:32:e3:3f:59:0c:df:2e:21:9e:95:c3:8c:5b:bb Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 97:8c:b3:ff:e7:43:df:4d:eb:97:50:36:49:32:89:22 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 12:ba:18:65:03:55:6c:4d:36:a8:00:4b:5b:2f:97:00 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6b:09:e7:a4:b7:bf:bb:f0:47:e8:ec:ff:0b:3d:28:eb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 79:75:87:e1:af:6d:f2:35:d4:d4:ac:d7:ce:88:5b:2a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e5:41:a8:b8:c5:4c:49:34:72:46:53:ea:18:64:5f:c0 Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 73:a8:d0:03:a3:22:de:8b:3e:c0:fe:7d:83:bb:c5:14 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a1:d9:93:c8:51:4d:9b:c1:cf:74:1c:8d:12:13:20:f4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: aa:13:b6:5e:ac:83:af:c3:ce:cf:a7:48:4e:f6:b4:0c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 22:41:12:dd:79:b6:57:74:ca:0b:8f:99:08:17:df:f9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b7:f9:01:1e:56:5f:fd:9f:f7:94:f5:23:82:a6:b0:bd Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:23:89:cc:b2:37:7d:a0:03:ec:0e:b3:2f:70:88:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7e:2f:a1:51:17:21:88:ff:38:70:11:7f:d3:c6:58:bc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2d:90:1e:55:0c:b5:96:69:b8:1f:29:17:e0:49:c1:61 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 39:f8:2e:f0:0d:3c:8c:1c:f3:4a:a7:66:56:b0:c3:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4c:a3:91:13:a1:68:7c:29:6a:d8:7f:0d:d0:8c:67:56 Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:3d:f3:ec:19:d9:21:95:fd:84:f7:2e:42:05:2c:93 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:9e:c2:f0:56:8e:85:48:d6:46:e8:92:54:ba:92:b9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:b3:56:a7:b7:08:3a:40:61:73:d4:59:1d:03:13:13 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 83:e4:95:b8:06:75:a3:3a:be:22:b3:94:a1:26:b9:f0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 93:c9:a2:77:0f:03:94:d5:5f:d8:ce:51:cc:10:b6:43 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: be:5d:26:29:18:20:ae:22:8b:61:b5:d5:7e:fb:71:e2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3c:13:ad:9e:89:8e:be:12:83:7d:f2:f8:f8:43:6a:72 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d1:d7:4a:c2:43:60:a8:5c:b2:6a:19:f1:14:cb:b7:08 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:30:ee:f4:a1:63:f8:83:07:17:d9:2f:7a:3f:60:7c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ee:a8:a5:23:ab:71:19:91:54:bf:c3:19:8f:5f:4e:3e Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 17:54:44 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 17:54:44 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa f91ca0be0b5057f636a76daa9092f1dc31e05da9 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa f91ca0be0b5057f636a76daa9092f1dc31e05da9 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa f91ca0be0b5057f636a76daa9092f1dc31e05da9 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle Changing byte 0x000633d8 (406488): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 17:55:02 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Wed Aug 23 17:55:02 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v1.21327 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v2.21327 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.21327 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v1.21327 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v2.21327 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.21327 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Wed Aug 23 17:55:02 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Aug 23 17:55:02 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Aug 23 17:55:03 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Aug 23 17:55:03 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Aug 23 17:55:05 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 17:55:05 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27949 >/dev/null 2>/dev/null selfserv_9374 with PID 27949 found at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 with PID 27949 started at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27949 at Wed Aug 23 17:55:05 UTC 2017 kill -USR1 27949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27949 killed at Wed Aug 23 17:55:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28001 >/dev/null 2>/dev/null selfserv_9374 with PID 28001 found at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 with PID 28001 started at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28001 at Wed Aug 23 17:55:05 UTC 2017 kill -USR1 28001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28001 killed at Wed Aug 23 17:55:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28053 >/dev/null 2>/dev/null selfserv_9374 with PID 28053 found at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 with PID 28053 started at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28053 at Wed Aug 23 17:55:05 UTC 2017 kill -USR1 28053 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28053 killed at Wed Aug 23 17:55:05 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28117 >/dev/null 2>/dev/null selfserv_9374 with PID 28117 found at Wed Aug 23 17:55:05 UTC 2017 selfserv_9374 with PID 28117 started at Wed Aug 23 17:55:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28117 at Wed Aug 23 17:55:06 UTC 2017 kill -USR1 28117 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28117 killed at Wed Aug 23 17:55:06 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28169 >/dev/null 2>/dev/null selfserv_9374 with PID 28169 found at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 with PID 28169 started at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28169 at Wed Aug 23 17:55:06 UTC 2017 kill -USR1 28169 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28169 killed at Wed Aug 23 17:55:06 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28221 >/dev/null 2>/dev/null selfserv_9374 with PID 28221 found at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 with PID 28221 started at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28221 at Wed Aug 23 17:55:06 UTC 2017 kill -USR1 28221 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28221 killed at Wed Aug 23 17:55:06 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28285 >/dev/null 2>/dev/null selfserv_9374 with PID 28285 found at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 with PID 28285 started at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28285 at Wed Aug 23 17:55:06 UTC 2017 kill -USR1 28285 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28285 killed at Wed Aug 23 17:55:06 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28337 >/dev/null 2>/dev/null selfserv_9374 with PID 28337 found at Wed Aug 23 17:55:06 UTC 2017 selfserv_9374 with PID 28337 started at Wed Aug 23 17:55:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28337 at Wed Aug 23 17:55:06 UTC 2017 kill -USR1 28337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28337 killed at Wed Aug 23 17:55:06 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28389 >/dev/null 2>/dev/null selfserv_9374 with PID 28389 found at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 with PID 28389 started at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28389 at Wed Aug 23 17:55:07 UTC 2017 kill -USR1 28389 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28389 killed at Wed Aug 23 17:55:07 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28453 >/dev/null 2>/dev/null selfserv_9374 with PID 28453 found at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 with PID 28453 started at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28453 at Wed Aug 23 17:55:07 UTC 2017 kill -USR1 28453 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28453 killed at Wed Aug 23 17:55:07 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28506 >/dev/null 2>/dev/null selfserv_9374 with PID 28506 found at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 with PID 28506 started at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28506 at Wed Aug 23 17:55:07 UTC 2017 kill -USR1 28506 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28506 killed at Wed Aug 23 17:55:07 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28558 >/dev/null 2>/dev/null selfserv_9374 with PID 28558 found at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 with PID 28558 started at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28558 at Wed Aug 23 17:55:07 UTC 2017 kill -USR1 28558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28558 killed at Wed Aug 23 17:55:07 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28622 >/dev/null 2>/dev/null selfserv_9374 with PID 28622 found at Wed Aug 23 17:55:07 UTC 2017 selfserv_9374 with PID 28622 started at Wed Aug 23 17:55:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28622 at Wed Aug 23 17:55:08 UTC 2017 kill -USR1 28622 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28622 killed at Wed Aug 23 17:55:08 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28691 >/dev/null 2>/dev/null selfserv_9374 with PID 28691 found at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 with PID 28691 started at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28691 at Wed Aug 23 17:55:08 UTC 2017 kill -USR1 28691 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28691 killed at Wed Aug 23 17:55:08 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28779 >/dev/null 2>/dev/null selfserv_9374 with PID 28779 found at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 with PID 28779 started at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28779 at Wed Aug 23 17:55:08 UTC 2017 kill -USR1 28779 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28779 killed at Wed Aug 23 17:55:08 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28846 >/dev/null 2>/dev/null selfserv_9374 with PID 28846 found at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 with PID 28846 started at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28846 at Wed Aug 23 17:55:08 UTC 2017 kill -USR1 28846 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28846 killed at Wed Aug 23 17:55:08 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28901 >/dev/null 2>/dev/null selfserv_9374 with PID 28901 found at Wed Aug 23 17:55:08 UTC 2017 selfserv_9374 with PID 28901 started at Wed Aug 23 17:55:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28901 at Wed Aug 23 17:55:09 UTC 2017 kill -USR1 28901 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28901 killed at Wed Aug 23 17:55:09 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28957 >/dev/null 2>/dev/null selfserv_9374 with PID 28957 found at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 with PID 28957 started at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28957 at Wed Aug 23 17:55:09 UTC 2017 kill -USR1 28957 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28957 killed at Wed Aug 23 17:55:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29025 >/dev/null 2>/dev/null selfserv_9374 with PID 29025 found at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 with PID 29025 started at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29025 at Wed Aug 23 17:55:09 UTC 2017 kill -USR1 29025 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29025 killed at Wed Aug 23 17:55:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29079 >/dev/null 2>/dev/null selfserv_9374 with PID 29079 found at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 with PID 29079 started at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29079 at Wed Aug 23 17:55:09 UTC 2017 kill -USR1 29079 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29079 killed at Wed Aug 23 17:55:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29136 >/dev/null 2>/dev/null selfserv_9374 with PID 29136 found at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 with PID 29136 started at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29136 at Wed Aug 23 17:55:09 UTC 2017 kill -USR1 29136 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29136 killed at Wed Aug 23 17:55:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29222 >/dev/null 2>/dev/null selfserv_9374 with PID 29222 found at Wed Aug 23 17:55:09 UTC 2017 selfserv_9374 with PID 29222 started at Wed Aug 23 17:55:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29222 at Wed Aug 23 17:55:10 UTC 2017 kill -USR1 29222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29222 killed at Wed Aug 23 17:55:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29317 >/dev/null 2>/dev/null selfserv_9374 with PID 29317 found at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 with PID 29317 started at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29317 at Wed Aug 23 17:55:10 UTC 2017 kill -USR1 29317 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29317 killed at Wed Aug 23 17:55:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29386 >/dev/null 2>/dev/null selfserv_9374 with PID 29386 found at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 with PID 29386 started at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29386 at Wed Aug 23 17:55:10 UTC 2017 kill -USR1 29386 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29386 killed at Wed Aug 23 17:55:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29450 >/dev/null 2>/dev/null selfserv_9374 with PID 29450 found at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 with PID 29450 started at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29450 at Wed Aug 23 17:55:10 UTC 2017 kill -USR1 29450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29450 killed at Wed Aug 23 17:55:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29502 >/dev/null 2>/dev/null selfserv_9374 with PID 29502 found at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 with PID 29502 started at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29502 at Wed Aug 23 17:55:10 UTC 2017 kill -USR1 29502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29502 killed at Wed Aug 23 17:55:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29554 >/dev/null 2>/dev/null selfserv_9374 with PID 29554 found at Wed Aug 23 17:55:10 UTC 2017 selfserv_9374 with PID 29554 started at Wed Aug 23 17:55:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29554 at Wed Aug 23 17:55:11 UTC 2017 kill -USR1 29554 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29554 killed at Wed Aug 23 17:55:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29618 >/dev/null 2>/dev/null selfserv_9374 with PID 29618 found at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 with PID 29618 started at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29618 at Wed Aug 23 17:55:11 UTC 2017 kill -USR1 29618 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29618 killed at Wed Aug 23 17:55:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29670 >/dev/null 2>/dev/null selfserv_9374 with PID 29670 found at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 with PID 29670 started at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29670 at Wed Aug 23 17:55:11 UTC 2017 kill -USR1 29670 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29670 killed at Wed Aug 23 17:55:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29722 >/dev/null 2>/dev/null selfserv_9374 with PID 29722 found at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 with PID 29722 started at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29722 at Wed Aug 23 17:55:11 UTC 2017 kill -USR1 29722 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29722 killed at Wed Aug 23 17:55:11 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29786 >/dev/null 2>/dev/null selfserv_9374 with PID 29786 found at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 with PID 29786 started at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29786 at Wed Aug 23 17:55:11 UTC 2017 kill -USR1 29786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29786 killed at Wed Aug 23 17:55:11 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29838 >/dev/null 2>/dev/null selfserv_9374 with PID 29838 found at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 with PID 29838 started at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29838 at Wed Aug 23 17:55:11 UTC 2017 kill -USR1 29838 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29838 killed at Wed Aug 23 17:55:11 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29890 >/dev/null 2>/dev/null selfserv_9374 with PID 29890 found at Wed Aug 23 17:55:11 UTC 2017 selfserv_9374 with PID 29890 started at Wed Aug 23 17:55:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29890 at Wed Aug 23 17:55:12 UTC 2017 kill -USR1 29890 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29890 killed at Wed Aug 23 17:55:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29954 >/dev/null 2>/dev/null selfserv_9374 with PID 29954 found at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 with PID 29954 started at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29954 at Wed Aug 23 17:55:12 UTC 2017 kill -USR1 29954 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29954 killed at Wed Aug 23 17:55:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30006 >/dev/null 2>/dev/null selfserv_9374 with PID 30006 found at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 with PID 30006 started at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30006 at Wed Aug 23 17:55:12 UTC 2017 kill -USR1 30006 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30006 killed at Wed Aug 23 17:55:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30058 >/dev/null 2>/dev/null selfserv_9374 with PID 30058 found at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 with PID 30058 started at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30058 at Wed Aug 23 17:55:12 UTC 2017 kill -USR1 30058 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30058 killed at Wed Aug 23 17:55:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30122 >/dev/null 2>/dev/null selfserv_9374 with PID 30122 found at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 with PID 30122 started at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30122 at Wed Aug 23 17:55:12 UTC 2017 kill -USR1 30122 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30122 killed at Wed Aug 23 17:55:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30174 >/dev/null 2>/dev/null selfserv_9374 with PID 30174 found at Wed Aug 23 17:55:12 UTC 2017 selfserv_9374 with PID 30174 started at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30174 at Wed Aug 23 17:55:13 UTC 2017 kill -USR1 30174 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30174 killed at Wed Aug 23 17:55:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30226 >/dev/null 2>/dev/null selfserv_9374 with PID 30226 found at Wed Aug 23 17:55:13 UTC 2017 selfserv_9374 with PID 30226 started at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30226 at Wed Aug 23 17:55:13 UTC 2017 kill -USR1 30226 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30226 killed at Wed Aug 23 17:55:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30290 >/dev/null 2>/dev/null selfserv_9374 with PID 30290 found at Wed Aug 23 17:55:13 UTC 2017 selfserv_9374 with PID 30290 started at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30290 at Wed Aug 23 17:55:13 UTC 2017 kill -USR1 30290 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30290 killed at Wed Aug 23 17:55:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30342 >/dev/null 2>/dev/null selfserv_9374 with PID 30342 found at Wed Aug 23 17:55:13 UTC 2017 selfserv_9374 with PID 30342 started at Wed Aug 23 17:55:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30342 at Wed Aug 23 17:55:14 UTC 2017 kill -USR1 30342 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30342 killed at Wed Aug 23 17:55:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30395 >/dev/null 2>/dev/null selfserv_9374 with PID 30395 found at Wed Aug 23 17:55:14 UTC 2017 selfserv_9374 with PID 30395 started at Wed Aug 23 17:55:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30395 at Wed Aug 23 17:55:14 UTC 2017 kill -USR1 30395 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30395 killed at Wed Aug 23 17:55:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30459 >/dev/null 2>/dev/null selfserv_9374 with PID 30459 found at Wed Aug 23 17:55:14 UTC 2017 selfserv_9374 with PID 30459 started at Wed Aug 23 17:55:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30459 at Wed Aug 23 17:55:14 UTC 2017 kill -USR1 30459 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30459 killed at Wed Aug 23 17:55:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30511 >/dev/null 2>/dev/null selfserv_9374 with PID 30511 found at Wed Aug 23 17:55:14 UTC 2017 selfserv_9374 with PID 30511 started at Wed Aug 23 17:55:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30511 at Wed Aug 23 17:55:14 UTC 2017 kill -USR1 30511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30511 killed at Wed Aug 23 17:55:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30563 >/dev/null 2>/dev/null selfserv_9374 with PID 30563 found at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 with PID 30563 started at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30563 at Wed Aug 23 17:55:15 UTC 2017 kill -USR1 30563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30563 killed at Wed Aug 23 17:55:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30627 >/dev/null 2>/dev/null selfserv_9374 with PID 30627 found at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 with PID 30627 started at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30627 at Wed Aug 23 17:55:15 UTC 2017 kill -USR1 30627 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30627 killed at Wed Aug 23 17:55:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30679 >/dev/null 2>/dev/null selfserv_9374 with PID 30679 found at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 with PID 30679 started at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30679 at Wed Aug 23 17:55:15 UTC 2017 kill -USR1 30679 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30679 killed at Wed Aug 23 17:55:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30731 >/dev/null 2>/dev/null selfserv_9374 with PID 30731 found at Wed Aug 23 17:55:15 UTC 2017 selfserv_9374 with PID 30731 started at Wed Aug 23 17:55:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30731 at Wed Aug 23 17:55:16 UTC 2017 kill -USR1 30731 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30731 killed at Wed Aug 23 17:55:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30795 >/dev/null 2>/dev/null selfserv_9374 with PID 30795 found at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 with PID 30795 started at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30795 at Wed Aug 23 17:55:16 UTC 2017 kill -USR1 30795 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30795 killed at Wed Aug 23 17:55:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30847 >/dev/null 2>/dev/null selfserv_9374 with PID 30847 found at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 with PID 30847 started at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30847 at Wed Aug 23 17:55:16 UTC 2017 kill -USR1 30847 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30847 killed at Wed Aug 23 17:55:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30899 >/dev/null 2>/dev/null selfserv_9374 with PID 30899 found at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 with PID 30899 started at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30899 at Wed Aug 23 17:55:16 UTC 2017 kill -USR1 30899 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30899 killed at Wed Aug 23 17:55:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30963 >/dev/null 2>/dev/null selfserv_9374 with PID 30963 found at Wed Aug 23 17:55:16 UTC 2017 selfserv_9374 with PID 30963 started at Wed Aug 23 17:55:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30963 at Wed Aug 23 17:55:17 UTC 2017 kill -USR1 30963 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30963 killed at Wed Aug 23 17:55:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31015 >/dev/null 2>/dev/null selfserv_9374 with PID 31015 found at Wed Aug 23 17:55:17 UTC 2017 selfserv_9374 with PID 31015 started at Wed Aug 23 17:55:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31015 at Wed Aug 23 17:55:17 UTC 2017 kill -USR1 31015 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31015 killed at Wed Aug 23 17:55:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31067 >/dev/null 2>/dev/null selfserv_9374 with PID 31067 found at Wed Aug 23 17:55:17 UTC 2017 selfserv_9374 with PID 31067 started at Wed Aug 23 17:55:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31067 at Wed Aug 23 17:55:17 UTC 2017 kill -USR1 31067 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31067 killed at Wed Aug 23 17:55:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31131 >/dev/null 2>/dev/null selfserv_9374 with PID 31131 found at Wed Aug 23 17:55:17 UTC 2017 selfserv_9374 with PID 31131 started at Wed Aug 23 17:55:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31131 at Wed Aug 23 17:55:18 UTC 2017 kill -USR1 31131 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31131 killed at Wed Aug 23 17:55:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31183 >/dev/null 2>/dev/null selfserv_9374 with PID 31183 found at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 with PID 31183 started at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31183 at Wed Aug 23 17:55:18 UTC 2017 kill -USR1 31183 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31183 killed at Wed Aug 23 17:55:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31235 >/dev/null 2>/dev/null selfserv_9374 with PID 31235 found at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 with PID 31235 started at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31235 at Wed Aug 23 17:55:18 UTC 2017 kill -USR1 31235 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31235 killed at Wed Aug 23 17:55:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31299 >/dev/null 2>/dev/null selfserv_9374 with PID 31299 found at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 with PID 31299 started at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31299 at Wed Aug 23 17:55:18 UTC 2017 kill -USR1 31299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31299 killed at Wed Aug 23 17:55:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31351 >/dev/null 2>/dev/null selfserv_9374 with PID 31351 found at Wed Aug 23 17:55:18 UTC 2017 selfserv_9374 with PID 31351 started at Wed Aug 23 17:55:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31351 at Wed Aug 23 17:55:19 UTC 2017 kill -USR1 31351 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31351 killed at Wed Aug 23 17:55:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31403 >/dev/null 2>/dev/null selfserv_9374 with PID 31403 found at Wed Aug 23 17:55:19 UTC 2017 selfserv_9374 with PID 31403 started at Wed Aug 23 17:55:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31403 at Wed Aug 23 17:55:19 UTC 2017 kill -USR1 31403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31403 killed at Wed Aug 23 17:55:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31467 >/dev/null 2>/dev/null selfserv_9374 with PID 31467 found at Wed Aug 23 17:55:19 UTC 2017 selfserv_9374 with PID 31467 started at Wed Aug 23 17:55:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31467 at Wed Aug 23 17:55:19 UTC 2017 kill -USR1 31467 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31467 killed at Wed Aug 23 17:55:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31519 >/dev/null 2>/dev/null selfserv_9374 with PID 31519 found at Wed Aug 23 17:55:19 UTC 2017 selfserv_9374 with PID 31519 started at Wed Aug 23 17:55:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31519 at Wed Aug 23 17:55:20 UTC 2017 kill -USR1 31519 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31519 killed at Wed Aug 23 17:55:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31571 >/dev/null 2>/dev/null selfserv_9374 with PID 31571 found at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 with PID 31571 started at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31571 at Wed Aug 23 17:55:20 UTC 2017 kill -USR1 31571 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31571 killed at Wed Aug 23 17:55:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31635 >/dev/null 2>/dev/null selfserv_9374 with PID 31635 found at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 with PID 31635 started at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31635 at Wed Aug 23 17:55:20 UTC 2017 kill -USR1 31635 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31635 killed at Wed Aug 23 17:55:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31687 >/dev/null 2>/dev/null selfserv_9374 with PID 31687 found at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 with PID 31687 started at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31687 at Wed Aug 23 17:55:20 UTC 2017 kill -USR1 31687 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31687 killed at Wed Aug 23 17:55:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31739 >/dev/null 2>/dev/null selfserv_9374 with PID 31739 found at Wed Aug 23 17:55:20 UTC 2017 selfserv_9374 with PID 31739 started at Wed Aug 23 17:55:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31739 at Wed Aug 23 17:55:21 UTC 2017 kill -USR1 31739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31739 killed at Wed Aug 23 17:55:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31803 >/dev/null 2>/dev/null selfserv_9374 with PID 31803 found at Wed Aug 23 17:55:21 UTC 2017 selfserv_9374 with PID 31803 started at Wed Aug 23 17:55:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31803 at Wed Aug 23 17:55:21 UTC 2017 kill -USR1 31803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31803 killed at Wed Aug 23 17:55:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31855 >/dev/null 2>/dev/null selfserv_9374 with PID 31855 found at Wed Aug 23 17:55:21 UTC 2017 selfserv_9374 with PID 31855 started at Wed Aug 23 17:55:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31855 at Wed Aug 23 17:55:21 UTC 2017 kill -USR1 31855 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31855 killed at Wed Aug 23 17:55:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31907 >/dev/null 2>/dev/null selfserv_9374 with PID 31907 found at Wed Aug 23 17:55:21 UTC 2017 selfserv_9374 with PID 31907 started at Wed Aug 23 17:55:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31907 at Wed Aug 23 17:55:21 UTC 2017 kill -USR1 31907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31907 killed at Wed Aug 23 17:55:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31971 >/dev/null 2>/dev/null selfserv_9374 with PID 31971 found at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 with PID 31971 started at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31971 at Wed Aug 23 17:55:22 UTC 2017 kill -USR1 31971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31971 killed at Wed Aug 23 17:55:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32023 >/dev/null 2>/dev/null selfserv_9374 with PID 32023 found at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 with PID 32023 started at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32023 at Wed Aug 23 17:55:22 UTC 2017 kill -USR1 32023 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32023 killed at Wed Aug 23 17:55:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32075 >/dev/null 2>/dev/null selfserv_9374 with PID 32075 found at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 with PID 32075 started at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32075 at Wed Aug 23 17:55:22 UTC 2017 kill -USR1 32075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32075 killed at Wed Aug 23 17:55:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32139 >/dev/null 2>/dev/null selfserv_9374 with PID 32139 found at Wed Aug 23 17:55:22 UTC 2017 selfserv_9374 with PID 32139 started at Wed Aug 23 17:55:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32139 at Wed Aug 23 17:55:23 UTC 2017 kill -USR1 32139 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32139 killed at Wed Aug 23 17:55:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32191 >/dev/null 2>/dev/null selfserv_9374 with PID 32191 found at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 with PID 32191 started at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32191 at Wed Aug 23 17:55:23 UTC 2017 kill -USR1 32191 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32191 killed at Wed Aug 23 17:55:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32243 >/dev/null 2>/dev/null selfserv_9374 with PID 32243 found at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 with PID 32243 started at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32243 at Wed Aug 23 17:55:23 UTC 2017 kill -USR1 32243 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32243 killed at Wed Aug 23 17:55:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32307 >/dev/null 2>/dev/null selfserv_9374 with PID 32307 found at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 with PID 32307 started at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32307 at Wed Aug 23 17:55:23 UTC 2017 kill -USR1 32307 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32307 killed at Wed Aug 23 17:55:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32359 >/dev/null 2>/dev/null selfserv_9374 with PID 32359 found at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 with PID 32359 started at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32359 at Wed Aug 23 17:55:23 UTC 2017 kill -USR1 32359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32359 killed at Wed Aug 23 17:55:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32411 >/dev/null 2>/dev/null selfserv_9374 with PID 32411 found at Wed Aug 23 17:55:23 UTC 2017 selfserv_9374 with PID 32411 started at Wed Aug 23 17:55:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32411 at Wed Aug 23 17:55:24 UTC 2017 kill -USR1 32411 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32411 killed at Wed Aug 23 17:55:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32475 >/dev/null 2>/dev/null selfserv_9374 with PID 32475 found at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 with PID 32475 started at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32475 at Wed Aug 23 17:55:24 UTC 2017 kill -USR1 32475 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32475 killed at Wed Aug 23 17:55:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32527 >/dev/null 2>/dev/null selfserv_9374 with PID 32527 found at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 with PID 32527 started at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32527 at Wed Aug 23 17:55:24 UTC 2017 kill -USR1 32527 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32527 killed at Wed Aug 23 17:55:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32579 >/dev/null 2>/dev/null selfserv_9374 with PID 32579 found at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 with PID 32579 started at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32579 at Wed Aug 23 17:55:24 UTC 2017 kill -USR1 32579 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32579 killed at Wed Aug 23 17:55:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32643 >/dev/null 2>/dev/null selfserv_9374 with PID 32643 found at Wed Aug 23 17:55:24 UTC 2017 selfserv_9374 with PID 32643 started at Wed Aug 23 17:55:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32643 at Wed Aug 23 17:55:25 UTC 2017 kill -USR1 32643 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32643 killed at Wed Aug 23 17:55:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32695 >/dev/null 2>/dev/null selfserv_9374 with PID 32695 found at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 with PID 32695 started at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32695 at Wed Aug 23 17:55:25 UTC 2017 kill -USR1 32695 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32695 killed at Wed Aug 23 17:55:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32747 >/dev/null 2>/dev/null selfserv_9374 with PID 32747 found at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 with PID 32747 started at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32747 at Wed Aug 23 17:55:25 UTC 2017 kill -USR1 32747 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32747 killed at Wed Aug 23 17:55:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 346 >/dev/null 2>/dev/null selfserv_9374 with PID 346 found at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 with PID 346 started at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 346 at Wed Aug 23 17:55:25 UTC 2017 kill -USR1 346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 346 killed at Wed Aug 23 17:55:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 398 >/dev/null 2>/dev/null selfserv_9374 with PID 398 found at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 with PID 398 started at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 398 at Wed Aug 23 17:55:25 UTC 2017 kill -USR1 398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 398 killed at Wed Aug 23 17:55:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 450 >/dev/null 2>/dev/null selfserv_9374 with PID 450 found at Wed Aug 23 17:55:25 UTC 2017 selfserv_9374 with PID 450 started at Wed Aug 23 17:55:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 450 at Wed Aug 23 17:55:26 UTC 2017 kill -USR1 450 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 450 killed at Wed Aug 23 17:55:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 514 >/dev/null 2>/dev/null selfserv_9374 with PID 514 found at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 with PID 514 started at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 514 at Wed Aug 23 17:55:26 UTC 2017 kill -USR1 514 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 514 killed at Wed Aug 23 17:55:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 566 >/dev/null 2>/dev/null selfserv_9374 with PID 566 found at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 with PID 566 started at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 566 at Wed Aug 23 17:55:26 UTC 2017 kill -USR1 566 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 566 killed at Wed Aug 23 17:55:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 618 >/dev/null 2>/dev/null selfserv_9374 with PID 618 found at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 with PID 618 started at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 618 at Wed Aug 23 17:55:26 UTC 2017 kill -USR1 618 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 618 killed at Wed Aug 23 17:55:26 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 691 >/dev/null 2>/dev/null selfserv_9374 with PID 691 found at Wed Aug 23 17:55:26 UTC 2017 selfserv_9374 with PID 691 started at Wed Aug 23 17:55:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 691 at Wed Aug 23 17:55:26 UTC 2017 kill -USR1 691 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 691 killed at Wed Aug 23 17:55:26 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 743 >/dev/null 2>/dev/null selfserv_9374 with PID 743 found at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 with PID 743 started at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 743 at Wed Aug 23 17:55:27 UTC 2017 kill -USR1 743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 743 killed at Wed Aug 23 17:55:27 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 795 >/dev/null 2>/dev/null selfserv_9374 with PID 795 found at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 with PID 795 started at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 795 at Wed Aug 23 17:55:27 UTC 2017 kill -USR1 795 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 795 killed at Wed Aug 23 17:55:27 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 859 >/dev/null 2>/dev/null selfserv_9374 with PID 859 found at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 with PID 859 started at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 859 at Wed Aug 23 17:55:27 UTC 2017 kill -USR1 859 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 859 killed at Wed Aug 23 17:55:27 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 912 >/dev/null 2>/dev/null selfserv_9374 with PID 912 found at Wed Aug 23 17:55:27 UTC 2017 selfserv_9374 with PID 912 started at Wed Aug 23 17:55:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 912 at Wed Aug 23 17:55:28 UTC 2017 kill -USR1 912 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 912 killed at Wed Aug 23 17:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 964 >/dev/null 2>/dev/null selfserv_9374 with PID 964 found at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 with PID 964 started at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 964 at Wed Aug 23 17:55:28 UTC 2017 kill -USR1 964 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 964 killed at Wed Aug 23 17:55:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1028 >/dev/null 2>/dev/null selfserv_9374 with PID 1028 found at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 with PID 1028 started at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1028 at Wed Aug 23 17:55:28 UTC 2017 kill -USR1 1028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1028 killed at Wed Aug 23 17:55:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1080 >/dev/null 2>/dev/null selfserv_9374 with PID 1080 found at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 with PID 1080 started at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1080 at Wed Aug 23 17:55:28 UTC 2017 kill -USR1 1080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1080 killed at Wed Aug 23 17:55:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1132 >/dev/null 2>/dev/null selfserv_9374 with PID 1132 found at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 with PID 1132 started at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1132 at Wed Aug 23 17:55:28 UTC 2017 kill -USR1 1132 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1132 killed at Wed Aug 23 17:55:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1196 >/dev/null 2>/dev/null selfserv_9374 with PID 1196 found at Wed Aug 23 17:55:28 UTC 2017 selfserv_9374 with PID 1196 started at Wed Aug 23 17:55:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1196 at Wed Aug 23 17:55:29 UTC 2017 kill -USR1 1196 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1196 killed at Wed Aug 23 17:55:29 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1253 >/dev/null 2>/dev/null selfserv_9374 with PID 1253 found at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 with PID 1253 started at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1253 at Wed Aug 23 17:55:29 UTC 2017 kill -USR1 1253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1253 killed at Wed Aug 23 17:55:29 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1319 >/dev/null 2>/dev/null selfserv_9374 with PID 1319 found at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 with PID 1319 started at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1319 at Wed Aug 23 17:55:29 UTC 2017 kill -USR1 1319 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1319 killed at Wed Aug 23 17:55:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1387 >/dev/null 2>/dev/null selfserv_9374 with PID 1387 found at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 with PID 1387 started at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1387 at Wed Aug 23 17:55:29 UTC 2017 kill -USR1 1387 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1387 killed at Wed Aug 23 17:55:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1444 >/dev/null 2>/dev/null selfserv_9374 with PID 1444 found at Wed Aug 23 17:55:29 UTC 2017 selfserv_9374 with PID 1444 started at Wed Aug 23 17:55:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1444 at Wed Aug 23 17:55:30 UTC 2017 kill -USR1 1444 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1444 killed at Wed Aug 23 17:55:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1496 >/dev/null 2>/dev/null selfserv_9374 with PID 1496 found at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 with PID 1496 started at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1496 at Wed Aug 23 17:55:30 UTC 2017 kill -USR1 1496 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1496 killed at Wed Aug 23 17:55:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1564 >/dev/null 2>/dev/null selfserv_9374 with PID 1564 found at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 with PID 1564 started at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1564 at Wed Aug 23 17:55:30 UTC 2017 kill -USR1 1564 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1564 killed at Wed Aug 23 17:55:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1635 >/dev/null 2>/dev/null selfserv_9374 with PID 1635 found at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 with PID 1635 started at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1635 at Wed Aug 23 17:55:30 UTC 2017 kill -USR1 1635 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1635 killed at Wed Aug 23 17:55:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1687 >/dev/null 2>/dev/null selfserv_9374 with PID 1687 found at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 with PID 1687 started at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1687 at Wed Aug 23 17:55:30 UTC 2017 kill -USR1 1687 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1687 killed at Wed Aug 23 17:55:30 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1754 >/dev/null 2>/dev/null selfserv_9374 with PID 1754 found at Wed Aug 23 17:55:30 UTC 2017 selfserv_9374 with PID 1754 started at Wed Aug 23 17:55:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1754 at Wed Aug 23 17:55:31 UTC 2017 kill -USR1 1754 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1754 killed at Wed Aug 23 17:55:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1806 >/dev/null 2>/dev/null selfserv_9374 with PID 1806 found at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 with PID 1806 started at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1806 at Wed Aug 23 17:55:31 UTC 2017 kill -USR1 1806 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1806 killed at Wed Aug 23 17:55:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1858 >/dev/null 2>/dev/null selfserv_9374 with PID 1858 found at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 with PID 1858 started at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1858 at Wed Aug 23 17:55:31 UTC 2017 kill -USR1 1858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1858 killed at Wed Aug 23 17:55:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1922 >/dev/null 2>/dev/null selfserv_9374 with PID 1922 found at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 with PID 1922 started at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1922 at Wed Aug 23 17:55:31 UTC 2017 kill -USR1 1922 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1922 killed at Wed Aug 23 17:55:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1974 >/dev/null 2>/dev/null selfserv_9374 with PID 1974 found at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 with PID 1974 started at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1974 at Wed Aug 23 17:55:31 UTC 2017 kill -USR1 1974 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1974 killed at Wed Aug 23 17:55:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2026 >/dev/null 2>/dev/null selfserv_9374 with PID 2026 found at Wed Aug 23 17:55:31 UTC 2017 selfserv_9374 with PID 2026 started at Wed Aug 23 17:55:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 2026 at Wed Aug 23 17:55:32 UTC 2017 kill -USR1 2026 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2026 killed at Wed Aug 23 17:55:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2090 >/dev/null 2>/dev/null selfserv_9374 with PID 2090 found at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 with PID 2090 started at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2090 at Wed Aug 23 17:55:32 UTC 2017 kill -USR1 2090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2090 killed at Wed Aug 23 17:55:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2142 >/dev/null 2>/dev/null selfserv_9374 with PID 2142 found at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 with PID 2142 started at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2142 at Wed Aug 23 17:55:32 UTC 2017 kill -USR1 2142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2142 killed at Wed Aug 23 17:55:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2194 >/dev/null 2>/dev/null selfserv_9374 with PID 2194 found at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 with PID 2194 started at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2194 at Wed Aug 23 17:55:32 UTC 2017 kill -USR1 2194 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2194 killed at Wed Aug 23 17:55:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2258 >/dev/null 2>/dev/null selfserv_9374 with PID 2258 found at Wed Aug 23 17:55:32 UTC 2017 selfserv_9374 with PID 2258 started at Wed Aug 23 17:55:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2258 at Wed Aug 23 17:55:33 UTC 2017 kill -USR1 2258 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2258 killed at Wed Aug 23 17:55:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2310 >/dev/null 2>/dev/null selfserv_9374 with PID 2310 found at Wed Aug 23 17:55:33 UTC 2017 selfserv_9374 with PID 2310 started at Wed Aug 23 17:55:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2310 at Wed Aug 23 17:55:33 UTC 2017 kill -USR1 2310 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2310 killed at Wed Aug 23 17:55:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2362 >/dev/null 2>/dev/null selfserv_9374 with PID 2362 found at Wed Aug 23 17:55:33 UTC 2017 selfserv_9374 with PID 2362 started at Wed Aug 23 17:55:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2362 at Wed Aug 23 17:55:33 UTC 2017 kill -USR1 2362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2362 killed at Wed Aug 23 17:55:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2426 >/dev/null 2>/dev/null selfserv_9374 with PID 2426 found at Wed Aug 23 17:55:33 UTC 2017 selfserv_9374 with PID 2426 started at Wed Aug 23 17:55:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2426 at Wed Aug 23 17:55:34 UTC 2017 kill -USR1 2426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2426 killed at Wed Aug 23 17:55:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2478 >/dev/null 2>/dev/null selfserv_9374 with PID 2478 found at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 with PID 2478 started at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2478 at Wed Aug 23 17:55:34 UTC 2017 kill -USR1 2478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2478 killed at Wed Aug 23 17:55:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2530 >/dev/null 2>/dev/null selfserv_9374 with PID 2530 found at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 with PID 2530 started at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2530 at Wed Aug 23 17:55:34 UTC 2017 kill -USR1 2530 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2530 killed at Wed Aug 23 17:55:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2594 >/dev/null 2>/dev/null selfserv_9374 with PID 2594 found at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 with PID 2594 started at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2594 at Wed Aug 23 17:55:34 UTC 2017 kill -USR1 2594 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2594 killed at Wed Aug 23 17:55:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2646 >/dev/null 2>/dev/null selfserv_9374 with PID 2646 found at Wed Aug 23 17:55:34 UTC 2017 selfserv_9374 with PID 2646 started at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2646 at Wed Aug 23 17:55:35 UTC 2017 kill -USR1 2646 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2646 killed at Wed Aug 23 17:55:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2698 >/dev/null 2>/dev/null selfserv_9374 with PID 2698 found at Wed Aug 23 17:55:35 UTC 2017 selfserv_9374 with PID 2698 started at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2698 at Wed Aug 23 17:55:35 UTC 2017 kill -USR1 2698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2698 killed at Wed Aug 23 17:55:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2762 >/dev/null 2>/dev/null selfserv_9374 with PID 2762 found at Wed Aug 23 17:55:35 UTC 2017 selfserv_9374 with PID 2762 started at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2762 at Wed Aug 23 17:55:35 UTC 2017 kill -USR1 2762 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2762 killed at Wed Aug 23 17:55:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2814 >/dev/null 2>/dev/null selfserv_9374 with PID 2814 found at Wed Aug 23 17:55:35 UTC 2017 selfserv_9374 with PID 2814 started at Wed Aug 23 17:55:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2814 at Wed Aug 23 17:55:36 UTC 2017 kill -USR1 2814 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2814 killed at Wed Aug 23 17:55:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2866 >/dev/null 2>/dev/null selfserv_9374 with PID 2866 found at Wed Aug 23 17:55:36 UTC 2017 selfserv_9374 with PID 2866 started at Wed Aug 23 17:55:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2866 at Wed Aug 23 17:55:36 UTC 2017 kill -USR1 2866 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2866 killed at Wed Aug 23 17:55:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2931 >/dev/null 2>/dev/null selfserv_9374 with PID 2931 found at Wed Aug 23 17:55:36 UTC 2017 selfserv_9374 with PID 2931 started at Wed Aug 23 17:55:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2931 at Wed Aug 23 17:55:36 UTC 2017 kill -USR1 2931 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2931 killed at Wed Aug 23 17:55:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2983 >/dev/null 2>/dev/null selfserv_9374 with PID 2983 found at Wed Aug 23 17:55:36 UTC 2017 selfserv_9374 with PID 2983 started at Wed Aug 23 17:55:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2983 at Wed Aug 23 17:55:37 UTC 2017 kill -USR1 2983 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2983 killed at Wed Aug 23 17:55:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3035 >/dev/null 2>/dev/null selfserv_9374 with PID 3035 found at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 with PID 3035 started at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3035 at Wed Aug 23 17:55:37 UTC 2017 kill -USR1 3035 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3035 killed at Wed Aug 23 17:55:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3100 >/dev/null 2>/dev/null selfserv_9374 with PID 3100 found at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 with PID 3100 started at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3100 at Wed Aug 23 17:55:37 UTC 2017 kill -USR1 3100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3100 killed at Wed Aug 23 17:55:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3152 >/dev/null 2>/dev/null selfserv_9374 with PID 3152 found at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 with PID 3152 started at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3152 at Wed Aug 23 17:55:37 UTC 2017 kill -USR1 3152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3152 killed at Wed Aug 23 17:55:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3204 >/dev/null 2>/dev/null selfserv_9374 with PID 3204 found at Wed Aug 23 17:55:37 UTC 2017 selfserv_9374 with PID 3204 started at Wed Aug 23 17:55:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3204 at Wed Aug 23 17:55:38 UTC 2017 kill -USR1 3204 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3204 killed at Wed Aug 23 17:55:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3268 >/dev/null 2>/dev/null selfserv_9374 with PID 3268 found at Wed Aug 23 17:55:38 UTC 2017 selfserv_9374 with PID 3268 started at Wed Aug 23 17:55:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3268 at Wed Aug 23 17:55:38 UTC 2017 kill -USR1 3268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3268 killed at Wed Aug 23 17:55:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3320 >/dev/null 2>/dev/null selfserv_9374 with PID 3320 found at Wed Aug 23 17:55:38 UTC 2017 selfserv_9374 with PID 3320 started at Wed Aug 23 17:55:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3320 at Wed Aug 23 17:55:38 UTC 2017 kill -USR1 3320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3320 killed at Wed Aug 23 17:55:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3372 >/dev/null 2>/dev/null selfserv_9374 with PID 3372 found at Wed Aug 23 17:55:38 UTC 2017 selfserv_9374 with PID 3372 started at Wed Aug 23 17:55:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3372 at Wed Aug 23 17:55:39 UTC 2017 kill -USR1 3372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3372 killed at Wed Aug 23 17:55:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3436 >/dev/null 2>/dev/null selfserv_9374 with PID 3436 found at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 with PID 3436 started at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3436 at Wed Aug 23 17:55:39 UTC 2017 kill -USR1 3436 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3436 killed at Wed Aug 23 17:55:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3488 >/dev/null 2>/dev/null selfserv_9374 with PID 3488 found at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 with PID 3488 started at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3488 at Wed Aug 23 17:55:39 UTC 2017 kill -USR1 3488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3488 killed at Wed Aug 23 17:55:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3540 >/dev/null 2>/dev/null selfserv_9374 with PID 3540 found at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 with PID 3540 started at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3540 at Wed Aug 23 17:55:39 UTC 2017 kill -USR1 3540 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3540 killed at Wed Aug 23 17:55:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3604 >/dev/null 2>/dev/null selfserv_9374 with PID 3604 found at Wed Aug 23 17:55:39 UTC 2017 selfserv_9374 with PID 3604 started at Wed Aug 23 17:55:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3604 at Wed Aug 23 17:55:40 UTC 2017 kill -USR1 3604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3604 killed at Wed Aug 23 17:55:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3656 >/dev/null 2>/dev/null selfserv_9374 with PID 3656 found at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 with PID 3656 started at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3656 at Wed Aug 23 17:55:40 UTC 2017 kill -USR1 3656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3656 killed at Wed Aug 23 17:55:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3708 >/dev/null 2>/dev/null selfserv_9374 with PID 3708 found at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 with PID 3708 started at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3708 at Wed Aug 23 17:55:40 UTC 2017 kill -USR1 3708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3708 killed at Wed Aug 23 17:55:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3772 >/dev/null 2>/dev/null selfserv_9374 with PID 3772 found at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 with PID 3772 started at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3772 at Wed Aug 23 17:55:40 UTC 2017 kill -USR1 3772 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3772 killed at Wed Aug 23 17:55:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3824 >/dev/null 2>/dev/null selfserv_9374 with PID 3824 found at Wed Aug 23 17:55:40 UTC 2017 selfserv_9374 with PID 3824 started at Wed Aug 23 17:55:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3824 at Wed Aug 23 17:55:40 UTC 2017 kill -USR1 3824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3824 killed at Wed Aug 23 17:55:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3876 >/dev/null 2>/dev/null selfserv_9374 with PID 3876 found at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 with PID 3876 started at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3876 at Wed Aug 23 17:55:41 UTC 2017 kill -USR1 3876 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3876 killed at Wed Aug 23 17:55:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3940 >/dev/null 2>/dev/null selfserv_9374 with PID 3940 found at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 with PID 3940 started at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3940 at Wed Aug 23 17:55:41 UTC 2017 kill -USR1 3940 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3940 killed at Wed Aug 23 17:55:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3992 >/dev/null 2>/dev/null selfserv_9374 with PID 3992 found at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 with PID 3992 started at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3992 at Wed Aug 23 17:55:41 UTC 2017 kill -USR1 3992 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3992 killed at Wed Aug 23 17:55:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4044 >/dev/null 2>/dev/null selfserv_9374 with PID 4044 found at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 with PID 4044 started at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4044 at Wed Aug 23 17:55:41 UTC 2017 kill -USR1 4044 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4044 killed at Wed Aug 23 17:55:41 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9374 starting at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:41 UTC 2017 selfserv_9374 with PID 4103 started at Wed Aug 23 17:55:41 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:42 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:44 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:45 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:46 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4103 >/dev/null 2>/dev/null selfserv_9374 with PID 4103 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 4103 at Wed Aug 23 17:55:47 UTC 2017 kill -USR1 4103 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4103 killed at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:47 UTC 2017 selfserv_9374 with PID 5364 started at Wed Aug 23 17:55:47 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:47 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:48 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:49 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:50 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5364 >/dev/null 2>/dev/null selfserv_9374 with PID 5364 found at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5364 at Wed Aug 23 17:55:51 UTC 2017 kill -USR1 5364 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5364 killed at Wed Aug 23 17:55:51 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:51 UTC 2017 selfserv_9374 with PID 6622 started at Wed Aug 23 17:55:51 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:52 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:52 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:52 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:52 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:52 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:52 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:53 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:54 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:55 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:55 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:55 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:55 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:55 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:55 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:56 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:57 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:57 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:57 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:57 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:57 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:57 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6622 >/dev/null 2>/dev/null selfserv_9374 with PID 6622 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6622 at Wed Aug 23 17:55:58 UTC 2017 kill -USR1 6622 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6622 killed at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:55:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:55:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 selfserv_9374 with PID 7882 started at Wed Aug 23 17:55:58 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:58 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:55:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:00 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:01 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:02 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:03 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7882 >/dev/null 2>/dev/null selfserv_9374 with PID 7882 found at Wed Aug 23 17:56:03 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 7882 at Wed Aug 23 17:56:03 UTC 2017 kill -USR1 7882 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7882 killed at Wed Aug 23 17:56:03 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9142 >/dev/null 2>/dev/null selfserv_9374 with PID 9142 found at Wed Aug 23 17:56:03 UTC 2017 selfserv_9374 with PID 9142 started at Wed Aug 23 17:56:03 UTC 2017 trying to kill selfserv_9374 with PID 9142 at Wed Aug 23 17:56:03 UTC 2017 kill -USR1 9142 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9142 killed at Wed Aug 23 17:56:03 UTC 2017 selfserv_9374 starting at Wed Aug 23 17:56:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:03 UTC 2017 selfserv_9374 with PID 9184 started at Wed Aug 23 17:56:03 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:03 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:03 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:03 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:04 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:04 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:04 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:04 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:04 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:05 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:05 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:05 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:05 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:05 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:06 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:06 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:06 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:06 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:06 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:07 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:07 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:07 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:07 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:07 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:07 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:08 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:08 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:08 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:08 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:09 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:09 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:09 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:09 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:09 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:09 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:10 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:10 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:10 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:10 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9184 >/dev/null 2>/dev/null selfserv_9374 with PID 9184 found at Wed Aug 23 17:56:10 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9184 at Wed Aug 23 17:56:10 UTC 2017 kill -USR1 9184 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9184 killed at Wed Aug 23 17:56:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:10 UTC 2017 selfserv_9374 with PID 10443 started at Wed Aug 23 17:56:10 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:11 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:11 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:11 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:11 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:11 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:12 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:12 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:12 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:12 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:12 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:13 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:13 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:13 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:13 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:13 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:14 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:14 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:14 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:14 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:14 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:15 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:15 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:15 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:15 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:15 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:16 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:16 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:16 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:16 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:16 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:17 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:17 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:17 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:17 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:17 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:17 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:18 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:18 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10443 >/dev/null 2>/dev/null selfserv_9374 with PID 10443 found at Wed Aug 23 17:56:18 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10443 at Wed Aug 23 17:56:18 UTC 2017 kill -USR1 10443 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10443 killed at Wed Aug 23 17:56:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:18 UTC 2017 selfserv_9374 with PID 11702 started at Wed Aug 23 17:56:18 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:18 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:18 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:19 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:20 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:21 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:22 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:23 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:24 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11702 >/dev/null 2>/dev/null selfserv_9374 with PID 11702 found at Wed Aug 23 17:56:24 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11702 at Wed Aug 23 17:56:24 UTC 2017 kill -USR1 11702 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11702 killed at Wed Aug 23 17:56:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:24 UTC 2017 selfserv_9374 with PID 12964 started at Wed Aug 23 17:56:24 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:24 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:24 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:24 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:25 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:25 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:25 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:25 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:25 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:26 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:26 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:26 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:26 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:27 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:27 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:27 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:27 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:27 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:28 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:28 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:28 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:28 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:28 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:29 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:29 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:29 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:29 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:30 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:30 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:30 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:30 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:30 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:31 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:31 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:31 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:31 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:31 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:32 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:32 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12964 >/dev/null 2>/dev/null selfserv_9374 with PID 12964 found at Wed Aug 23 17:56:32 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12964 at Wed Aug 23 17:56:32 UTC 2017 kill -USR1 12964 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12964 killed at Wed Aug 23 17:56:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:32 UTC 2017 selfserv_9374 with PID 14223 started at Wed Aug 23 17:56:32 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:32 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:32 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:33 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:33 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:33 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:33 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:34 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:34 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:34 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:34 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:35 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:35 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:35 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:35 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:36 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:36 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:36 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:36 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:36 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:37 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:37 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:37 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:37 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:37 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:38 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:38 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:38 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:38 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:39 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:39 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:39 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:39 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:39 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:39 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:40 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:40 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:40 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:40 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14223 >/dev/null 2>/dev/null selfserv_9374 with PID 14223 found at Wed Aug 23 17:56:40 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 14223 at Wed Aug 23 17:56:40 UTC 2017 kill -USR1 14223 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 14223 killed at Wed Aug 23 17:56:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 selfserv_9374 with PID 15482 started at Wed Aug 23 17:56:41 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:41 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:42 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:42 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:42 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:42 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:42 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:42 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:43 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:44 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:44 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:44 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:44 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:44 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:44 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:45 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:46 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:47 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15482 >/dev/null 2>/dev/null selfserv_9374 with PID 15482 found at Wed Aug 23 17:56:47 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15482 at Wed Aug 23 17:56:47 UTC 2017 kill -USR1 15482 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15482 killed at Wed Aug 23 17:56:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16740 >/dev/null 2>/dev/null selfserv_9374 with PID 16740 found at Wed Aug 23 17:56:47 UTC 2017 selfserv_9374 with PID 16740 started at Wed Aug 23 17:56:47 UTC 2017 trying to kill selfserv_9374 with PID 16740 at Wed Aug 23 17:56:47 UTC 2017 kill -USR1 16740 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16740 killed at Wed Aug 23 17:56:47 UTC 2017 selfserv_9374 starting at Wed Aug 23 17:56:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:47 UTC 2017 selfserv_9374 with PID 16782 started at Wed Aug 23 17:56:47 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:47 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:47 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:47 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:48 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:48 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:48 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:48 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:48 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:49 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:49 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:49 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:49 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:49 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:50 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:50 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:50 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:50 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:50 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:50 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:51 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:51 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:51 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:51 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:51 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:52 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:52 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:52 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:52 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:52 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:53 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:53 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:53 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:53 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:53 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:54 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:54 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:54 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:54 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16782 >/dev/null 2>/dev/null selfserv_9374 with PID 16782 found at Wed Aug 23 17:56:54 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 16782 at Wed Aug 23 17:56:54 UTC 2017 kill -USR1 16782 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16782 killed at Wed Aug 23 17:56:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:56:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:56:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:54 UTC 2017 selfserv_9374 with PID 18040 started at Wed Aug 23 17:56:54 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:55 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:55 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:55 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:55 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:55 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:56 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:56 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:56 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:56 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:56 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:57 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:57 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:57 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:57 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:57 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:58 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:58 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:58 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:58 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:58 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:59 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:59 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:59 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:59 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:56:59 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:00 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:00 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:00 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:00 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:00 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:01 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:01 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:01 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:01 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:01 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null selfserv_9374 with PID 18040 found at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 18040 at Wed Aug 23 17:57:02 UTC 2017 kill -USR1 18040 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 18040 killed at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:02 UTC 2017 selfserv_9374 with PID 19299 started at Wed Aug 23 17:57:02 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:02 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:03 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:04 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:05 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:06 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:07 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:08 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:08 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19299 >/dev/null 2>/dev/null selfserv_9374 with PID 19299 found at Wed Aug 23 17:57:08 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 19299 at Wed Aug 23 17:57:08 UTC 2017 kill -USR1 19299 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 19299 killed at Wed Aug 23 17:57:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:08 UTC 2017 selfserv_9374 with PID 20558 started at Wed Aug 23 17:57:08 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:08 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:08 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:09 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:09 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:09 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:09 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:09 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:10 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:10 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:10 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:10 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:10 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:11 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:11 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:11 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:11 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:12 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:12 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:12 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:12 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:12 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:12 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:13 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:13 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:13 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:13 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:14 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:14 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:14 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:14 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:14 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:15 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:15 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:15 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:15 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:15 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:16 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:16 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20558 >/dev/null 2>/dev/null selfserv_9374 with PID 20558 found at Wed Aug 23 17:57:16 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 20558 at Wed Aug 23 17:57:16 UTC 2017 kill -USR1 20558 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 20558 killed at Wed Aug 23 17:57:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:16 UTC 2017 selfserv_9374 with PID 21821 started at Wed Aug 23 17:57:16 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:16 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:17 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:17 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:17 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:17 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:17 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:18 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:18 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:18 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:18 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:19 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:19 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:19 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:19 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:20 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:20 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:20 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:20 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:20 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:21 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:21 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:21 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:21 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:22 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:22 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:22 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:22 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:23 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:23 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:23 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:23 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:23 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:24 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:24 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:24 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:24 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:24 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21821 >/dev/null 2>/dev/null selfserv_9374 with PID 21821 found at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 21821 at Wed Aug 23 17:57:25 UTC 2017 kill -USR1 21821 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21821 killed at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:25 UTC 2017 selfserv_9374 with PID 23081 started at Wed Aug 23 17:57:25 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:25 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:26 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:26 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:26 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:26 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:26 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:26 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:27 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:27 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:27 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:27 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:27 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:28 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:29 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:29 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:29 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:29 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:29 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:30 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23081 >/dev/null 2>/dev/null selfserv_9374 with PID 23081 found at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 23081 at Wed Aug 23 17:57:31 UTC 2017 kill -USR1 23081 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23081 killed at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24339 >/dev/null 2>/dev/null selfserv_9374 with PID 24339 found at Wed Aug 23 17:57:31 UTC 2017 selfserv_9374 with PID 24339 started at Wed Aug 23 17:57:31 UTC 2017 trying to kill selfserv_9374 with PID 24339 at Wed Aug 23 17:57:31 UTC 2017 kill -USR1 24339 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 24339 killed at Wed Aug 23 17:57:31 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #807: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -list ssl.sh: #808: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #809: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #810: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -list ssl.sh: #811: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #812: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9374 starting at Wed Aug 23 17:57:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24425 >/dev/null 2>/dev/null selfserv_9374 with PID 24425 found at Wed Aug 23 17:57:32 UTC 2017 selfserv_9374 with PID 24425 started at Wed Aug 23 17:57:32 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #842: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #843: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #844: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #845: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #846: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #847: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #848: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #849: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #850: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #851: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #852: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #853: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #854: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #855: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #856: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #857: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #858: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #859: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #860: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #861: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #862: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #863: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #864: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #865: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #866: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #867: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #868: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #869: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #870: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #871: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #872: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #873: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #874: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #875: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #876: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #877: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #878: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #879: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #880: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #881: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #882: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #883: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #884: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #885: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #886: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #887: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #888: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #889: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #890: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #891: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #892: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #893: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #894: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #895: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #896: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #897: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #898: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #899: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #900: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #901: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #902: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #903: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #904: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #905: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #906: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #907: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #908: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #909: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #910: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #911: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #912: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #913: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #914: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #915: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #916: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #917: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #918: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #919: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #920: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #921: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #922: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #923: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #924: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #925: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #926: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #927: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #928: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 24425 at Wed Aug 23 17:57:40 UTC 2017 kill -USR1 24425 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 24425 killed at Wed Aug 23 17:57:40 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26205 >/dev/null 2>/dev/null selfserv_9374 with PID 26205 found at Wed Aug 23 17:57:40 UTC 2017 selfserv_9374 with PID 26205 started at Wed Aug 23 17:57:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26205 at Wed Aug 23 17:57:40 UTC 2017 kill -USR1 26205 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26205 killed at Wed Aug 23 17:57:40 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26258 >/dev/null 2>/dev/null selfserv_9374 with PID 26258 found at Wed Aug 23 17:57:40 UTC 2017 selfserv_9374 with PID 26258 started at Wed Aug 23 17:57:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #935: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26258 at Wed Aug 23 17:57:41 UTC 2017 kill -USR1 26258 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26258 killed at Wed Aug 23 17:57:41 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26311 >/dev/null 2>/dev/null selfserv_9374 with PID 26311 found at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 with PID 26311 started at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26311 at Wed Aug 23 17:57:41 UTC 2017 kill -USR1 26311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26311 killed at Wed Aug 23 17:57:41 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26364 >/dev/null 2>/dev/null selfserv_9374 with PID 26364 found at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 with PID 26364 started at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #937: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 26364 at Wed Aug 23 17:57:41 UTC 2017 kill -USR1 26364 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26364 killed at Wed Aug 23 17:57:41 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26417 >/dev/null 2>/dev/null selfserv_9374 with PID 26417 found at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 with PID 26417 started at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 26417 at Wed Aug 23 17:57:41 UTC 2017 kill -USR1 26417 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26417 killed at Wed Aug 23 17:57:41 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26470 >/dev/null 2>/dev/null selfserv_9374 with PID 26470 found at Wed Aug 23 17:57:41 UTC 2017 selfserv_9374 with PID 26470 started at Wed Aug 23 17:57:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #939: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26470 at Wed Aug 23 17:57:42 UTC 2017 kill -USR1 26470 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26470 killed at Wed Aug 23 17:57:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26523 >/dev/null 2>/dev/null selfserv_9374 with PID 26523 found at Wed Aug 23 17:57:42 UTC 2017 selfserv_9374 with PID 26523 started at Wed Aug 23 17:57:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #940: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26523 at Wed Aug 23 17:57:42 UTC 2017 kill -USR1 26523 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26523 killed at Wed Aug 23 17:57:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26576 >/dev/null 2>/dev/null selfserv_9374 with PID 26576 found at Wed Aug 23 17:57:42 UTC 2017 selfserv_9374 with PID 26576 started at Wed Aug 23 17:57:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #941: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26576 at Wed Aug 23 17:57:42 UTC 2017 kill -USR1 26576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26576 killed at Wed Aug 23 17:57:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26629 >/dev/null 2>/dev/null selfserv_9374 with PID 26629 found at Wed Aug 23 17:57:42 UTC 2017 selfserv_9374 with PID 26629 started at Wed Aug 23 17:57:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #942: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26629 at Wed Aug 23 17:57:43 UTC 2017 kill -USR1 26629 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26629 killed at Wed Aug 23 17:57:43 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26682 >/dev/null 2>/dev/null selfserv_9374 with PID 26682 found at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 with PID 26682 started at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 26682 at Wed Aug 23 17:57:43 UTC 2017 kill -USR1 26682 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26682 killed at Wed Aug 23 17:57:43 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26735 >/dev/null 2>/dev/null selfserv_9374 with PID 26735 found at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 with PID 26735 started at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #944: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 26735 at Wed Aug 23 17:57:43 UTC 2017 kill -USR1 26735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26735 killed at Wed Aug 23 17:57:43 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26788 >/dev/null 2>/dev/null selfserv_9374 with PID 26788 found at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 with PID 26788 started at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26788 at Wed Aug 23 17:57:43 UTC 2017 kill -USR1 26788 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26788 killed at Wed Aug 23 17:57:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26841 >/dev/null 2>/dev/null selfserv_9374 with PID 26841 found at Wed Aug 23 17:57:43 UTC 2017 selfserv_9374 with PID 26841 started at Wed Aug 23 17:57:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #946: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26841 at Wed Aug 23 17:57:44 UTC 2017 kill -USR1 26841 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26841 killed at Wed Aug 23 17:57:44 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26894 >/dev/null 2>/dev/null selfserv_9374 with PID 26894 found at Wed Aug 23 17:57:44 UTC 2017 selfserv_9374 with PID 26894 started at Wed Aug 23 17:57:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26894 at Wed Aug 23 17:57:44 UTC 2017 kill -USR1 26894 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26894 killed at Wed Aug 23 17:57:44 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26947 >/dev/null 2>/dev/null selfserv_9374 with PID 26947 found at Wed Aug 23 17:57:44 UTC 2017 selfserv_9374 with PID 26947 started at Wed Aug 23 17:57:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 26947 at Wed Aug 23 17:57:44 UTC 2017 kill -USR1 26947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26947 killed at Wed Aug 23 17:57:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27000 >/dev/null 2>/dev/null selfserv_9374 with PID 27000 found at Wed Aug 23 17:57:44 UTC 2017 selfserv_9374 with PID 27000 started at Wed Aug 23 17:57:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #949: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27000 at Wed Aug 23 17:57:45 UTC 2017 kill -USR1 27000 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27000 killed at Wed Aug 23 17:57:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27053 >/dev/null 2>/dev/null selfserv_9374 with PID 27053 found at Wed Aug 23 17:57:45 UTC 2017 selfserv_9374 with PID 27053 started at Wed Aug 23 17:57:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #950: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27053 at Wed Aug 23 17:57:45 UTC 2017 kill -USR1 27053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27053 killed at Wed Aug 23 17:57:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27106 >/dev/null 2>/dev/null selfserv_9374 with PID 27106 found at Wed Aug 23 17:57:45 UTC 2017 selfserv_9374 with PID 27106 started at Wed Aug 23 17:57:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27106 at Wed Aug 23 17:57:46 UTC 2017 kill -USR1 27106 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27106 killed at Wed Aug 23 17:57:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27159 >/dev/null 2>/dev/null selfserv_9374 with PID 27159 found at Wed Aug 23 17:57:46 UTC 2017 selfserv_9374 with PID 27159 started at Wed Aug 23 17:57:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #952: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27159 at Wed Aug 23 17:57:46 UTC 2017 kill -USR1 27159 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27159 killed at Wed Aug 23 17:57:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27212 >/dev/null 2>/dev/null selfserv_9374 with PID 27212 found at Wed Aug 23 17:57:46 UTC 2017 selfserv_9374 with PID 27212 started at Wed Aug 23 17:57:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #953: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27212 at Wed Aug 23 17:57:46 UTC 2017 kill -USR1 27212 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27212 killed at Wed Aug 23 17:57:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27265 >/dev/null 2>/dev/null selfserv_9374 with PID 27265 found at Wed Aug 23 17:57:46 UTC 2017 selfserv_9374 with PID 27265 started at Wed Aug 23 17:57:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #954: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27265 at Wed Aug 23 17:57:47 UTC 2017 kill -USR1 27265 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27265 killed at Wed Aug 23 17:57:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27318 >/dev/null 2>/dev/null selfserv_9374 with PID 27318 found at Wed Aug 23 17:57:47 UTC 2017 selfserv_9374 with PID 27318 started at Wed Aug 23 17:57:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #955: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27318 at Wed Aug 23 17:57:47 UTC 2017 kill -USR1 27318 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27318 killed at Wed Aug 23 17:57:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27371 >/dev/null 2>/dev/null selfserv_9374 with PID 27371 found at Wed Aug 23 17:57:47 UTC 2017 selfserv_9374 with PID 27371 started at Wed Aug 23 17:57:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #956: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27371 at Wed Aug 23 17:57:47 UTC 2017 kill -USR1 27371 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27371 killed at Wed Aug 23 17:57:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27424 >/dev/null 2>/dev/null selfserv_9374 with PID 27424 found at Wed Aug 23 17:57:47 UTC 2017 selfserv_9374 with PID 27424 started at Wed Aug 23 17:57:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #957: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27424 at Wed Aug 23 17:57:48 UTC 2017 kill -USR1 27424 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27424 killed at Wed Aug 23 17:57:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27477 >/dev/null 2>/dev/null selfserv_9374 with PID 27477 found at Wed Aug 23 17:57:48 UTC 2017 selfserv_9374 with PID 27477 started at Wed Aug 23 17:57:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #958: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27477 at Wed Aug 23 17:57:48 UTC 2017 kill -USR1 27477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27477 killed at Wed Aug 23 17:57:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27530 >/dev/null 2>/dev/null selfserv_9374 with PID 27530 found at Wed Aug 23 17:57:48 UTC 2017 selfserv_9374 with PID 27530 started at Wed Aug 23 17:57:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #959: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27530 at Wed Aug 23 17:57:48 UTC 2017 kill -USR1 27530 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27530 killed at Wed Aug 23 17:57:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27583 >/dev/null 2>/dev/null selfserv_9374 with PID 27583 found at Wed Aug 23 17:57:48 UTC 2017 selfserv_9374 with PID 27583 started at Wed Aug 23 17:57:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #960: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27583 at Wed Aug 23 17:57:49 UTC 2017 kill -USR1 27583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27583 killed at Wed Aug 23 17:57:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27636 >/dev/null 2>/dev/null selfserv_9374 with PID 27636 found at Wed Aug 23 17:57:49 UTC 2017 selfserv_9374 with PID 27636 started at Wed Aug 23 17:57:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #961: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27636 at Wed Aug 23 17:57:49 UTC 2017 kill -USR1 27636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27636 killed at Wed Aug 23 17:57:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27689 >/dev/null 2>/dev/null selfserv_9374 with PID 27689 found at Wed Aug 23 17:57:49 UTC 2017 selfserv_9374 with PID 27689 started at Wed Aug 23 17:57:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #962: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27689 at Wed Aug 23 17:57:49 UTC 2017 kill -USR1 27689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27689 killed at Wed Aug 23 17:57:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27742 >/dev/null 2>/dev/null selfserv_9374 with PID 27742 found at Wed Aug 23 17:57:49 UTC 2017 selfserv_9374 with PID 27742 started at Wed Aug 23 17:57:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27742 at Wed Aug 23 17:57:49 UTC 2017 kill -USR1 27742 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27742 killed at Wed Aug 23 17:57:49 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27810 >/dev/null 2>/dev/null selfserv_9374 with PID 27810 found at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 with PID 27810 started at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #964: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27810 at Wed Aug 23 17:57:50 UTC 2017 kill -USR1 27810 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27810 killed at Wed Aug 23 17:57:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27863 >/dev/null 2>/dev/null selfserv_9374 with PID 27863 found at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 with PID 27863 started at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #965: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27863 at Wed Aug 23 17:57:50 UTC 2017 kill -USR1 27863 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27863 killed at Wed Aug 23 17:57:50 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27917 >/dev/null 2>/dev/null selfserv_9374 with PID 27917 found at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 with PID 27917 started at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #966: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27917 at Wed Aug 23 17:57:50 UTC 2017 kill -USR1 27917 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27917 killed at Wed Aug 23 17:57:50 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27971 >/dev/null 2>/dev/null selfserv_9374 with PID 27971 found at Wed Aug 23 17:57:50 UTC 2017 selfserv_9374 with PID 27971 started at Wed Aug 23 17:57:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #967: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 27971 at Wed Aug 23 17:57:51 UTC 2017 kill -USR1 27971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27971 killed at Wed Aug 23 17:57:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28024 >/dev/null 2>/dev/null selfserv_9374 with PID 28024 found at Wed Aug 23 17:57:51 UTC 2017 selfserv_9374 with PID 28024 started at Wed Aug 23 17:57:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #968: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28024 at Wed Aug 23 17:57:51 UTC 2017 kill -USR1 28024 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28024 killed at Wed Aug 23 17:57:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28077 >/dev/null 2>/dev/null selfserv_9374 with PID 28077 found at Wed Aug 23 17:57:51 UTC 2017 selfserv_9374 with PID 28077 started at Wed Aug 23 17:57:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28077 at Wed Aug 23 17:57:51 UTC 2017 kill -USR1 28077 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28077 killed at Wed Aug 23 17:57:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28130 >/dev/null 2>/dev/null selfserv_9374 with PID 28130 found at Wed Aug 23 17:57:51 UTC 2017 selfserv_9374 with PID 28130 started at Wed Aug 23 17:57:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #970: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 28130 at Wed Aug 23 17:57:52 UTC 2017 kill -USR1 28130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28130 killed at Wed Aug 23 17:57:52 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28183 >/dev/null 2>/dev/null selfserv_9374 with PID 28183 found at Wed Aug 23 17:57:52 UTC 2017 selfserv_9374 with PID 28183 started at Wed Aug 23 17:57:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #971: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28183 at Wed Aug 23 17:57:52 UTC 2017 kill -USR1 28183 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28183 killed at Wed Aug 23 17:57:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28236 >/dev/null 2>/dev/null selfserv_9374 with PID 28236 found at Wed Aug 23 17:57:52 UTC 2017 selfserv_9374 with PID 28236 started at Wed Aug 23 17:57:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28236 at Wed Aug 23 17:57:52 UTC 2017 kill -USR1 28236 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28236 killed at Wed Aug 23 17:57:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28289 >/dev/null 2>/dev/null selfserv_9374 with PID 28289 found at Wed Aug 23 17:57:52 UTC 2017 selfserv_9374 with PID 28289 started at Wed Aug 23 17:57:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #973: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28289 at Wed Aug 23 17:57:53 UTC 2017 kill -USR1 28289 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28289 killed at Wed Aug 23 17:57:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28342 >/dev/null 2>/dev/null selfserv_9374 with PID 28342 found at Wed Aug 23 17:57:53 UTC 2017 selfserv_9374 with PID 28342 started at Wed Aug 23 17:57:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #974: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 28342 at Wed Aug 23 17:57:53 UTC 2017 kill -USR1 28342 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28342 killed at Wed Aug 23 17:57:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28395 >/dev/null 2>/dev/null selfserv_9374 with PID 28395 found at Wed Aug 23 17:57:53 UTC 2017 selfserv_9374 with PID 28395 started at Wed Aug 23 17:57:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #975: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28395 at Wed Aug 23 17:57:53 UTC 2017 kill -USR1 28395 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28395 killed at Wed Aug 23 17:57:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28448 >/dev/null 2>/dev/null selfserv_9374 with PID 28448 found at Wed Aug 23 17:57:53 UTC 2017 selfserv_9374 with PID 28448 started at Wed Aug 23 17:57:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #976: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28448 at Wed Aug 23 17:57:54 UTC 2017 kill -USR1 28448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28448 killed at Wed Aug 23 17:57:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28502 >/dev/null 2>/dev/null selfserv_9374 with PID 28502 found at Wed Aug 23 17:57:54 UTC 2017 selfserv_9374 with PID 28502 started at Wed Aug 23 17:57:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #977: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28502 at Wed Aug 23 17:57:54 UTC 2017 kill -USR1 28502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28502 killed at Wed Aug 23 17:57:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28555 >/dev/null 2>/dev/null selfserv_9374 with PID 28555 found at Wed Aug 23 17:57:54 UTC 2017 selfserv_9374 with PID 28555 started at Wed Aug 23 17:57:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 28555 at Wed Aug 23 17:57:55 UTC 2017 kill -USR1 28555 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28555 killed at Wed Aug 23 17:57:55 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28608 >/dev/null 2>/dev/null selfserv_9374 with PID 28608 found at Wed Aug 23 17:57:55 UTC 2017 selfserv_9374 with PID 28608 started at Wed Aug 23 17:57:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #979: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28608 at Wed Aug 23 17:57:55 UTC 2017 kill -USR1 28608 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28608 killed at Wed Aug 23 17:57:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28661 >/dev/null 2>/dev/null selfserv_9374 with PID 28661 found at Wed Aug 23 17:57:55 UTC 2017 selfserv_9374 with PID 28661 started at Wed Aug 23 17:57:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #980: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28661 at Wed Aug 23 17:57:55 UTC 2017 kill -USR1 28661 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28661 killed at Wed Aug 23 17:57:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28714 >/dev/null 2>/dev/null selfserv_9374 with PID 28714 found at Wed Aug 23 17:57:55 UTC 2017 selfserv_9374 with PID 28714 started at Wed Aug 23 17:57:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28714 at Wed Aug 23 17:57:56 UTC 2017 kill -USR1 28714 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28714 killed at Wed Aug 23 17:57:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:57:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28767 >/dev/null 2>/dev/null selfserv_9374 with PID 28767 found at Wed Aug 23 17:57:56 UTC 2017 selfserv_9374 with PID 28767 started at Wed Aug 23 17:57:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #982: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 28767 at Wed Aug 23 17:57:56 UTC 2017 kill -USR1 28767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28767 killed at Wed Aug 23 17:57:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:57:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28820 >/dev/null 2>/dev/null selfserv_9374 with PID 28820 found at Wed Aug 23 17:57:56 UTC 2017 selfserv_9374 with PID 28820 started at Wed Aug 23 17:57:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28820 at Wed Aug 23 17:57:56 UTC 2017 kill -USR1 28820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28820 killed at Wed Aug 23 17:57:56 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9374 starting at Wed Aug 23 17:57:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28894 >/dev/null 2>/dev/null selfserv_9374 with PID 28894 found at Wed Aug 23 17:57:56 UTC 2017 selfserv_9374 with PID 28894 started at Wed Aug 23 17:57:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28894 at Wed Aug 23 17:57:57 UTC 2017 kill -USR1 28894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28894 killed at Wed Aug 23 17:57:57 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9374 starting at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28953 >/dev/null 2>/dev/null selfserv_9374 with PID 28953 found at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 with PID 28953 started at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28953 at Wed Aug 23 17:57:57 UTC 2017 kill -USR1 28953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28953 killed at Wed Aug 23 17:57:57 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9374 starting at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29012 >/dev/null 2>/dev/null selfserv_9374 with PID 29012 found at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 with PID 29012 started at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #986: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 29012 at Wed Aug 23 17:57:57 UTC 2017 kill -USR1 29012 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29012 killed at Wed Aug 23 17:57:57 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9374 starting at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29071 >/dev/null 2>/dev/null selfserv_9374 with PID 29071 found at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 with PID 29071 started at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29071 at Wed Aug 23 17:57:57 UTC 2017 kill -USR1 29071 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29071 killed at Wed Aug 23 17:57:57 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9374 starting at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29130 >/dev/null 2>/dev/null selfserv_9374 with PID 29130 found at Wed Aug 23 17:57:57 UTC 2017 selfserv_9374 with PID 29130 started at Wed Aug 23 17:57:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #988: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 29130 at Wed Aug 23 17:57:58 UTC 2017 kill -USR1 29130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29130 killed at Wed Aug 23 17:57:58 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9374 starting at Wed Aug 23 17:57:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29189 >/dev/null 2>/dev/null selfserv_9374 with PID 29189 found at Wed Aug 23 17:57:58 UTC 2017 selfserv_9374 with PID 29189 started at Wed Aug 23 17:57:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #989: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29189 at Wed Aug 23 17:57:58 UTC 2017 kill -USR1 29189 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29189 killed at Wed Aug 23 17:57:58 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9374 starting at Wed Aug 23 17:57:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29248 >/dev/null 2>/dev/null selfserv_9374 with PID 29248 found at Wed Aug 23 17:57:58 UTC 2017 selfserv_9374 with PID 29248 started at Wed Aug 23 17:57:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #990: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29248 at Wed Aug 23 17:57:58 UTC 2017 kill -USR1 29248 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29248 killed at Wed Aug 23 17:57:58 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9374 starting at Wed Aug 23 17:57:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29307 >/dev/null 2>/dev/null selfserv_9374 with PID 29307 found at Wed Aug 23 17:57:58 UTC 2017 selfserv_9374 with PID 29307 started at Wed Aug 23 17:57:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #991: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 29307 at Wed Aug 23 17:57:59 UTC 2017 kill -USR1 29307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29307 killed at Wed Aug 23 17:57:59 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9374 starting at Wed Aug 23 17:57:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29366 >/dev/null 2>/dev/null selfserv_9374 with PID 29366 found at Wed Aug 23 17:57:59 UTC 2017 selfserv_9374 with PID 29366 started at Wed Aug 23 17:57:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #992: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 29366 at Wed Aug 23 17:57:59 UTC 2017 kill -USR1 29366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29366 killed at Wed Aug 23 17:57:59 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9374 starting at Wed Aug 23 17:57:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29425 >/dev/null 2>/dev/null selfserv_9374 with PID 29425 found at Wed Aug 23 17:57:59 UTC 2017 selfserv_9374 with PID 29425 started at Wed Aug 23 17:57:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #993: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 29425 at Wed Aug 23 17:57:59 UTC 2017 kill -USR1 29425 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29425 killed at Wed Aug 23 17:57:59 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9374 starting at Wed Aug 23 17:57:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:57:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29528 >/dev/null 2>/dev/null selfserv_9374 with PID 29528 found at Wed Aug 23 17:57:59 UTC 2017 selfserv_9374 with PID 29528 started at Wed Aug 23 17:57:59 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:57:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:57:59 UTC 2017 ssl.sh: #994: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29528 at Wed Aug 23 17:57:59 UTC 2017 kill -USR1 29528 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29528 killed at Wed Aug 23 17:57:59 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9374 starting at Wed Aug 23 17:58:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29595 >/dev/null 2>/dev/null selfserv_9374 with PID 29595 found at Wed Aug 23 17:58:00 UTC 2017 selfserv_9374 with PID 29595 started at Wed Aug 23 17:58:00 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:00 UTC 2017 ssl.sh: #995: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29595 at Wed Aug 23 17:58:00 UTC 2017 kill -USR1 29595 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29595 killed at Wed Aug 23 17:58:00 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9374 starting at Wed Aug 23 17:58:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29662 >/dev/null 2>/dev/null selfserv_9374 with PID 29662 found at Wed Aug 23 17:58:00 UTC 2017 selfserv_9374 with PID 29662 started at Wed Aug 23 17:58:00 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:00 UTC 2017 ssl.sh: #996: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29662 at Wed Aug 23 17:58:00 UTC 2017 kill -USR1 29662 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29662 killed at Wed Aug 23 17:58:00 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9374 starting at Wed Aug 23 17:58:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29729 >/dev/null 2>/dev/null selfserv_9374 with PID 29729 found at Wed Aug 23 17:58:00 UTC 2017 selfserv_9374 with PID 29729 started at Wed Aug 23 17:58:01 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:01 UTC 2017 ssl.sh: #997: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29729 at Wed Aug 23 17:58:01 UTC 2017 kill -USR1 29729 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29729 killed at Wed Aug 23 17:58:01 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9374 starting at Wed Aug 23 17:58:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29796 >/dev/null 2>/dev/null selfserv_9374 with PID 29796 found at Wed Aug 23 17:58:01 UTC 2017 selfserv_9374 with PID 29796 started at Wed Aug 23 17:58:01 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:01 UTC 2017 ssl.sh: #998: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29796 at Wed Aug 23 17:58:01 UTC 2017 kill -USR1 29796 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29796 killed at Wed Aug 23 17:58:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9374 starting at Wed Aug 23 17:58:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29863 >/dev/null 2>/dev/null selfserv_9374 with PID 29863 found at Wed Aug 23 17:58:02 UTC 2017 selfserv_9374 with PID 29863 started at Wed Aug 23 17:58:02 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:02 UTC 2017 ssl.sh: #999: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29863 at Wed Aug 23 17:58:02 UTC 2017 kill -USR1 29863 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29863 killed at Wed Aug 23 17:58:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9374 starting at Wed Aug 23 17:58:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29930 >/dev/null 2>/dev/null selfserv_9374 with PID 29930 found at Wed Aug 23 17:58:02 UTC 2017 selfserv_9374 with PID 29930 started at Wed Aug 23 17:58:02 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:03 UTC 2017 ssl.sh: #1000: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 29930 at Wed Aug 23 17:58:03 UTC 2017 kill -USR1 29930 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29930 killed at Wed Aug 23 17:58:03 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9374 starting at Wed Aug 23 17:58:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30003 >/dev/null 2>/dev/null selfserv_9374 with PID 30003 found at Wed Aug 23 17:58:03 UTC 2017 selfserv_9374 with PID 30003 started at Wed Aug 23 17:58:03 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:03 UTC 2017 ssl.sh: #1001: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30003 at Wed Aug 23 17:58:03 UTC 2017 kill -USR1 30003 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30003 killed at Wed Aug 23 17:58:03 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30085 >/dev/null 2>/dev/null selfserv_9374 with PID 30085 found at Wed Aug 23 17:58:03 UTC 2017 selfserv_9374 with PID 30085 started at Wed Aug 23 17:58:03 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:04 UTC 2017 ssl.sh: #1002: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30085 at Wed Aug 23 17:58:04 UTC 2017 kill -USR1 30085 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30085 killed at Wed Aug 23 17:58:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30151 >/dev/null 2>/dev/null selfserv_9374 with PID 30151 found at Wed Aug 23 17:58:04 UTC 2017 selfserv_9374 with PID 30151 started at Wed Aug 23 17:58:04 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:05 UTC 2017 ssl.sh: #1003: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30151 at Wed Aug 23 17:58:05 UTC 2017 kill -USR1 30151 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30151 killed at Wed Aug 23 17:58:05 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30217 >/dev/null 2>/dev/null selfserv_9374 with PID 30217 found at Wed Aug 23 17:58:05 UTC 2017 selfserv_9374 with PID 30217 started at Wed Aug 23 17:58:05 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 17:58:06 UTC 2017 ssl.sh: #1004: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30217 at Wed Aug 23 17:58:06 UTC 2017 kill -USR1 30217 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30217 killed at Wed Aug 23 17:58:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30284 >/dev/null 2>/dev/null selfserv_9374 with PID 30284 found at Wed Aug 23 17:58:06 UTC 2017 selfserv_9374 with PID 30284 started at Wed Aug 23 17:58:06 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:06 UTC 2017 ssl.sh: #1005: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30284 at Wed Aug 23 17:58:06 UTC 2017 kill -USR1 30284 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30284 killed at Wed Aug 23 17:58:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 17:58:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30351 >/dev/null 2>/dev/null selfserv_9374 with PID 30351 found at Wed Aug 23 17:58:06 UTC 2017 selfserv_9374 with PID 30351 started at Wed Aug 23 17:58:06 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:06 UTC 2017 ssl.sh: #1006: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30351 at Wed Aug 23 17:58:06 UTC 2017 kill -USR1 30351 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30351 killed at Wed Aug 23 17:58:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30419 >/dev/null 2>/dev/null selfserv_9374 with PID 30419 found at Wed Aug 23 17:58:06 UTC 2017 selfserv_9374 with PID 30419 started at Wed Aug 23 17:58:06 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 17:58:07 UTC 2017 ssl.sh: #1007: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30419 at Wed Aug 23 17:58:07 UTC 2017 kill -USR1 30419 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30419 killed at Wed Aug 23 17:58:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 17:58:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30486 >/dev/null 2>/dev/null selfserv_9374 with PID 30486 found at Wed Aug 23 17:58:07 UTC 2017 selfserv_9374 with PID 30486 started at Wed Aug 23 17:58:07 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 17:58:07 UTC 2017 ssl.sh: #1008: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30486 at Wed Aug 23 17:58:07 UTC 2017 kill -USR1 30486 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30486 killed at Wed Aug 23 17:58:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9374 starting at Wed Aug 23 17:58:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30559 >/dev/null 2>/dev/null selfserv_9374 with PID 30559 found at Wed Aug 23 17:58:07 UTC 2017 selfserv_9374 with PID 30559 started at Wed Aug 23 17:58:07 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:08 UTC 2017 ssl.sh: #1009: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30559 at Wed Aug 23 17:58:08 UTC 2017 kill -USR1 30559 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30559 killed at Wed Aug 23 17:58:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9374 starting at Wed Aug 23 17:58:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30632 >/dev/null 2>/dev/null selfserv_9374 with PID 30632 found at Wed Aug 23 17:58:08 UTC 2017 selfserv_9374 with PID 30632 started at Wed Aug 23 17:58:08 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:08 UTC 2017 ssl.sh: #1010: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30632 at Wed Aug 23 17:58:08 UTC 2017 kill -USR1 30632 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30632 killed at Wed Aug 23 17:58:08 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30714 >/dev/null 2>/dev/null selfserv_9374 with PID 30714 found at Wed Aug 23 17:58:08 UTC 2017 selfserv_9374 with PID 30714 started at Wed Aug 23 17:58:08 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:11 UTC 2017 ssl.sh: #1011: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30714 at Wed Aug 23 17:58:11 UTC 2017 kill -USR1 30714 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30714 killed at Wed Aug 23 17:58:11 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30780 >/dev/null 2>/dev/null selfserv_9374 with PID 30780 found at Wed Aug 23 17:58:11 UTC 2017 selfserv_9374 with PID 30780 started at Wed Aug 23 17:58:11 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:13 UTC 2017 ssl.sh: #1012: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30780 at Wed Aug 23 17:58:13 UTC 2017 kill -USR1 30780 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30780 killed at Wed Aug 23 17:58:13 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30846 >/dev/null 2>/dev/null selfserv_9374 with PID 30846 found at Wed Aug 23 17:58:13 UTC 2017 selfserv_9374 with PID 30846 started at Wed Aug 23 17:58:13 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:16 UTC 2017 ssl.sh: #1013: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30846 at Wed Aug 23 17:58:16 UTC 2017 kill -USR1 30846 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30846 killed at Wed Aug 23 17:58:16 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30912 >/dev/null 2>/dev/null selfserv_9374 with PID 30912 found at Wed Aug 23 17:58:16 UTC 2017 selfserv_9374 with PID 30912 started at Wed Aug 23 17:58:16 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:18 UTC 2017 ssl.sh: #1014: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30912 at Wed Aug 23 17:58:18 UTC 2017 kill -USR1 30912 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30912 killed at Wed Aug 23 17:58:18 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30978 >/dev/null 2>/dev/null selfserv_9374 with PID 30978 found at Wed Aug 23 17:58:18 UTC 2017 selfserv_9374 with PID 30978 started at Wed Aug 23 17:58:18 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:19 UTC 2017 ssl.sh: #1015: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 30978 at Wed Aug 23 17:58:19 UTC 2017 kill -USR1 30978 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30978 killed at Wed Aug 23 17:58:19 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9374 starting at Wed Aug 23 17:58:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31044 >/dev/null 2>/dev/null selfserv_9374 with PID 31044 found at Wed Aug 23 17:58:19 UTC 2017 selfserv_9374 with PID 31044 started at Wed Aug 23 17:58:19 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:20 UTC 2017 ssl.sh: #1016: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31044 at Wed Aug 23 17:58:20 UTC 2017 kill -USR1 31044 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31044 killed at Wed Aug 23 17:58:20 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9374 starting at Wed Aug 23 17:58:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31111 >/dev/null 2>/dev/null selfserv_9374 with PID 31111 found at Wed Aug 23 17:58:20 UTC 2017 selfserv_9374 with PID 31111 started at Wed Aug 23 17:58:20 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:20 UTC 2017 ssl.sh: #1017: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31111 at Wed Aug 23 17:58:20 UTC 2017 kill -USR1 31111 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31111 killed at Wed Aug 23 17:58:20 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9374 starting at Wed Aug 23 17:58:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31178 >/dev/null 2>/dev/null selfserv_9374 with PID 31178 found at Wed Aug 23 17:58:20 UTC 2017 selfserv_9374 with PID 31178 started at Wed Aug 23 17:58:20 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:21 UTC 2017 ssl.sh: #1018: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31178 at Wed Aug 23 17:58:21 UTC 2017 kill -USR1 31178 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31178 killed at Wed Aug 23 17:58:21 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9374 starting at Wed Aug 23 17:58:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31245 >/dev/null 2>/dev/null selfserv_9374 with PID 31245 found at Wed Aug 23 17:58:21 UTC 2017 selfserv_9374 with PID 31245 started at Wed Aug 23 17:58:21 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 17:58:21 UTC 2017 ssl.sh: #1019: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31245 at Wed Aug 23 17:58:22 UTC 2017 kill -USR1 31245 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31245 killed at Wed Aug 23 17:58:22 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9374 starting at Wed Aug 23 17:58:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31312 >/dev/null 2>/dev/null selfserv_9374 with PID 31312 found at Wed Aug 23 17:58:22 UTC 2017 selfserv_9374 with PID 31312 started at Wed Aug 23 17:58:22 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 17:58:22 UTC 2017 ssl.sh: #1020: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31312 at Wed Aug 23 17:58:22 UTC 2017 kill -USR1 31312 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31312 killed at Wed Aug 23 17:58:22 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31394 >/dev/null 2>/dev/null selfserv_9374 with PID 31394 found at Wed Aug 23 17:58:22 UTC 2017 selfserv_9374 with PID 31394 started at Wed Aug 23 17:58:22 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 17:58:23 UTC 2017 ssl.sh: #1021: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31394 at Wed Aug 23 17:58:23 UTC 2017 kill -USR1 31394 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31394 killed at Wed Aug 23 17:58:23 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31460 >/dev/null 2>/dev/null selfserv_9374 with PID 31460 found at Wed Aug 23 17:58:23 UTC 2017 selfserv_9374 with PID 31460 started at Wed Aug 23 17:58:23 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:23 UTC 2017 ssl.sh: #1022: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31460 at Wed Aug 23 17:58:23 UTC 2017 kill -USR1 31460 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31460 killed at Wed Aug 23 17:58:23 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31527 >/dev/null 2>/dev/null selfserv_9374 with PID 31527 found at Wed Aug 23 17:58:23 UTC 2017 selfserv_9374 with PID 31527 started at Wed Aug 23 17:58:23 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 17:58:23 UTC 2017 ssl.sh: #1023: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31527 at Wed Aug 23 17:58:23 UTC 2017 kill -USR1 31527 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31527 killed at Wed Aug 23 17:58:23 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31593 >/dev/null 2>/dev/null selfserv_9374 with PID 31593 found at Wed Aug 23 17:58:25 UTC 2017 selfserv_9374 with PID 31593 started at Wed Aug 23 17:58:25 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 17:58:25 UTC 2017 ssl.sh: #1024: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31593 at Wed Aug 23 17:58:25 UTC 2017 kill -USR1 31593 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31593 killed at Wed Aug 23 17:58:25 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31659 >/dev/null 2>/dev/null selfserv_9374 with PID 31659 found at Wed Aug 23 17:58:25 UTC 2017 selfserv_9374 with PID 31659 started at Wed Aug 23 17:58:25 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:25 UTC 2017 ssl.sh: #1025: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31659 at Wed Aug 23 17:58:25 UTC 2017 kill -USR1 31659 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31659 killed at Wed Aug 23 17:58:25 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:58:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31726 >/dev/null 2>/dev/null selfserv_9374 with PID 31726 found at Wed Aug 23 17:58:25 UTC 2017 selfserv_9374 with PID 31726 started at Wed Aug 23 17:58:25 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 17:58:26 UTC 2017 ssl.sh: #1026: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31726 at Wed Aug 23 17:58:26 UTC 2017 kill -USR1 31726 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31726 killed at Wed Aug 23 17:58:26 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31808 >/dev/null 2>/dev/null selfserv_9374 with PID 31808 found at Wed Aug 23 17:58:26 UTC 2017 selfserv_9374 with PID 31808 started at Wed Aug 23 17:58:26 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:27 UTC 2017 ssl.sh: #1027: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31808 at Wed Aug 23 17:58:27 UTC 2017 kill -USR1 31808 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31808 killed at Wed Aug 23 17:58:27 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9374 starting at Wed Aug 23 17:58:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31874 >/dev/null 2>/dev/null selfserv_9374 with PID 31874 found at Wed Aug 23 17:58:27 UTC 2017 selfserv_9374 with PID 31874 started at Wed Aug 23 17:58:27 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:58:27 UTC 2017 ssl.sh: #1028: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31874 at Wed Aug 23 17:58:27 UTC 2017 kill -USR1 31874 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31874 killed at Wed Aug 23 17:58:27 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31941 >/dev/null 2>/dev/null selfserv_9374 with PID 31941 found at Wed Aug 23 17:58:27 UTC 2017 selfserv_9374 with PID 31941 started at Wed Aug 23 17:58:27 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:28 UTC 2017 ssl.sh: #1029: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 31941 at Wed Aug 23 17:58:29 UTC 2017 kill -USR1 31941 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31941 killed at Wed Aug 23 17:58:29 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32007 >/dev/null 2>/dev/null selfserv_9374 with PID 32007 found at Wed Aug 23 17:58:30 UTC 2017 selfserv_9374 with PID 32007 started at Wed Aug 23 17:58:30 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:58:31 UTC 2017 ssl.sh: #1030: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32007 at Wed Aug 23 17:58:31 UTC 2017 kill -USR1 32007 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32007 killed at Wed Aug 23 17:58:31 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32083 >/dev/null 2>/dev/null selfserv_9374 with PID 32083 found at Wed Aug 23 17:58:32 UTC 2017 selfserv_9374 with PID 32083 started at Wed Aug 23 17:58:32 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 17:58:44 UTC 2017 ssl.sh: #1031: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32083 at Wed Aug 23 17:58:44 UTC 2017 kill -USR1 32083 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32083 killed at Wed Aug 23 17:58:44 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9374 starting at Wed Aug 23 17:58:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32159 >/dev/null 2>/dev/null selfserv_9374 with PID 32159 found at Wed Aug 23 17:58:45 UTC 2017 selfserv_9374 with PID 32159 started at Wed Aug 23 17:58:45 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 17:58:57 UTC 2017 ssl.sh: #1032: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32159 at Wed Aug 23 17:58:57 UTC 2017 kill -USR1 32159 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32159 killed at Wed Aug 23 17:58:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:58:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:58:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32225 >/dev/null 2>/dev/null selfserv_9374 with PID 32225 found at Wed Aug 23 17:58:59 UTC 2017 selfserv_9374 with PID 32225 started at Wed Aug 23 17:58:59 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:58:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:59:00 UTC 2017 ssl.sh: #1033: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32225 at Wed Aug 23 17:59:00 UTC 2017 kill -USR1 32225 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32225 killed at Wed Aug 23 17:59:00 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:59:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32291 >/dev/null 2>/dev/null selfserv_9374 with PID 32291 found at Wed Aug 23 17:59:00 UTC 2017 selfserv_9374 with PID 32291 started at Wed Aug 23 17:59:00 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:59:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:59:01 UTC 2017 ssl.sh: #1034: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32291 at Wed Aug 23 17:59:01 UTC 2017 kill -USR1 32291 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32291 killed at Wed Aug 23 17:59:01 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 17:59:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32357 >/dev/null 2>/dev/null selfserv_9374 with PID 32357 found at Wed Aug 23 17:59:01 UTC 2017 selfserv_9374 with PID 32357 started at Wed Aug 23 17:59:01 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:59:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:59:02 UTC 2017 ssl.sh: #1035: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32357 at Wed Aug 23 17:59:02 UTC 2017 kill -USR1 32357 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32357 killed at Wed Aug 23 17:59:02 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32438 >/dev/null 2>/dev/null selfserv_9374 with PID 32438 found at Wed Aug 23 17:59:02 UTC 2017 selfserv_9374 with PID 32438 started at Wed Aug 23 17:59:02 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:59:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 17:59:04 UTC 2017 ssl.sh: #1036: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32438 at Wed Aug 23 17:59:04 UTC 2017 kill -USR1 32438 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32438 killed at Wed Aug 23 17:59:04 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32504 >/dev/null 2>/dev/null selfserv_9374 with PID 32504 found at Wed Aug 23 17:59:04 UTC 2017 selfserv_9374 with PID 32504 started at Wed Aug 23 17:59:04 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:59:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 17:59:04 UTC 2017 ssl.sh: #1037: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32504 at Wed Aug 23 17:59:05 UTC 2017 kill -USR1 32504 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32504 killed at Wed Aug 23 17:59:05 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32586 >/dev/null 2>/dev/null selfserv_9374 with PID 32586 found at Wed Aug 23 17:59:06 UTC 2017 selfserv_9374 with PID 32586 started at Wed Aug 23 17:59:06 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:59:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 17:59:23 UTC 2017 ssl.sh: #1038: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32586 at Wed Aug 23 17:59:23 UTC 2017 kill -USR1 32586 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32586 killed at Wed Aug 23 17:59:23 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32652 >/dev/null 2>/dev/null selfserv_9374 with PID 32652 found at Wed Aug 23 17:59:23 UTC 2017 selfserv_9374 with PID 32652 started at Wed Aug 23 17:59:23 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 17:59:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 17:59:41 UTC 2017 ssl.sh: #1039: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 32652 at Wed Aug 23 17:59:41 UTC 2017 kill -USR1 32652 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32652 killed at Wed Aug 23 17:59:41 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9374 starting at Wed Aug 23 17:59:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32710 >/dev/null 2>/dev/null selfserv_9374 with PID 32710 found at Wed Aug 23 17:59:41 UTC 2017 selfserv_9374 with PID 32710 started at Wed Aug 23 17:59:41 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1040: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1041: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1042: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1043: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1044: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1045: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1046: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1047: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1048: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1049: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1050: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1051: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1052: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1053: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1054: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1055: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1056: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1057: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1058: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1059: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1060: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1061: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1062: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1063: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1064: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1065: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1066: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1067: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1068: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1069: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1070: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1071: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1072: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1073: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1074: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1075: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1076: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1077: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1078: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1079: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1080: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1081: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1082: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1083: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1084: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1085: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1086: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1087: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1088: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1089: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1090: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1091: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1092: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1093: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1094: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1095: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1096: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1097: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1098: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1099: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1100: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1101: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1102: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1103: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1104: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1105: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1106: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1107: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1108: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1109: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1110: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1111: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1112: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1113: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1114: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1115: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1116: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1117: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1118: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1119: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1120: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1121: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1122: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1123: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1124: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1125: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1126: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1127: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1128: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1129: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1130: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1131: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1132: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1133: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1134: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1135: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1136: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1137: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1138: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1139: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1140: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1141: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1142: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1143: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1144: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1145: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1146: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1147: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1148: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1149: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1150: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1151: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1152: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1153: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1154: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1155: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1156: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1157: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1158: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1159: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1160: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32710 at Wed Aug 23 17:59:49 UTC 2017 kill -USR1 32710 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32710 killed at Wed Aug 23 17:59:49 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2078 >/dev/null 2>/dev/null selfserv_9374 with PID 2078 found at Wed Aug 23 17:59:50 UTC 2017 selfserv_9374 with PID 2078 started at Wed Aug 23 17:59:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1161: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2078 at Wed Aug 23 17:59:50 UTC 2017 kill -USR1 2078 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2078 killed at Wed Aug 23 17:59:50 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2131 >/dev/null 2>/dev/null selfserv_9374 with PID 2131 found at Wed Aug 23 17:59:50 UTC 2017 selfserv_9374 with PID 2131 started at Wed Aug 23 17:59:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1162: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2131 at Wed Aug 23 17:59:50 UTC 2017 kill -USR1 2131 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2131 killed at Wed Aug 23 17:59:50 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2184 >/dev/null 2>/dev/null selfserv_9374 with PID 2184 found at Wed Aug 23 17:59:50 UTC 2017 selfserv_9374 with PID 2184 started at Wed Aug 23 17:59:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1163: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2184 at Wed Aug 23 17:59:51 UTC 2017 kill -USR1 2184 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2184 killed at Wed Aug 23 17:59:51 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2237 >/dev/null 2>/dev/null selfserv_9374 with PID 2237 found at Wed Aug 23 17:59:51 UTC 2017 selfserv_9374 with PID 2237 started at Wed Aug 23 17:59:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1164: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2237 at Wed Aug 23 17:59:51 UTC 2017 kill -USR1 2237 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2237 killed at Wed Aug 23 17:59:51 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2290 >/dev/null 2>/dev/null selfserv_9374 with PID 2290 found at Wed Aug 23 17:59:51 UTC 2017 selfserv_9374 with PID 2290 started at Wed Aug 23 17:59:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1165: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2290 at Wed Aug 23 17:59:51 UTC 2017 kill -USR1 2290 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2290 killed at Wed Aug 23 17:59:51 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2343 >/dev/null 2>/dev/null selfserv_9374 with PID 2343 found at Wed Aug 23 17:59:51 UTC 2017 selfserv_9374 with PID 2343 started at Wed Aug 23 17:59:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1166: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2343 at Wed Aug 23 17:59:52 UTC 2017 kill -USR1 2343 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2343 killed at Wed Aug 23 17:59:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2396 >/dev/null 2>/dev/null selfserv_9374 with PID 2396 found at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 with PID 2396 started at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1167: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2396 at Wed Aug 23 17:59:52 UTC 2017 kill -USR1 2396 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2396 killed at Wed Aug 23 17:59:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2449 >/dev/null 2>/dev/null selfserv_9374 with PID 2449 found at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 with PID 2449 started at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1168: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2449 at Wed Aug 23 17:59:52 UTC 2017 kill -USR1 2449 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2449 killed at Wed Aug 23 17:59:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2502 >/dev/null 2>/dev/null selfserv_9374 with PID 2502 found at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 with PID 2502 started at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1169: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2502 at Wed Aug 23 17:59:52 UTC 2017 kill -USR1 2502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2502 killed at Wed Aug 23 17:59:52 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2555 >/dev/null 2>/dev/null selfserv_9374 with PID 2555 found at Wed Aug 23 17:59:52 UTC 2017 selfserv_9374 with PID 2555 started at Wed Aug 23 17:59:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1170: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2555 at Wed Aug 23 17:59:53 UTC 2017 kill -USR1 2555 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2555 killed at Wed Aug 23 17:59:53 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2608 >/dev/null 2>/dev/null selfserv_9374 with PID 2608 found at Wed Aug 23 17:59:53 UTC 2017 selfserv_9374 with PID 2608 started at Wed Aug 23 17:59:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1171: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2608 at Wed Aug 23 17:59:53 UTC 2017 kill -USR1 2608 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2608 killed at Wed Aug 23 17:59:53 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2661 >/dev/null 2>/dev/null selfserv_9374 with PID 2661 found at Wed Aug 23 17:59:53 UTC 2017 selfserv_9374 with PID 2661 started at Wed Aug 23 17:59:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1172: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2661 at Wed Aug 23 17:59:53 UTC 2017 kill -USR1 2661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2661 killed at Wed Aug 23 17:59:53 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2714 >/dev/null 2>/dev/null selfserv_9374 with PID 2714 found at Wed Aug 23 17:59:53 UTC 2017 selfserv_9374 with PID 2714 started at Wed Aug 23 17:59:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1173: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2714 at Wed Aug 23 17:59:54 UTC 2017 kill -USR1 2714 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2714 killed at Wed Aug 23 17:59:54 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2767 >/dev/null 2>/dev/null selfserv_9374 with PID 2767 found at Wed Aug 23 17:59:54 UTC 2017 selfserv_9374 with PID 2767 started at Wed Aug 23 17:59:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1174: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2767 at Wed Aug 23 17:59:54 UTC 2017 kill -USR1 2767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2767 killed at Wed Aug 23 17:59:54 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2820 >/dev/null 2>/dev/null selfserv_9374 with PID 2820 found at Wed Aug 23 17:59:54 UTC 2017 selfserv_9374 with PID 2820 started at Wed Aug 23 17:59:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1175: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2820 at Wed Aug 23 17:59:54 UTC 2017 kill -USR1 2820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2820 killed at Wed Aug 23 17:59:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2873 >/dev/null 2>/dev/null selfserv_9374 with PID 2873 found at Wed Aug 23 17:59:54 UTC 2017 selfserv_9374 with PID 2873 started at Wed Aug 23 17:59:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1176: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2873 at Wed Aug 23 17:59:55 UTC 2017 kill -USR1 2873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2873 killed at Wed Aug 23 17:59:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2927 >/dev/null 2>/dev/null selfserv_9374 with PID 2927 found at Wed Aug 23 17:59:55 UTC 2017 selfserv_9374 with PID 2927 started at Wed Aug 23 17:59:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1177: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2927 at Wed Aug 23 17:59:55 UTC 2017 kill -USR1 2927 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2927 killed at Wed Aug 23 17:59:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2980 >/dev/null 2>/dev/null selfserv_9374 with PID 2980 found at Wed Aug 23 17:59:55 UTC 2017 selfserv_9374 with PID 2980 started at Wed Aug 23 17:59:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1178: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2980 at Wed Aug 23 17:59:56 UTC 2017 kill -USR1 2980 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2980 killed at Wed Aug 23 17:59:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3033 >/dev/null 2>/dev/null selfserv_9374 with PID 3033 found at Wed Aug 23 17:59:56 UTC 2017 selfserv_9374 with PID 3033 started at Wed Aug 23 17:59:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1179: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3033 at Wed Aug 23 17:59:56 UTC 2017 kill -USR1 3033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3033 killed at Wed Aug 23 17:59:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3087 >/dev/null 2>/dev/null selfserv_9374 with PID 3087 found at Wed Aug 23 17:59:56 UTC 2017 selfserv_9374 with PID 3087 started at Wed Aug 23 17:59:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1180: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3087 at Wed Aug 23 17:59:56 UTC 2017 kill -USR1 3087 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3087 killed at Wed Aug 23 17:59:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3140 >/dev/null 2>/dev/null selfserv_9374 with PID 3140 found at Wed Aug 23 17:59:56 UTC 2017 selfserv_9374 with PID 3140 started at Wed Aug 23 17:59:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1181: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3140 at Wed Aug 23 17:59:57 UTC 2017 kill -USR1 3140 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3140 killed at Wed Aug 23 17:59:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3193 >/dev/null 2>/dev/null selfserv_9374 with PID 3193 found at Wed Aug 23 17:59:57 UTC 2017 selfserv_9374 with PID 3193 started at Wed Aug 23 17:59:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1182: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3193 at Wed Aug 23 17:59:57 UTC 2017 kill -USR1 3193 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3193 killed at Wed Aug 23 17:59:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3246 >/dev/null 2>/dev/null selfserv_9374 with PID 3246 found at Wed Aug 23 17:59:57 UTC 2017 selfserv_9374 with PID 3246 started at Wed Aug 23 17:59:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1183: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3246 at Wed Aug 23 17:59:58 UTC 2017 kill -USR1 3246 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3246 killed at Wed Aug 23 17:59:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3299 >/dev/null 2>/dev/null selfserv_9374 with PID 3299 found at Wed Aug 23 17:59:58 UTC 2017 selfserv_9374 with PID 3299 started at Wed Aug 23 17:59:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1184: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3299 at Wed Aug 23 17:59:58 UTC 2017 kill -USR1 3299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3299 killed at Wed Aug 23 17:59:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3352 >/dev/null 2>/dev/null selfserv_9374 with PID 3352 found at Wed Aug 23 17:59:58 UTC 2017 selfserv_9374 with PID 3352 started at Wed Aug 23 17:59:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1185: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3352 at Wed Aug 23 17:59:58 UTC 2017 kill -USR1 3352 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3352 killed at Wed Aug 23 17:59:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3405 >/dev/null 2>/dev/null selfserv_9374 with PID 3405 found at Wed Aug 23 17:59:58 UTC 2017 selfserv_9374 with PID 3405 started at Wed Aug 23 17:59:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1186: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3405 at Wed Aug 23 17:59:59 UTC 2017 kill -USR1 3405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3405 killed at Wed Aug 23 17:59:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3458 >/dev/null 2>/dev/null selfserv_9374 with PID 3458 found at Wed Aug 23 17:59:59 UTC 2017 selfserv_9374 with PID 3458 started at Wed Aug 23 17:59:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1187: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3458 at Wed Aug 23 17:59:59 UTC 2017 kill -USR1 3458 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3458 killed at Wed Aug 23 17:59:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 17:59:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3511 >/dev/null 2>/dev/null selfserv_9374 with PID 3511 found at Wed Aug 23 17:59:59 UTC 2017 selfserv_9374 with PID 3511 started at Wed Aug 23 17:59:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1188: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3511 at Wed Aug 23 17:59:59 UTC 2017 kill -USR1 3511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3511 killed at Wed Aug 23 17:59:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 17:59:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 17:59:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3564 >/dev/null 2>/dev/null selfserv_9374 with PID 3564 found at Wed Aug 23 17:59:59 UTC 2017 selfserv_9374 with PID 3564 started at Wed Aug 23 17:59:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1189: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3564 at Wed Aug 23 18:00:00 UTC 2017 kill -USR1 3564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3564 killed at Wed Aug 23 18:00:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3617 >/dev/null 2>/dev/null selfserv_9374 with PID 3617 found at Wed Aug 23 18:00:00 UTC 2017 selfserv_9374 with PID 3617 started at Wed Aug 23 18:00:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1190: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3617 at Wed Aug 23 18:00:00 UTC 2017 kill -USR1 3617 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3617 killed at Wed Aug 23 18:00:00 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3685 >/dev/null 2>/dev/null selfserv_9374 with PID 3685 found at Wed Aug 23 18:00:00 UTC 2017 selfserv_9374 with PID 3685 started at Wed Aug 23 18:00:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1191: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3685 at Wed Aug 23 18:00:00 UTC 2017 kill -USR1 3685 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3685 killed at Wed Aug 23 18:00:00 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3738 >/dev/null 2>/dev/null selfserv_9374 with PID 3738 found at Wed Aug 23 18:00:00 UTC 2017 selfserv_9374 with PID 3738 started at Wed Aug 23 18:00:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1192: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3738 at Wed Aug 23 18:00:01 UTC 2017 kill -USR1 3738 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3738 killed at Wed Aug 23 18:00:01 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3791 >/dev/null 2>/dev/null selfserv_9374 with PID 3791 found at Wed Aug 23 18:00:01 UTC 2017 selfserv_9374 with PID 3791 started at Wed Aug 23 18:00:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1193: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3791 at Wed Aug 23 18:00:01 UTC 2017 kill -USR1 3791 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3791 killed at Wed Aug 23 18:00:01 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3844 >/dev/null 2>/dev/null selfserv_9374 with PID 3844 found at Wed Aug 23 18:00:01 UTC 2017 selfserv_9374 with PID 3844 started at Wed Aug 23 18:00:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1194: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3844 at Wed Aug 23 18:00:01 UTC 2017 kill -USR1 3844 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3844 killed at Wed Aug 23 18:00:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3897 >/dev/null 2>/dev/null selfserv_9374 with PID 3897 found at Wed Aug 23 18:00:01 UTC 2017 selfserv_9374 with PID 3897 started at Wed Aug 23 18:00:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1195: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3897 at Wed Aug 23 18:00:02 UTC 2017 kill -USR1 3897 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3897 killed at Wed Aug 23 18:00:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3950 >/dev/null 2>/dev/null selfserv_9374 with PID 3950 found at Wed Aug 23 18:00:02 UTC 2017 selfserv_9374 with PID 3950 started at Wed Aug 23 18:00:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1196: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3950 at Wed Aug 23 18:00:02 UTC 2017 kill -USR1 3950 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3950 killed at Wed Aug 23 18:00:02 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4003 >/dev/null 2>/dev/null selfserv_9374 with PID 4003 found at Wed Aug 23 18:00:02 UTC 2017 selfserv_9374 with PID 4003 started at Wed Aug 23 18:00:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1197: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4003 at Wed Aug 23 18:00:02 UTC 2017 kill -USR1 4003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4003 killed at Wed Aug 23 18:00:02 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4056 >/dev/null 2>/dev/null selfserv_9374 with PID 4056 found at Wed Aug 23 18:00:02 UTC 2017 selfserv_9374 with PID 4056 started at Wed Aug 23 18:00:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1198: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4056 at Wed Aug 23 18:00:02 UTC 2017 kill -USR1 4056 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4056 killed at Wed Aug 23 18:00:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4109 >/dev/null 2>/dev/null selfserv_9374 with PID 4109 found at Wed Aug 23 18:00:03 UTC 2017 selfserv_9374 with PID 4109 started at Wed Aug 23 18:00:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1199: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4109 at Wed Aug 23 18:00:03 UTC 2017 kill -USR1 4109 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4109 killed at Wed Aug 23 18:00:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4162 >/dev/null 2>/dev/null selfserv_9374 with PID 4162 found at Wed Aug 23 18:00:03 UTC 2017 selfserv_9374 with PID 4162 started at Wed Aug 23 18:00:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1200: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4162 at Wed Aug 23 18:00:03 UTC 2017 kill -USR1 4162 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4162 killed at Wed Aug 23 18:00:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4215 >/dev/null 2>/dev/null selfserv_9374 with PID 4215 found at Wed Aug 23 18:00:03 UTC 2017 selfserv_9374 with PID 4215 started at Wed Aug 23 18:00:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1201: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4215 at Wed Aug 23 18:00:04 UTC 2017 kill -USR1 4215 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4215 killed at Wed Aug 23 18:00:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4268 >/dev/null 2>/dev/null selfserv_9374 with PID 4268 found at Wed Aug 23 18:00:04 UTC 2017 selfserv_9374 with PID 4268 started at Wed Aug 23 18:00:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1202: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4268 at Wed Aug 23 18:00:04 UTC 2017 kill -USR1 4268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4268 killed at Wed Aug 23 18:00:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4323 >/dev/null 2>/dev/null selfserv_9374 with PID 4323 found at Wed Aug 23 18:00:04 UTC 2017 selfserv_9374 with PID 4323 started at Wed Aug 23 18:00:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1203: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4323 at Wed Aug 23 18:00:05 UTC 2017 kill -USR1 4323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4323 killed at Wed Aug 23 18:00:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4376 >/dev/null 2>/dev/null selfserv_9374 with PID 4376 found at Wed Aug 23 18:00:05 UTC 2017 selfserv_9374 with PID 4376 started at Wed Aug 23 18:00:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1204: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4376 at Wed Aug 23 18:00:05 UTC 2017 kill -USR1 4376 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4376 killed at Wed Aug 23 18:00:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4429 >/dev/null 2>/dev/null selfserv_9374 with PID 4429 found at Wed Aug 23 18:00:05 UTC 2017 selfserv_9374 with PID 4429 started at Wed Aug 23 18:00:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1205: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4429 at Wed Aug 23 18:00:05 UTC 2017 kill -USR1 4429 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4429 killed at Wed Aug 23 18:00:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4482 >/dev/null 2>/dev/null selfserv_9374 with PID 4482 found at Wed Aug 23 18:00:06 UTC 2017 selfserv_9374 with PID 4482 started at Wed Aug 23 18:00:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1206: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4482 at Wed Aug 23 18:00:06 UTC 2017 kill -USR1 4482 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4482 killed at Wed Aug 23 18:00:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4535 >/dev/null 2>/dev/null selfserv_9374 with PID 4535 found at Wed Aug 23 18:00:06 UTC 2017 selfserv_9374 with PID 4535 started at Wed Aug 23 18:00:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1207: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4535 at Wed Aug 23 18:00:06 UTC 2017 kill -USR1 4535 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4535 killed at Wed Aug 23 18:00:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4588 >/dev/null 2>/dev/null selfserv_9374 with PID 4588 found at Wed Aug 23 18:00:06 UTC 2017 selfserv_9374 with PID 4588 started at Wed Aug 23 18:00:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1208: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4588 at Wed Aug 23 18:00:07 UTC 2017 kill -USR1 4588 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4588 killed at Wed Aug 23 18:00:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:00:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4641 >/dev/null 2>/dev/null selfserv_9374 with PID 4641 found at Wed Aug 23 18:00:07 UTC 2017 selfserv_9374 with PID 4641 started at Wed Aug 23 18:00:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1209: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4641 at Wed Aug 23 18:00:07 UTC 2017 kill -USR1 4641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4641 killed at Wed Aug 23 18:00:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4694 >/dev/null 2>/dev/null selfserv_9374 with PID 4694 found at Wed Aug 23 18:00:07 UTC 2017 selfserv_9374 with PID 4694 started at Wed Aug 23 18:00:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1210: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4694 at Wed Aug 23 18:00:07 UTC 2017 kill -USR1 4694 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4694 killed at Wed Aug 23 18:00:07 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9374 starting at Wed Aug 23 18:00:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4833 >/dev/null 2>/dev/null selfserv_9374 with PID 4833 found at Wed Aug 23 18:00:07 UTC 2017 selfserv_9374 with PID 4833 started at Wed Aug 23 18:00:07 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:08 UTC 2017 ssl.sh: #1211: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 4833 at Wed Aug 23 18:00:08 UTC 2017 kill -USR1 4833 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4833 killed at Wed Aug 23 18:00:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9374 starting at Wed Aug 23 18:00:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4900 >/dev/null 2>/dev/null selfserv_9374 with PID 4900 found at Wed Aug 23 18:00:08 UTC 2017 selfserv_9374 with PID 4900 started at Wed Aug 23 18:00:08 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:08 UTC 2017 ssl.sh: #1212: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 4900 at Wed Aug 23 18:00:08 UTC 2017 kill -USR1 4900 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4900 killed at Wed Aug 23 18:00:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9374 starting at Wed Aug 23 18:00:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4967 >/dev/null 2>/dev/null selfserv_9374 with PID 4967 found at Wed Aug 23 18:00:08 UTC 2017 selfserv_9374 with PID 4967 started at Wed Aug 23 18:00:08 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:09 UTC 2017 ssl.sh: #1213: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 4967 at Wed Aug 23 18:00:09 UTC 2017 kill -USR1 4967 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4967 killed at Wed Aug 23 18:00:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9374 starting at Wed Aug 23 18:00:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5034 >/dev/null 2>/dev/null selfserv_9374 with PID 5034 found at Wed Aug 23 18:00:09 UTC 2017 selfserv_9374 with PID 5034 started at Wed Aug 23 18:00:09 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:00:09 UTC 2017 ssl.sh: #1214: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5034 at Wed Aug 23 18:00:09 UTC 2017 kill -USR1 5034 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5034 killed at Wed Aug 23 18:00:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9374 starting at Wed Aug 23 18:00:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5101 >/dev/null 2>/dev/null selfserv_9374 with PID 5101 found at Wed Aug 23 18:00:09 UTC 2017 selfserv_9374 with PID 5101 started at Wed Aug 23 18:00:09 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:10 UTC 2017 ssl.sh: #1215: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5101 at Wed Aug 23 18:00:10 UTC 2017 kill -USR1 5101 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5101 killed at Wed Aug 23 18:00:10 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9374 starting at Wed Aug 23 18:00:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5168 >/dev/null 2>/dev/null selfserv_9374 with PID 5168 found at Wed Aug 23 18:00:10 UTC 2017 selfserv_9374 with PID 5168 started at Wed Aug 23 18:00:10 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:00:11 UTC 2017 ssl.sh: #1216: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5168 at Wed Aug 23 18:00:11 UTC 2017 kill -USR1 5168 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5168 killed at Wed Aug 23 18:00:11 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9374 starting at Wed Aug 23 18:00:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5235 >/dev/null 2>/dev/null selfserv_9374 with PID 5235 found at Wed Aug 23 18:00:11 UTC 2017 selfserv_9374 with PID 5235 started at Wed Aug 23 18:00:11 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:00:11 UTC 2017 ssl.sh: #1217: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5235 at Wed Aug 23 18:00:11 UTC 2017 kill -USR1 5235 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5235 killed at Wed Aug 23 18:00:11 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5319 >/dev/null 2>/dev/null selfserv_9374 with PID 5319 found at Wed Aug 23 18:00:11 UTC 2017 selfserv_9374 with PID 5319 started at Wed Aug 23 18:00:11 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:12 UTC 2017 ssl.sh: #1218: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5319 at Wed Aug 23 18:00:12 UTC 2017 kill -USR1 5319 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5319 killed at Wed Aug 23 18:00:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5385 >/dev/null 2>/dev/null selfserv_9374 with PID 5385 found at Wed Aug 23 18:00:12 UTC 2017 selfserv_9374 with PID 5385 started at Wed Aug 23 18:00:12 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:13 UTC 2017 ssl.sh: #1219: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5385 at Wed Aug 23 18:00:13 UTC 2017 kill -USR1 5385 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5385 killed at Wed Aug 23 18:00:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5451 >/dev/null 2>/dev/null selfserv_9374 with PID 5451 found at Wed Aug 23 18:00:13 UTC 2017 selfserv_9374 with PID 5451 started at Wed Aug 23 18:00:13 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:00:14 UTC 2017 ssl.sh: #1220: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5451 at Wed Aug 23 18:00:14 UTC 2017 kill -USR1 5451 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5451 killed at Wed Aug 23 18:00:14 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5518 >/dev/null 2>/dev/null selfserv_9374 with PID 5518 found at Wed Aug 23 18:00:14 UTC 2017 selfserv_9374 with PID 5518 started at Wed Aug 23 18:00:14 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:14 UTC 2017 ssl.sh: #1221: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5518 at Wed Aug 23 18:00:14 UTC 2017 kill -USR1 5518 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5518 killed at Wed Aug 23 18:00:14 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 18:00:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5585 >/dev/null 2>/dev/null selfserv_9374 with PID 5585 found at Wed Aug 23 18:00:14 UTC 2017 selfserv_9374 with PID 5585 started at Wed Aug 23 18:00:14 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:14 UTC 2017 ssl.sh: #1222: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5585 at Wed Aug 23 18:00:14 UTC 2017 kill -USR1 5585 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5585 killed at Wed Aug 23 18:00:14 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5652 >/dev/null 2>/dev/null selfserv_9374 with PID 5652 found at Wed Aug 23 18:00:14 UTC 2017 selfserv_9374 with PID 5652 started at Wed Aug 23 18:00:14 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:00:15 UTC 2017 ssl.sh: #1223: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5652 at Wed Aug 23 18:00:15 UTC 2017 kill -USR1 5652 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5652 killed at Wed Aug 23 18:00:15 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 18:00:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5719 >/dev/null 2>/dev/null selfserv_9374 with PID 5719 found at Wed Aug 23 18:00:15 UTC 2017 selfserv_9374 with PID 5719 started at Wed Aug 23 18:00:15 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:00:15 UTC 2017 ssl.sh: #1224: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5719 at Wed Aug 23 18:00:15 UTC 2017 kill -USR1 5719 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5719 killed at Wed Aug 23 18:00:15 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5805 >/dev/null 2>/dev/null selfserv_9374 with PID 5805 found at Wed Aug 23 18:00:15 UTC 2017 selfserv_9374 with PID 5805 started at Wed Aug 23 18:00:15 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:18 UTC 2017 ssl.sh: #1225: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5805 at Wed Aug 23 18:00:18 UTC 2017 kill -USR1 5805 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5805 killed at Wed Aug 23 18:00:18 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5871 >/dev/null 2>/dev/null selfserv_9374 with PID 5871 found at Wed Aug 23 18:00:18 UTC 2017 selfserv_9374 with PID 5871 started at Wed Aug 23 18:00:18 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:22 UTC 2017 ssl.sh: #1226: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5871 at Wed Aug 23 18:00:22 UTC 2017 kill -USR1 5871 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5871 killed at Wed Aug 23 18:00:22 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5937 >/dev/null 2>/dev/null selfserv_9374 with PID 5937 found at Wed Aug 23 18:00:22 UTC 2017 selfserv_9374 with PID 5937 started at Wed Aug 23 18:00:22 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:25 UTC 2017 ssl.sh: #1227: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 5937 at Wed Aug 23 18:00:25 UTC 2017 kill -USR1 5937 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5937 killed at Wed Aug 23 18:00:25 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6003 >/dev/null 2>/dev/null selfserv_9374 with PID 6003 found at Wed Aug 23 18:00:25 UTC 2017 selfserv_9374 with PID 6003 started at Wed Aug 23 18:00:25 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:28 UTC 2017 ssl.sh: #1228: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6003 at Wed Aug 23 18:00:28 UTC 2017 kill -USR1 6003 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6003 killed at Wed Aug 23 18:00:28 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6069 >/dev/null 2>/dev/null selfserv_9374 with PID 6069 found at Wed Aug 23 18:00:28 UTC 2017 selfserv_9374 with PID 6069 started at Wed Aug 23 18:00:28 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:28 UTC 2017 ssl.sh: #1229: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6069 at Wed Aug 23 18:00:28 UTC 2017 kill -USR1 6069 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6069 killed at Wed Aug 23 18:00:29 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9374 starting at Wed Aug 23 18:00:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6135 >/dev/null 2>/dev/null selfserv_9374 with PID 6135 found at Wed Aug 23 18:00:29 UTC 2017 selfserv_9374 with PID 6135 started at Wed Aug 23 18:00:29 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:29 UTC 2017 ssl.sh: #1230: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6135 at Wed Aug 23 18:00:29 UTC 2017 kill -USR1 6135 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6135 killed at Wed Aug 23 18:00:29 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9374 starting at Wed Aug 23 18:00:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6202 >/dev/null 2>/dev/null selfserv_9374 with PID 6202 found at Wed Aug 23 18:00:29 UTC 2017 selfserv_9374 with PID 6202 started at Wed Aug 23 18:00:29 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:30 UTC 2017 ssl.sh: #1231: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6202 at Wed Aug 23 18:00:30 UTC 2017 kill -USR1 6202 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6202 killed at Wed Aug 23 18:00:30 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9374 starting at Wed Aug 23 18:00:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6269 >/dev/null 2>/dev/null selfserv_9374 with PID 6269 found at Wed Aug 23 18:00:30 UTC 2017 selfserv_9374 with PID 6269 started at Wed Aug 23 18:00:30 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:30 UTC 2017 ssl.sh: #1232: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6269 at Wed Aug 23 18:00:30 UTC 2017 kill -USR1 6269 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6269 killed at Wed Aug 23 18:00:30 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9374 starting at Wed Aug 23 18:00:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6336 >/dev/null 2>/dev/null selfserv_9374 with PID 6336 found at Wed Aug 23 18:00:30 UTC 2017 selfserv_9374 with PID 6336 started at Wed Aug 23 18:00:30 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:00:31 UTC 2017 ssl.sh: #1233: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6336 at Wed Aug 23 18:00:31 UTC 2017 kill -USR1 6336 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6336 killed at Wed Aug 23 18:00:31 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9374 starting at Wed Aug 23 18:00:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6403 >/dev/null 2>/dev/null selfserv_9374 with PID 6403 found at Wed Aug 23 18:00:31 UTC 2017 selfserv_9374 with PID 6403 started at Wed Aug 23 18:00:31 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:00:31 UTC 2017 ssl.sh: #1234: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6403 at Wed Aug 23 18:00:31 UTC 2017 kill -USR1 6403 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6403 killed at Wed Aug 23 18:00:31 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6485 >/dev/null 2>/dev/null selfserv_9374 with PID 6485 found at Wed Aug 23 18:00:31 UTC 2017 selfserv_9374 with PID 6485 started at Wed Aug 23 18:00:31 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:00:32 UTC 2017 ssl.sh: #1235: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6485 at Wed Aug 23 18:00:32 UTC 2017 kill -USR1 6485 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6485 killed at Wed Aug 23 18:00:32 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6551 >/dev/null 2>/dev/null selfserv_9374 with PID 6551 found at Wed Aug 23 18:00:32 UTC 2017 selfserv_9374 with PID 6551 started at Wed Aug 23 18:00:32 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:32 UTC 2017 ssl.sh: #1236: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6551 at Wed Aug 23 18:00:32 UTC 2017 kill -USR1 6551 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6551 killed at Wed Aug 23 18:00:32 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6618 >/dev/null 2>/dev/null selfserv_9374 with PID 6618 found at Wed Aug 23 18:00:33 UTC 2017 selfserv_9374 with PID 6618 started at Wed Aug 23 18:00:33 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:00:33 UTC 2017 ssl.sh: #1237: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6618 at Wed Aug 23 18:00:33 UTC 2017 kill -USR1 6618 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6618 killed at Wed Aug 23 18:00:33 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6684 >/dev/null 2>/dev/null selfserv_9374 with PID 6684 found at Wed Aug 23 18:00:33 UTC 2017 selfserv_9374 with PID 6684 started at Wed Aug 23 18:00:33 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:object=ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:00:34 UTC 2017 ssl.sh: #1238: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6684 at Wed Aug 23 18:00:34 UTC 2017 kill -USR1 6684 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6684 killed at Wed Aug 23 18:00:34 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6750 >/dev/null 2>/dev/null selfserv_9374 with PID 6750 found at Wed Aug 23 18:00:34 UTC 2017 selfserv_9374 with PID 6750 started at Wed Aug 23 18:00:34 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:34 UTC 2017 ssl.sh: #1239: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6750 at Wed Aug 23 18:00:34 UTC 2017 kill -USR1 6750 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6750 killed at Wed Aug 23 18:00:34 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:00:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6818 >/dev/null 2>/dev/null selfserv_9374 with PID 6818 found at Wed Aug 23 18:00:34 UTC 2017 selfserv_9374 with PID 6818 started at Wed Aug 23 18:00:34 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:00:34 UTC 2017 ssl.sh: #1240: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6818 at Wed Aug 23 18:00:34 UTC 2017 kill -USR1 6818 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6818 killed at Wed Aug 23 18:00:34 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6900 >/dev/null 2>/dev/null selfserv_9374 with PID 6900 found at Wed Aug 23 18:00:34 UTC 2017 selfserv_9374 with PID 6900 started at Wed Aug 23 18:00:34 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:35 UTC 2017 ssl.sh: #1241: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6900 at Wed Aug 23 18:00:35 UTC 2017 kill -USR1 6900 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6900 killed at Wed Aug 23 18:00:35 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9374 starting at Wed Aug 23 18:00:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6966 >/dev/null 2>/dev/null selfserv_9374 with PID 6966 found at Wed Aug 23 18:00:35 UTC 2017 selfserv_9374 with PID 6966 started at Wed Aug 23 18:00:36 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:00:36 UTC 2017 ssl.sh: #1242: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 6966 at Wed Aug 23 18:00:36 UTC 2017 kill -USR1 6966 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6966 killed at Wed Aug 23 18:00:36 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7033 >/dev/null 2>/dev/null selfserv_9374 with PID 7033 found at Wed Aug 23 18:00:36 UTC 2017 selfserv_9374 with PID 7033 started at Wed Aug 23 18:00:36 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:37 UTC 2017 ssl.sh: #1243: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7033 at Wed Aug 23 18:00:37 UTC 2017 kill -USR1 7033 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7033 killed at Wed Aug 23 18:00:37 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7099 >/dev/null 2>/dev/null selfserv_9374 with PID 7099 found at Wed Aug 23 18:00:37 UTC 2017 selfserv_9374 with PID 7099 started at Wed Aug 23 18:00:37 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:00:39 UTC 2017 ssl.sh: #1244: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7099 at Wed Aug 23 18:00:39 UTC 2017 kill -USR1 7099 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7099 killed at Wed Aug 23 18:00:39 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:00:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7176 >/dev/null 2>/dev/null selfserv_9374 with PID 7176 found at Wed Aug 23 18:00:40 UTC 2017 selfserv_9374 with PID 7176 started at Wed Aug 23 18:00:40 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:00:56 UTC 2017 ssl.sh: #1245: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7176 at Wed Aug 23 18:00:56 UTC 2017 kill -USR1 7176 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7176 killed at Wed Aug 23 18:00:56 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9374 starting at Wed Aug 23 18:00:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:00:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7252 >/dev/null 2>/dev/null selfserv_9374 with PID 7252 found at Wed Aug 23 18:00:56 UTC 2017 selfserv_9374 with PID 7252 started at Wed Aug 23 18:00:56 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:00:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:01:13 UTC 2017 ssl.sh: #1246: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7252 at Wed Aug 23 18:01:13 UTC 2017 kill -USR1 7252 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7252 killed at Wed Aug 23 18:01:13 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:01:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7321 >/dev/null 2>/dev/null selfserv_9374 with PID 7321 found at Wed Aug 23 18:01:13 UTC 2017 selfserv_9374 with PID 7321 started at Wed Aug 23 18:01:13 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:01:14 UTC 2017 ssl.sh: #1247: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7321 at Wed Aug 23 18:01:14 UTC 2017 kill -USR1 7321 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7321 killed at Wed Aug 23 18:01:14 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:01:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7387 >/dev/null 2>/dev/null selfserv_9374 with PID 7387 found at Wed Aug 23 18:01:14 UTC 2017 selfserv_9374 with PID 7387 started at Wed Aug 23 18:01:14 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:01:15 UTC 2017 ssl.sh: #1248: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7387 at Wed Aug 23 18:01:15 UTC 2017 kill -USR1 7387 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7387 killed at Wed Aug 23 18:01:15 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9374 starting at Wed Aug 23 18:01:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7453 >/dev/null 2>/dev/null selfserv_9374 with PID 7453 found at Wed Aug 23 18:01:15 UTC 2017 selfserv_9374 with PID 7453 started at Wed Aug 23 18:01:15 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:01:16 UTC 2017 ssl.sh: #1249: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7453 at Wed Aug 23 18:01:16 UTC 2017 kill -USR1 7453 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7453 killed at Wed Aug 23 18:01:16 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:01:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7534 >/dev/null 2>/dev/null selfserv_9374 with PID 7534 found at Wed Aug 23 18:01:16 UTC 2017 selfserv_9374 with PID 7534 started at Wed Aug 23 18:01:16 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:01:19 UTC 2017 ssl.sh: #1250: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7534 at Wed Aug 23 18:01:19 UTC 2017 kill -USR1 7534 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7534 killed at Wed Aug 23 18:01:19 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:01:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7600 >/dev/null 2>/dev/null selfserv_9374 with PID 7600 found at Wed Aug 23 18:01:19 UTC 2017 selfserv_9374 with PID 7600 started at Wed Aug 23 18:01:19 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:01:20 UTC 2017 ssl.sh: #1251: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7600 at Wed Aug 23 18:01:20 UTC 2017 kill -USR1 7600 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7600 killed at Wed Aug 23 18:01:20 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:01:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7682 >/dev/null 2>/dev/null selfserv_9374 with PID 7682 found at Wed Aug 23 18:01:20 UTC 2017 selfserv_9374 with PID 7682 started at Wed Aug 23 18:01:20 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:01:46 UTC 2017 ssl.sh: #1252: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7682 at Wed Aug 23 18:01:46 UTC 2017 kill -USR1 7682 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7682 killed at Wed Aug 23 18:01:46 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:01:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:01:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7748 >/dev/null 2>/dev/null selfserv_9374 with PID 7748 found at Wed Aug 23 18:01:46 UTC 2017 selfserv_9374 with PID 7748 started at Wed Aug 23 18:01:46 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:01:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:02:12 UTC 2017 ssl.sh: #1253: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 7748 at Wed Aug 23 18:02:12 UTC 2017 kill -USR1 7748 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7748 killed at Wed Aug 23 18:02:12 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #1254: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/server -list ssl.sh: #1255: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1256: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #1257: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_server -list ssl.sh: #1258: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1259: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #1260: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -list ssl.sh: #1261: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1262: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #1263: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -list ssl.sh: #1264: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1265: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9374 starting at Wed Aug 23 18:02:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:02:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7888 >/dev/null 2>/dev/null selfserv_9374 with PID 7888 found at Wed Aug 23 18:02:13 UTC 2017 selfserv_9374 with PID 7888 started at Wed Aug 23 18:02:13 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1266: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1267: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1268: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1269: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1270: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1271: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1272: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1273: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1274: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1275: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1276: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1277: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1278: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1279: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1280: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1281: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1282: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1283: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1284: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1285: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1286: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1287: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1288: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1289: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1290: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1291: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1292: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1293: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1294: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1295: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1296: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1297: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1298: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1299: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1300: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1301: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1302: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1303: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1304: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1305: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1306: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1307: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1308: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1309: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1310: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1311: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1312: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1313: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1314: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1315: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1316: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1317: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1318: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1319: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1320: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1321: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1322: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1323: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1324: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1325: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1326: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1327: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1328: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1329: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1330: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1331: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1332: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1333: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1334: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1335: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1336: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1337: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1338: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1339: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1340: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1341: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1342: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1343: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1344: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1345: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1346: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1347: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1348: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1349: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1350: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1351: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1352: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1353: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1354: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1355: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1356: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1357: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1358: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1359: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1360: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1361: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1362: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1363: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1364: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1365: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1366: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1367: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1368: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1369: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1370: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1371: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1372: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1373: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1374: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1375: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1376: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1377: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1378: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1379: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1380: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1381: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1382: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1383: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1384: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1385: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1386: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7888 at Wed Aug 23 18:02:32 UTC 2017 kill -USR1 7888 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7888 killed at Wed Aug 23 18:02:32 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:02:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:02:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9675 >/dev/null 2>/dev/null selfserv_9374 with PID 9675 found at Wed Aug 23 18:02:32 UTC 2017 selfserv_9374 with PID 9675 started at Wed Aug 23 18:02:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1387: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9675 at Wed Aug 23 18:02:32 UTC 2017 kill -USR1 9675 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9675 killed at Wed Aug 23 18:02:32 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:02:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:02:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9728 >/dev/null 2>/dev/null selfserv_9374 with PID 9728 found at Wed Aug 23 18:02:33 UTC 2017 selfserv_9374 with PID 9728 started at Wed Aug 23 18:02:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1388: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9728 at Wed Aug 23 18:02:59 UTC 2017 kill -USR1 9728 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9728 killed at Wed Aug 23 18:02:59 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:02:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:02:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9781 >/dev/null 2>/dev/null selfserv_9374 with PID 9781 found at Wed Aug 23 18:02:59 UTC 2017 selfserv_9374 with PID 9781 started at Wed Aug 23 18:02:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1389: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9781 at Wed Aug 23 18:02:59 UTC 2017 kill -USR1 9781 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9781 killed at Wed Aug 23 18:02:59 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:02:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:02:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9840 >/dev/null 2>/dev/null selfserv_9374 with PID 9840 found at Wed Aug 23 18:02:59 UTC 2017 selfserv_9374 with PID 9840 started at Wed Aug 23 18:02:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1390: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9840 at Wed Aug 23 18:02:59 UTC 2017 kill -USR1 9840 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9840 killed at Wed Aug 23 18:02:59 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:02:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:02:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9893 >/dev/null 2>/dev/null selfserv_9374 with PID 9893 found at Wed Aug 23 18:02:59 UTC 2017 selfserv_9374 with PID 9893 started at Wed Aug 23 18:02:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1391: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9893 at Wed Aug 23 18:03:23 UTC 2017 kill -USR1 9893 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9893 killed at Wed Aug 23 18:03:23 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:03:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:03:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9947 >/dev/null 2>/dev/null selfserv_9374 with PID 9947 found at Wed Aug 23 18:03:23 UTC 2017 selfserv_9374 with PID 9947 started at Wed Aug 23 18:03:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1392: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9947 at Wed Aug 23 18:03:23 UTC 2017 kill -USR1 9947 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9947 killed at Wed Aug 23 18:03:23 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:03:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:03:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10006 >/dev/null 2>/dev/null selfserv_9374 with PID 10006 found at Wed Aug 23 18:03:23 UTC 2017 selfserv_9374 with PID 10006 started at Wed Aug 23 18:03:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1393: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10006 at Wed Aug 23 18:03:23 UTC 2017 kill -USR1 10006 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10006 killed at Wed Aug 23 18:03:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:03:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:03:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10059 >/dev/null 2>/dev/null selfserv_9374 with PID 10059 found at Wed Aug 23 18:03:23 UTC 2017 selfserv_9374 with PID 10059 started at Wed Aug 23 18:03:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1394: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10059 at Wed Aug 23 18:03:49 UTC 2017 kill -USR1 10059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10059 killed at Wed Aug 23 18:03:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:03:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:03:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10112 >/dev/null 2>/dev/null selfserv_9374 with PID 10112 found at Wed Aug 23 18:03:50 UTC 2017 selfserv_9374 with PID 10112 started at Wed Aug 23 18:03:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1395: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10112 at Wed Aug 23 18:03:50 UTC 2017 kill -USR1 10112 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10112 killed at Wed Aug 23 18:03:50 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:03:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:03:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10171 >/dev/null 2>/dev/null selfserv_9374 with PID 10171 found at Wed Aug 23 18:03:50 UTC 2017 selfserv_9374 with PID 10171 started at Wed Aug 23 18:03:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1396: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10171 at Wed Aug 23 18:03:50 UTC 2017 kill -USR1 10171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10171 killed at Wed Aug 23 18:03:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:03:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:03:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10224 >/dev/null 2>/dev/null selfserv_9374 with PID 10224 found at Wed Aug 23 18:03:50 UTC 2017 selfserv_9374 with PID 10224 started at Wed Aug 23 18:03:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1397: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10224 at Wed Aug 23 18:04:16 UTC 2017 kill -USR1 10224 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10224 killed at Wed Aug 23 18:04:16 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:04:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:04:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10277 >/dev/null 2>/dev/null selfserv_9374 with PID 10277 found at Wed Aug 23 18:04:17 UTC 2017 selfserv_9374 with PID 10277 started at Wed Aug 23 18:04:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1398: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10277 at Wed Aug 23 18:04:17 UTC 2017 kill -USR1 10277 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10277 killed at Wed Aug 23 18:04:17 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:04:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:04:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10336 >/dev/null 2>/dev/null selfserv_9374 with PID 10336 found at Wed Aug 23 18:04:17 UTC 2017 selfserv_9374 with PID 10336 started at Wed Aug 23 18:04:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1399: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10336 at Wed Aug 23 18:04:17 UTC 2017 kill -USR1 10336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10336 killed at Wed Aug 23 18:04:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:04:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:04:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10389 >/dev/null 2>/dev/null selfserv_9374 with PID 10389 found at Wed Aug 23 18:04:17 UTC 2017 selfserv_9374 with PID 10389 started at Wed Aug 23 18:04:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1400: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10389 at Wed Aug 23 18:04:40 UTC 2017 kill -USR1 10389 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10389 killed at Wed Aug 23 18:04:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:04:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:04:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10442 >/dev/null 2>/dev/null selfserv_9374 with PID 10442 found at Wed Aug 23 18:04:40 UTC 2017 selfserv_9374 with PID 10442 started at Wed Aug 23 18:04:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1401: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10442 at Wed Aug 23 18:04:41 UTC 2017 kill -USR1 10442 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10442 killed at Wed Aug 23 18:04:41 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:04:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:04:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10514 >/dev/null 2>/dev/null selfserv_9374 with PID 10514 found at Wed Aug 23 18:04:41 UTC 2017 selfserv_9374 with PID 10514 started at Wed Aug 23 18:04:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1402: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10514 at Wed Aug 23 18:05:07 UTC 2017 kill -USR1 10514 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10514 killed at Wed Aug 23 18:05:07 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:05:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:05:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10641 >/dev/null 2>/dev/null selfserv_9374 with PID 10641 found at Wed Aug 23 18:05:07 UTC 2017 selfserv_9374 with PID 10641 started at Wed Aug 23 18:05:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1403: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10641 at Wed Aug 23 18:05:08 UTC 2017 kill -USR1 10641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10641 killed at Wed Aug 23 18:05:08 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:05:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:05:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10718 >/dev/null 2>/dev/null selfserv_9374 with PID 10718 found at Wed Aug 23 18:05:08 UTC 2017 selfserv_9374 with PID 10718 started at Wed Aug 23 18:05:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1404: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10718 at Wed Aug 23 18:05:31 UTC 2017 kill -USR1 10718 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10718 killed at Wed Aug 23 18:05:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:05:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:05:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10834 >/dev/null 2>/dev/null selfserv_9374 with PID 10834 found at Wed Aug 23 18:05:31 UTC 2017 selfserv_9374 with PID 10834 started at Wed Aug 23 18:05:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1405: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10834 at Wed Aug 23 18:05:31 UTC 2017 kill -USR1 10834 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10834 killed at Wed Aug 23 18:05:31 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:05:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:05:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10891 >/dev/null 2>/dev/null selfserv_9374 with PID 10891 found at Wed Aug 23 18:05:31 UTC 2017 selfserv_9374 with PID 10891 started at Wed Aug 23 18:05:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1406: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10891 at Wed Aug 23 18:05:57 UTC 2017 kill -USR1 10891 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10891 killed at Wed Aug 23 18:05:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:05:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:05:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10944 >/dev/null 2>/dev/null selfserv_9374 with PID 10944 found at Wed Aug 23 18:05:57 UTC 2017 selfserv_9374 with PID 10944 started at Wed Aug 23 18:05:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1407: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10944 at Wed Aug 23 18:05:58 UTC 2017 kill -USR1 10944 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10944 killed at Wed Aug 23 18:05:58 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:05:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:05:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11001 >/dev/null 2>/dev/null selfserv_9374 with PID 11001 found at Wed Aug 23 18:05:58 UTC 2017 selfserv_9374 with PID 11001 started at Wed Aug 23 18:05:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1408: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11001 at Wed Aug 23 18:06:24 UTC 2017 kill -USR1 11001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11001 killed at Wed Aug 23 18:06:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11055 >/dev/null 2>/dev/null selfserv_9374 with PID 11055 found at Wed Aug 23 18:06:24 UTC 2017 selfserv_9374 with PID 11055 started at Wed Aug 23 18:06:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1409: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11055 at Wed Aug 23 18:06:24 UTC 2017 kill -USR1 11055 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11055 killed at Wed Aug 23 18:06:24 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:06:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11112 >/dev/null 2>/dev/null selfserv_9374 with PID 11112 found at Wed Aug 23 18:06:25 UTC 2017 selfserv_9374 with PID 11112 started at Wed Aug 23 18:06:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1410: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11112 at Wed Aug 23 18:06:48 UTC 2017 kill -USR1 11112 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11112 killed at Wed Aug 23 18:06:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11165 >/dev/null 2>/dev/null selfserv_9374 with PID 11165 found at Wed Aug 23 18:06:48 UTC 2017 selfserv_9374 with PID 11165 started at Wed Aug 23 18:06:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1411: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11165 at Wed Aug 23 18:06:48 UTC 2017 kill -USR1 11165 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11165 killed at Wed Aug 23 18:06:48 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9374 starting at Wed Aug 23 18:06:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11239 >/dev/null 2>/dev/null selfserv_9374 with PID 11239 found at Wed Aug 23 18:06:48 UTC 2017 selfserv_9374 with PID 11239 started at Wed Aug 23 18:06:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1412: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11239 at Wed Aug 23 18:06:48 UTC 2017 kill -USR1 11239 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11239 killed at Wed Aug 23 18:06:48 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9374 starting at Wed Aug 23 18:06:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11298 >/dev/null 2>/dev/null selfserv_9374 with PID 11298 found at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 with PID 11298 started at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1413: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11298 at Wed Aug 23 18:06:49 UTC 2017 kill -USR1 11298 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11298 killed at Wed Aug 23 18:06:49 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9374 starting at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11357 >/dev/null 2>/dev/null selfserv_9374 with PID 11357 found at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 with PID 11357 started at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1414: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11357 at Wed Aug 23 18:06:49 UTC 2017 kill -USR1 11357 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11357 killed at Wed Aug 23 18:06:49 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9374 starting at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11417 >/dev/null 2>/dev/null selfserv_9374 with PID 11417 found at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 with PID 11417 started at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1415: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11417 at Wed Aug 23 18:06:49 UTC 2017 kill -USR1 11417 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11417 killed at Wed Aug 23 18:06:49 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9374 starting at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11476 >/dev/null 2>/dev/null selfserv_9374 with PID 11476 found at Wed Aug 23 18:06:49 UTC 2017 selfserv_9374 with PID 11476 started at Wed Aug 23 18:06:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1416: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11476 at Wed Aug 23 18:06:49 UTC 2017 kill -USR1 11476 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11476 killed at Wed Aug 23 18:06:49 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9374 starting at Wed Aug 23 18:06:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11535 >/dev/null 2>/dev/null selfserv_9374 with PID 11535 found at Wed Aug 23 18:06:50 UTC 2017 selfserv_9374 with PID 11535 started at Wed Aug 23 18:06:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1417: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11535 at Wed Aug 23 18:06:50 UTC 2017 kill -USR1 11535 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11535 killed at Wed Aug 23 18:06:50 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9374 starting at Wed Aug 23 18:06:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11594 >/dev/null 2>/dev/null selfserv_9374 with PID 11594 found at Wed Aug 23 18:06:50 UTC 2017 selfserv_9374 with PID 11594 started at Wed Aug 23 18:06:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1418: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11594 at Wed Aug 23 18:06:50 UTC 2017 kill -USR1 11594 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11594 killed at Wed Aug 23 18:06:50 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9374 starting at Wed Aug 23 18:06:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11653 >/dev/null 2>/dev/null selfserv_9374 with PID 11653 found at Wed Aug 23 18:06:50 UTC 2017 selfserv_9374 with PID 11653 started at Wed Aug 23 18:06:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #1419: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11653 at Wed Aug 23 18:06:50 UTC 2017 kill -USR1 11653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11653 killed at Wed Aug 23 18:06:50 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9374 starting at Wed Aug 23 18:06:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11712 >/dev/null 2>/dev/null selfserv_9374 with PID 11712 found at Wed Aug 23 18:06:51 UTC 2017 selfserv_9374 with PID 11712 started at Wed Aug 23 18:06:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1420: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11712 at Wed Aug 23 18:06:51 UTC 2017 kill -USR1 11712 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11712 killed at Wed Aug 23 18:06:51 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9374 starting at Wed Aug 23 18:06:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11771 >/dev/null 2>/dev/null selfserv_9374 with PID 11771 found at Wed Aug 23 18:06:51 UTC 2017 selfserv_9374 with PID 11771 started at Wed Aug 23 18:06:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1421: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11771 at Wed Aug 23 18:06:51 UTC 2017 kill -USR1 11771 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11771 killed at Wed Aug 23 18:06:51 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11867 >/dev/null 2>/dev/null selfserv_9374 with PID 11867 found at Wed Aug 23 18:06:51 UTC 2017 selfserv_9374 with PID 11867 started at Wed Aug 23 18:06:51 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:06:52 UTC 2017 ssl.sh: #1422: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 11867 at Wed Aug 23 18:06:52 UTC 2017 kill -USR1 11867 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11867 killed at Wed Aug 23 18:06:52 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11933 >/dev/null 2>/dev/null selfserv_9374 with PID 11933 found at Wed Aug 23 18:06:52 UTC 2017 selfserv_9374 with PID 11933 started at Wed Aug 23 18:06:52 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -c 100 -C c -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:06:53 UTC 2017 ssl.sh: #1423: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 11933 at Wed Aug 23 18:06:53 UTC 2017 kill -USR1 11933 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11933 killed at Wed Aug 23 18:06:53 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11999 >/dev/null 2>/dev/null selfserv_9374 with PID 11999 found at Wed Aug 23 18:06:53 UTC 2017 selfserv_9374 with PID 11999 started at Wed Aug 23 18:06:53 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:06:53 UTC 2017 ssl.sh: #1424: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 11999 at Wed Aug 23 18:06:53 UTC 2017 kill -USR1 11999 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11999 killed at Wed Aug 23 18:06:53 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12067 >/dev/null 2>/dev/null selfserv_9374 with PID 12067 found at Wed Aug 23 18:06:53 UTC 2017 selfserv_9374 with PID 12067 started at Wed Aug 23 18:06:53 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:06:54 UTC 2017 ssl.sh: #1425: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12067 at Wed Aug 23 18:06:54 UTC 2017 kill -USR1 12067 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12067 killed at Wed Aug 23 18:06:54 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 18:06:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12134 >/dev/null 2>/dev/null selfserv_9374 with PID 12134 found at Wed Aug 23 18:06:54 UTC 2017 selfserv_9374 with PID 12134 started at Wed Aug 23 18:06:54 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:06:54 UTC 2017 ssl.sh: #1426: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12134 at Wed Aug 23 18:06:54 UTC 2017 kill -USR1 12134 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12134 killed at Wed Aug 23 18:06:54 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12201 >/dev/null 2>/dev/null selfserv_9374 with PID 12201 found at Wed Aug 23 18:06:54 UTC 2017 selfserv_9374 with PID 12201 started at Wed Aug 23 18:06:54 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:06:54 UTC 2017 ssl.sh: #1427: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12201 at Wed Aug 23 18:06:54 UTC 2017 kill -USR1 12201 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12201 killed at Wed Aug 23 18:06:54 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 18:06:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12268 >/dev/null 2>/dev/null selfserv_9374 with PID 12268 found at Wed Aug 23 18:06:54 UTC 2017 selfserv_9374 with PID 12268 started at Wed Aug 23 18:06:54 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:06:55 UTC 2017 ssl.sh: #1428: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12268 at Wed Aug 23 18:06:55 UTC 2017 kill -USR1 12268 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12268 killed at Wed Aug 23 18:06:55 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9374 starting at Wed Aug 23 18:06:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12341 >/dev/null 2>/dev/null selfserv_9374 with PID 12341 found at Wed Aug 23 18:06:55 UTC 2017 selfserv_9374 with PID 12341 started at Wed Aug 23 18:06:55 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:06:55 UTC 2017 ssl.sh: #1429: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12341 at Wed Aug 23 18:06:55 UTC 2017 kill -USR1 12341 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12341 killed at Wed Aug 23 18:06:55 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9374 starting at Wed Aug 23 18:06:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12414 >/dev/null 2>/dev/null selfserv_9374 with PID 12414 found at Wed Aug 23 18:06:55 UTC 2017 selfserv_9374 with PID 12414 started at Wed Aug 23 18:06:55 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Wed Aug 23 18:06:56 UTC 2017 ssl.sh: #1430: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12414 at Wed Aug 23 18:06:56 UTC 2017 kill -USR1 12414 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12414 killed at Wed Aug 23 18:06:56 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12514 >/dev/null 2>/dev/null selfserv_9374 with PID 12514 found at Wed Aug 23 18:06:56 UTC 2017 selfserv_9374 with PID 12514 started at Wed Aug 23 18:06:56 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:06:57 UTC 2017 ssl.sh: #1431: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12514 at Wed Aug 23 18:06:57 UTC 2017 kill -USR1 12514 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12514 killed at Wed Aug 23 18:06:57 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12581 >/dev/null 2>/dev/null selfserv_9374 with PID 12581 found at Wed Aug 23 18:06:57 UTC 2017 selfserv_9374 with PID 12581 started at Wed Aug 23 18:06:57 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:06:57 UTC 2017 ssl.sh: #1432: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12581 at Wed Aug 23 18:06:57 UTC 2017 kill -USR1 12581 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12581 killed at Wed Aug 23 18:06:57 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12648 >/dev/null 2>/dev/null selfserv_9374 with PID 12648 found at Wed Aug 23 18:06:57 UTC 2017 selfserv_9374 with PID 12648 started at Wed Aug 23 18:06:57 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:06:58 UTC 2017 ssl.sh: #1433: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12648 at Wed Aug 23 18:06:58 UTC 2017 kill -USR1 12648 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12648 killed at Wed Aug 23 18:06:58 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12714 >/dev/null 2>/dev/null selfserv_9374 with PID 12714 found at Wed Aug 23 18:06:58 UTC 2017 selfserv_9374 with PID 12714 started at Wed Aug 23 18:06:58 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:06:58 UTC 2017 ssl.sh: #1434: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12714 at Wed Aug 23 18:06:58 UTC 2017 kill -USR1 12714 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12714 killed at Wed Aug 23 18:06:58 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12780 >/dev/null 2>/dev/null selfserv_9374 with PID 12780 found at Wed Aug 23 18:06:58 UTC 2017 selfserv_9374 with PID 12780 started at Wed Aug 23 18:06:58 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:06:59 UTC 2017 ssl.sh: #1435: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12780 at Wed Aug 23 18:06:59 UTC 2017 kill -USR1 12780 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12780 killed at Wed Aug 23 18:06:59 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12847 >/dev/null 2>/dev/null selfserv_9374 with PID 12847 found at Wed Aug 23 18:06:59 UTC 2017 selfserv_9374 with PID 12847 started at Wed Aug 23 18:06:59 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:06:59 UTC 2017 ssl.sh: #1436: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12847 at Wed Aug 23 18:06:59 UTC 2017 kill -USR1 12847 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12847 killed at Wed Aug 23 18:06:59 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:06:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:06:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12952 >/dev/null 2>/dev/null selfserv_9374 with PID 12952 found at Wed Aug 23 18:06:59 UTC 2017 selfserv_9374 with PID 12952 started at Wed Aug 23 18:06:59 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:06:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:07:01 UTC 2017 ssl.sh: #1437: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 12952 at Wed Aug 23 18:07:01 UTC 2017 kill -USR1 12952 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12952 killed at Wed Aug 23 18:07:01 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:07:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:07:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13018 >/dev/null 2>/dev/null selfserv_9374 with PID 13018 found at Wed Aug 23 18:07:01 UTC 2017 selfserv_9374 with PID 13018 started at Wed Aug 23 18:07:01 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:07:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:07:02 UTC 2017 ssl.sh: #1438: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 13018 at Wed Aug 23 18:07:02 UTC 2017 kill -USR1 13018 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13018 killed at Wed Aug 23 18:07:02 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:07:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:07:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13097 >/dev/null 2>/dev/null selfserv_9374 with PID 13097 found at Wed Aug 23 18:07:02 UTC 2017 selfserv_9374 with PID 13097 started at Wed Aug 23 18:07:02 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:07:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:07:20 UTC 2017 ssl.sh: #1439: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 13097 at Wed Aug 23 18:07:20 UTC 2017 kill -USR1 13097 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13097 killed at Wed Aug 23 18:07:20 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:07:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:07:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13163 >/dev/null 2>/dev/null selfserv_9374 with PID 13163 found at Wed Aug 23 18:07:20 UTC 2017 selfserv_9374 with PID 13163 started at Wed Aug 23 18:07:20 UTC 2017 strsclnt -q -p 9374 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:07:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:07:37 UTC 2017 ssl.sh: #1440: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 13163 at Wed Aug 23 18:07:37 UTC 2017 kill -USR1 13163 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13163 killed at Wed Aug 23 18:07:38 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9374 starting at Wed Aug 23 18:07:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:07:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13221 >/dev/null 2>/dev/null selfserv_9374 with PID 13221 found at Wed Aug 23 18:07:38 UTC 2017 selfserv_9374 with PID 13221 started at Wed Aug 23 18:07:38 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1441: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1442: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1443: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1444: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1445: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1446: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1447: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1448: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1449: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1450: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1451: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1452: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1453: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1454: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1455: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1456: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1457: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1458: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1459: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1460: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1461: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1462: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1463: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1464: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1465: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1466: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1467: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1468: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1469: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1470: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1471: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1472: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1473: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1474: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1475: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1476: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1477: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1478: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1479: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1480: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1481: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1482: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1483: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1484: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1485: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1486: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1487: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1488: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1489: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1490: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1491: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1492: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1493: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1494: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1495: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1496: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1497: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1498: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1499: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1500: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1501: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1502: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1503: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1504: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1505: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1506: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1507: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1508: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1509: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1510: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1511: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1512: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1513: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1514: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1515: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1516: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1517: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1518: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1519: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1520: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1521: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1522: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1523: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1524: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1525: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1526: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1527: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1528: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1529: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1530: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1531: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1532: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1533: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1534: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1535: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1536: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1537: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1538: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1539: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1540: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1541: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1542: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1543: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1544: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1545: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1546: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1547: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1548: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1549: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1550: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1551: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1552: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1553: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1554: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1555: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1556: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1557: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1558: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1559: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1560: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9374 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1561: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 13221 at Wed Aug 23 18:07:57 UTC 2017 kill -USR1 13221 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13221 killed at Wed Aug 23 18:07:57 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:07:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:07:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15007 >/dev/null 2>/dev/null selfserv_9374 with PID 15007 found at Wed Aug 23 18:07:58 UTC 2017 selfserv_9374 with PID 15007 started at Wed Aug 23 18:07:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1562: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15007 at Wed Aug 23 18:07:58 UTC 2017 kill -USR1 15007 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15007 killed at Wed Aug 23 18:07:58 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:07:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:07:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15060 >/dev/null 2>/dev/null selfserv_9374 with PID 15060 found at Wed Aug 23 18:07:58 UTC 2017 selfserv_9374 with PID 15060 started at Wed Aug 23 18:07:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1563: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15060 at Wed Aug 23 18:08:25 UTC 2017 kill -USR1 15060 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15060 killed at Wed Aug 23 18:08:25 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:08:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:08:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15114 >/dev/null 2>/dev/null selfserv_9374 with PID 15114 found at Wed Aug 23 18:08:25 UTC 2017 selfserv_9374 with PID 15114 started at Wed Aug 23 18:08:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1564: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 15114 at Wed Aug 23 18:08:25 UTC 2017 kill -USR1 15114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15114 killed at Wed Aug 23 18:08:25 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:08:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:08:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15173 >/dev/null 2>/dev/null selfserv_9374 with PID 15173 found at Wed Aug 23 18:08:25 UTC 2017 selfserv_9374 with PID 15173 started at Wed Aug 23 18:08:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1565: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15173 at Wed Aug 23 18:08:26 UTC 2017 kill -USR1 15173 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15173 killed at Wed Aug 23 18:08:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:08:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:08:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15226 >/dev/null 2>/dev/null selfserv_9374 with PID 15226 found at Wed Aug 23 18:08:26 UTC 2017 selfserv_9374 with PID 15226 started at Wed Aug 23 18:08:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1566: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15226 at Wed Aug 23 18:08:49 UTC 2017 kill -USR1 15226 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15226 killed at Wed Aug 23 18:08:49 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:08:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:08:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15298 >/dev/null 2>/dev/null selfserv_9374 with PID 15298 found at Wed Aug 23 18:08:49 UTC 2017 selfserv_9374 with PID 15298 started at Wed Aug 23 18:08:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1567: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 15298 at Wed Aug 23 18:08:49 UTC 2017 kill -USR1 15298 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15298 killed at Wed Aug 23 18:08:49 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:08:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:08:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15357 >/dev/null 2>/dev/null selfserv_9374 with PID 15357 found at Wed Aug 23 18:08:49 UTC 2017 selfserv_9374 with PID 15357 started at Wed Aug 23 18:08:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1568: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15357 at Wed Aug 23 18:08:50 UTC 2017 kill -USR1 15357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15357 killed at Wed Aug 23 18:08:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:08:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:08:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15410 >/dev/null 2>/dev/null selfserv_9374 with PID 15410 found at Wed Aug 23 18:08:50 UTC 2017 selfserv_9374 with PID 15410 started at Wed Aug 23 18:08:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1569: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15410 at Wed Aug 23 18:09:17 UTC 2017 kill -USR1 15410 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15410 killed at Wed Aug 23 18:09:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:09:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:09:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15463 >/dev/null 2>/dev/null selfserv_9374 with PID 15463 found at Wed Aug 23 18:09:17 UTC 2017 selfserv_9374 with PID 15463 started at Wed Aug 23 18:09:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1570: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 15463 at Wed Aug 23 18:09:17 UTC 2017 kill -USR1 15463 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15463 killed at Wed Aug 23 18:09:17 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:09:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:09:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15522 >/dev/null 2>/dev/null selfserv_9374 with PID 15522 found at Wed Aug 23 18:09:17 UTC 2017 selfserv_9374 with PID 15522 started at Wed Aug 23 18:09:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1571: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15522 at Wed Aug 23 18:09:18 UTC 2017 kill -USR1 15522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15522 killed at Wed Aug 23 18:09:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:09:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:09:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15575 >/dev/null 2>/dev/null selfserv_9374 with PID 15575 found at Wed Aug 23 18:09:18 UTC 2017 selfserv_9374 with PID 15575 started at Wed Aug 23 18:09:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1572: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15575 at Wed Aug 23 18:09:45 UTC 2017 kill -USR1 15575 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15575 killed at Wed Aug 23 18:09:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:09:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:09:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15631 >/dev/null 2>/dev/null selfserv_9374 with PID 15631 found at Wed Aug 23 18:09:45 UTC 2017 selfserv_9374 with PID 15631 started at Wed Aug 23 18:09:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1573: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 15631 at Wed Aug 23 18:09:46 UTC 2017 kill -USR1 15631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15631 killed at Wed Aug 23 18:09:46 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:09:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:09:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15690 >/dev/null 2>/dev/null selfserv_9374 with PID 15690 found at Wed Aug 23 18:09:46 UTC 2017 selfserv_9374 with PID 15690 started at Wed Aug 23 18:09:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1574: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15690 at Wed Aug 23 18:09:46 UTC 2017 kill -USR1 15690 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15690 killed at Wed Aug 23 18:09:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:09:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:09:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15743 >/dev/null 2>/dev/null selfserv_9374 with PID 15743 found at Wed Aug 23 18:09:46 UTC 2017 selfserv_9374 with PID 15743 started at Wed Aug 23 18:09:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1575: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15743 at Wed Aug 23 18:10:09 UTC 2017 kill -USR1 15743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15743 killed at Wed Aug 23 18:10:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:10:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:10:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15896 >/dev/null 2>/dev/null selfserv_9374 with PID 15896 found at Wed Aug 23 18:10:09 UTC 2017 selfserv_9374 with PID 15896 started at Wed Aug 23 18:10:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1576: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 15896 at Wed Aug 23 18:10:09 UTC 2017 kill -USR1 15896 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15896 killed at Wed Aug 23 18:10:09 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:10:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:10:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15970 >/dev/null 2>/dev/null selfserv_9374 with PID 15970 found at Wed Aug 23 18:10:10 UTC 2017 selfserv_9374 with PID 15970 started at Wed Aug 23 18:10:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1577: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15970 at Wed Aug 23 18:10:37 UTC 2017 kill -USR1 15970 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15970 killed at Wed Aug 23 18:10:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:10:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:10:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16214 >/dev/null 2>/dev/null selfserv_9374 with PID 16214 found at Wed Aug 23 18:10:37 UTC 2017 selfserv_9374 with PID 16214 started at Wed Aug 23 18:10:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1578: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 16214 at Wed Aug 23 18:10:37 UTC 2017 kill -USR1 16214 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16214 killed at Wed Aug 23 18:10:37 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:10:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:10:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16271 >/dev/null 2>/dev/null selfserv_9374 with PID 16271 found at Wed Aug 23 18:10:37 UTC 2017 selfserv_9374 with PID 16271 started at Wed Aug 23 18:10:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1579: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 16271 at Wed Aug 23 18:11:00 UTC 2017 kill -USR1 16271 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16271 killed at Wed Aug 23 18:11:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:11:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16396 >/dev/null 2>/dev/null selfserv_9374 with PID 16396 found at Wed Aug 23 18:11:00 UTC 2017 selfserv_9374 with PID 16396 started at Wed Aug 23 18:11:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1580: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 16396 at Wed Aug 23 18:11:01 UTC 2017 kill -USR1 16396 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16396 killed at Wed Aug 23 18:11:01 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:11:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16453 >/dev/null 2>/dev/null selfserv_9374 with PID 16453 found at Wed Aug 23 18:11:01 UTC 2017 selfserv_9374 with PID 16453 started at Wed Aug 23 18:11:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1581: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 16453 at Wed Aug 23 18:11:28 UTC 2017 kill -USR1 16453 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16453 killed at Wed Aug 23 18:11:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:11:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:11:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16545 >/dev/null 2>/dev/null selfserv_9374 with PID 16545 found at Wed Aug 23 18:11:28 UTC 2017 selfserv_9374 with PID 16545 started at Wed Aug 23 18:11:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1582: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 16545 at Wed Aug 23 18:11:29 UTC 2017 kill -USR1 16545 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16545 killed at Wed Aug 23 18:11:29 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:11:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16602 >/dev/null 2>/dev/null selfserv_9374 with PID 16602 found at Wed Aug 23 18:11:29 UTC 2017 selfserv_9374 with PID 16602 started at Wed Aug 23 18:11:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #1583: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 16602 at Wed Aug 23 18:11:56 UTC 2017 kill -USR1 16602 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16602 killed at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:11:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:11:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16793 >/dev/null 2>/dev/null selfserv_9374 with PID 16793 found at Wed Aug 23 18:11:56 UTC 2017 selfserv_9374 with PID 16793 started at Wed Aug 23 18:11:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 16793 at Wed Aug 23 18:11:56 UTC 2017 kill -USR1 16793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16793 killed at Wed Aug 23 18:11:56 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:11:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:11:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16850 >/dev/null 2>/dev/null selfserv_9374 with PID 16850 found at Wed Aug 23 18:11:56 UTC 2017 selfserv_9374 with PID 16850 started at Wed Aug 23 18:11:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #1585: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 16850 at Wed Aug 23 18:12:20 UTC 2017 kill -USR1 16850 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16850 killed at Wed Aug 23 18:12:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21028 >/dev/null 2>/dev/null selfserv_9374 with PID 21028 found at Wed Aug 23 18:12:20 UTC 2017 selfserv_9374 with PID 21028 started at Wed Aug 23 18:12:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1586: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 21028 at Wed Aug 23 18:12:21 UTC 2017 kill -USR1 21028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21028 killed at Wed Aug 23 18:12:21 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21215 >/dev/null 2>/dev/null selfserv_9374 with PID 21215 found at Wed Aug 23 18:12:21 UTC 2017 selfserv_9374 with PID 21215 started at Wed Aug 23 18:12:21 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: #1587: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21215 at Wed Aug 23 18:12:23 UTC 2017 kill -USR1 21215 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21215 killed at Wed Aug 23 18:12:23 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21350 >/dev/null 2>/dev/null selfserv_9374 with PID 21350 found at Wed Aug 23 18:12:23 UTC 2017 selfserv_9374 with PID 21350 started at Wed Aug 23 18:12:23 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -c 100 -C c -N -n pkcs11:object=ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #1588: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21350 at Wed Aug 23 18:12:25 UTC 2017 kill -USR1 21350 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21350 killed at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21504 >/dev/null 2>/dev/null selfserv_9374 with PID 21504 found at Wed Aug 23 18:12:25 UTC 2017 selfserv_9374 with PID 21504 started at Wed Aug 23 18:12:25 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: #1589: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21504 at Wed Aug 23 18:12:25 UTC 2017 kill -USR1 21504 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21504 killed at Wed Aug 23 18:12:25 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21663 >/dev/null 2>/dev/null selfserv_9374 with PID 21663 found at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 with PID 21663 started at Wed Aug 23 18:12:26 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #1590: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21663 at Wed Aug 23 18:12:26 UTC 2017 kill -USR1 21663 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21663 killed at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21773 >/dev/null 2>/dev/null selfserv_9374 with PID 21773 found at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 with PID 21773 started at Wed Aug 23 18:12:26 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #1591: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21773 at Wed Aug 23 18:12:26 UTC 2017 kill -USR1 21773 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21773 killed at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21862 >/dev/null 2>/dev/null selfserv_9374 with PID 21862 found at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 with PID 21862 started at Wed Aug 23 18:12:26 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: #1592: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21862 at Wed Aug 23 18:12:26 UTC 2017 kill -USR1 21862 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21862 killed at Wed Aug 23 18:12:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9374 starting at Wed Aug 23 18:12:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21963 >/dev/null 2>/dev/null selfserv_9374 with PID 21963 found at Wed Aug 23 18:12:27 UTC 2017 selfserv_9374 with PID 21963 started at Wed Aug 23 18:12:27 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n pkcs11:object=ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:12:27 UTC 2017 ssl.sh: #1593: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 21963 at Wed Aug 23 18:12:27 UTC 2017 kill -USR1 21963 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21963 killed at Wed Aug 23 18:12:27 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22149 >/dev/null 2>/dev/null selfserv_9374 with PID 22149 found at Wed Aug 23 18:12:27 UTC 2017 selfserv_9374 with PID 22149 started at Wed Aug 23 18:12:27 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: #1594: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 22149 at Wed Aug 23 18:12:28 UTC 2017 kill -USR1 22149 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22149 killed at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22343 >/dev/null 2>/dev/null selfserv_9374 with PID 22343 found at Wed Aug 23 18:12:28 UTC 2017 selfserv_9374 with PID 22343 started at Wed Aug 23 18:12:28 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: #1595: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 22343 at Wed Aug 23 18:12:28 UTC 2017 kill -USR1 22343 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22343 killed at Wed Aug 23 18:12:28 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22454 >/dev/null 2>/dev/null selfserv_9374 with PID 22454 found at Wed Aug 23 18:12:28 UTC 2017 selfserv_9374 with PID 22454 started at Wed Aug 23 18:12:28 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: #1596: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 22454 at Wed Aug 23 18:12:29 UTC 2017 kill -USR1 22454 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22454 killed at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22669 >/dev/null 2>/dev/null selfserv_9374 with PID 22669 found at Wed Aug 23 18:12:29 UTC 2017 selfserv_9374 with PID 22669 started at Wed Aug 23 18:12:29 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n pkcs11:object=ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: #1597: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 22669 at Wed Aug 23 18:12:29 UTC 2017 kill -USR1 22669 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22669 killed at Wed Aug 23 18:12:29 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22875 >/dev/null 2>/dev/null selfserv_9374 with PID 22875 found at Wed Aug 23 18:12:29 UTC 2017 selfserv_9374 with PID 22875 started at Wed Aug 23 18:12:29 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: #1598: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 22875 at Wed Aug 23 18:12:30 UTC 2017 kill -USR1 22875 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22875 killed at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23124 >/dev/null 2>/dev/null selfserv_9374 with PID 23124 found at Wed Aug 23 18:12:30 UTC 2017 selfserv_9374 with PID 23124 started at Wed Aug 23 18:12:30 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n pkcs11:object=ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: #1599: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 23124 at Wed Aug 23 18:12:30 UTC 2017 kill -USR1 23124 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23124 killed at Wed Aug 23 18:12:30 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23450 >/dev/null 2>/dev/null selfserv_9374 with PID 23450 found at Wed Aug 23 18:12:30 UTC 2017 selfserv_9374 with PID 23450 started at Wed Aug 23 18:12:30 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: #1600: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 23450 at Wed Aug 23 18:12:34 UTC 2017 kill -USR1 23450 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23450 killed at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23798 >/dev/null 2>/dev/null selfserv_9374 with PID 23798 found at Wed Aug 23 18:12:34 UTC 2017 selfserv_9374 with PID 23798 started at Wed Aug 23 18:12:34 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n pkcs11:object=ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: #1601: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 23798 at Wed Aug 23 18:12:34 UTC 2017 kill -USR1 23798 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23798 killed at Wed Aug 23 18:12:34 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:12:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:12:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23967 >/dev/null 2>/dev/null selfserv_9374 with PID 23967 found at Wed Aug 23 18:12:34 UTC 2017 selfserv_9374 with PID 23967 started at Wed Aug 23 18:12:34 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:12:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:13:02 UTC 2017 ssl.sh: #1602: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 23967 at Wed Aug 23 18:13:02 UTC 2017 kill -USR1 23967 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23967 killed at Wed Aug 23 18:13:02 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9374 starting at Wed Aug 23 18:13:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:13:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24657 >/dev/null 2>/dev/null selfserv_9374 with PID 24657 found at Wed Aug 23 18:13:02 UTC 2017 selfserv_9374 with PID 24657 started at Wed Aug 23 18:13:02 UTC 2017 strsclnt -q -p 9374 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n pkcs11:object=ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Wed Aug 23 18:13:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Aug 23 18:13:28 UTC 2017 ssl.sh: #1603: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9374 with PID 24657 at Wed Aug 23 18:13:28 UTC 2017 kill -USR1 24657 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 24657 killed at Wed Aug 23 18:13:28 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #1604: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/client -list ssl.sh: #1605: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1606: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #1607: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/ext_client -list ssl.sh: #1608: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #1609: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Wed Aug 23 18:13:28 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Aug 23 18:13:28 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Aug 23 18:13:28 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Aug 23 18:13:28 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.21327 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:54:16 2017 Not After : Tue Aug 23 17:54:16 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:5f:cf:01:5a:16:33:4a:19:4d:9a:41:47:f9:62:14: f2:69:90:d7:09:7d:7a:f4:88:9c:05:70:42:38:c5:0f: bd:40:c4:45:03:a9:1e:b6:89:a1:92:6f:b5:86:0e:58: bb:e6:4e:e8:b7:8e:c8:ae:25:35:d7:6d:fd:43:78:15: 7c:3e:bb:2f:12:00:05:d1:78:f1:53:20:1b:97:29:fe: 9d:ea:3b:61:6b:f4:e8:66:0e:2c:34:b4:1b:db:55:20: c0:12:ef:52:0e:46:2b:a2:ed:f8:5c:26:28:6f:8f:54: d8:f4:e2:5e:87:dc:10:74:df:df:30:f6:01:70:d0:74: b9:f3:2f:d6:21:98:ee:b4:48:91:a1:d2:42:3a:97:88: b8:d1:7b:49:37:5f:9a:98:d0:b6:b3:9c:3d:2e:45:ab: 71:08:ba:c1:07:77:09:9e:67:36:cb:b3:df:ad:17:49: e8:68:bb:d1:70:1a:cb:72:e4:67:40:1a:c0:76:5f:62: ba:ed:29:0d:65:07:93:89:84:46:26:57:ce:de:72:b7: 0b:7b:c7:91:ae:02:d1:dc:a9:05:f4:e7:1d:01:e5:46: 9f:98:ee:61:b7:e3:07:12:ef:fd:83:d1:36:0d:af:6c: 39:b3:6c:00:c3:c6:ce:54:87:77:73:1e:f2:db:78:ad Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:e0:34:2d:a6:de:d4:a6:90:f7:e6:23:e2:75:5a:2f: 63:14:b4:04:79:f1:a5:e6:cc:60:57:ad:0d:8f:eb:2c: 30:6c:06:b0:fa:7d:51:23:91:48:83:41:44:dc:a5:66: 24:30:50:00:56:cd:88:7a:10:59:cf:46:36:fa:a1:8e: 1d:0f:ff:a8:c4:5a:4f:c0:58:ae:c0:e8:72:30:fc:f4: 84:82:3e:2d:dd:5b:97:a6:37:22:28:2b:fe:6e:0b:5e: 6b:48:72:f5:69:69:b1:78:3e:b6:fb:4f:37:6e:a1:dc: 8e:17:9d:06:4c:74:38:b6:43:62:45:3b:8c:a7:65:5d: c0:55:d2:ca:2d:87:91:80:ee:7e:f5:75:cb:f5:7e:ec: 66:50:4f:db:78:fe:1c:48:30:85:a5:b8:a6:4f:bb:9b: 54:c2:e4:b2:0f:67:9c:4b:dd:7f:17:3f:e8:f3:ec:48: 1f:82:06:c6:4e:5c:83:5c:4f:76:71:3b:33:0a:6c:fa: 25:73:80:25:37:d6:ae:0e:32:4d:b5:d7:81:c8:9c:dd: 50:db:87:35:ca:86:48:db:01:bf:f1:03:5f:17:4d:97: e8:2f:6c:0a:cb:46:d2:54:7c:f3:79:76:b7:1a:c8:bd: 28:b6:56:b8:16:28:f7:d2:39:d8:8d:b1:9a:56:12:e6 Fingerprint (SHA-256): 9D:15:58:5D:BE:52:61:88:7B:D3:A2:3D:BA:42:6F:3A:1A:D2:66:CA:95:E8:F3:1E:B2:C4:39:F7:B0:D1:EC:90 Fingerprint (SHA1): 0B:CA:2A:63:40:62:6D:02:63:23:EC:B5:2A:48:0E:68:96:6C:C2:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:54:17 2017 Not After : Tue Aug 23 17:54:17 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:17:b1:fa:5c:92:2b:e9:2c:af:2d:7b:87:ef:7d:a2: cc:34:79:63:24:63:ea:0e:56:50:af:2e:fc:3d:86:b6: f8:6d:93:45:f3:c3:b1:11:26:1d:4e:29:3d:0c:d7:e7: b6:60:e3:0e:06:03:24:5c:0c:29:d8:db:56:6e:3c:2f: 87:16:48:4f:6f:de:e2:d9:d9:bf:c6:97:78:47:cf:11: 8e:81:db:48:52:4f:fb:89:90:66:cc:17:c6:3a:8f:47: 5f:c6:46:6c:ef:b3:a5:60:67:ec:f6:af:60:7d:6f:3d: 53:a2:64:7d:ca:6e:38:aa:0d:c0:00:e0:fd:50:1d:96: 49:51:33:64:3b:42:4b:a3:42:e3:9b:31:05:a8:9b:44: 4a:80:6a:dd:b1:92:f3:04:a5:bb:fb:ad:39:97:0c:e8: 06:ef:68:96:14:7c:d1:fd:40:c3:8b:af:52:10:a9:a9: 21:f9:5a:9d:80:a4:e8:de:79:15:23:1f:1f:5b:45:19: bb:64:39:91:61:c2:2a:3b:84:f3:03:a7:93:91:67:d5: 5a:cd:5e:cf:87:43:28:83:81:87:79:94:29:40:c5:ac: ea:bb:bc:1f:a9:b1:2c:b5:b4:ed:2c:ec:49:37:83:0b: d6:7d:49:68:cc:bd:b1:e4:19:13:e7:73:3f:4a:d3:2d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:da:30:7a:72:01:b7:82:f1:09:70:07:49:22:6f:c8: 65:f0:45:a5:f9:af:2c:77:24:02:dc:6c:06:02:ac:00: f7:7d:46:cf:c0:84:0b:d4:15:08:86:0e:fb:b8:3e:13: 55:30:36:24:70:aa:3f:a7:41:06:dd:fe:c6:42:c8:a4: 24:75:fe:be:3b:9c:b9:89:9a:6d:df:b5:b3:d9:ca:46: 46:35:bf:76:55:8f:71:58:ae:70:44:46:22:62:4c:e1: 33:64:23:26:0a:a7:b5:fe:72:59:e9:be:60:e5:4a:13: 91:62:0d:43:2b:0d:a5:da:18:cc:c0:aa:4a:9a:fa:8f: ad:00:4c:18:6a:f6:3a:0b:59:03:3c:dd:d2:20:db:a2: 75:71:e1:e6:ee:17:9f:c3:61:e0:a8:18:d8:dc:b3:38: dc:e9:e9:57:ff:19:e9:7d:49:66:70:e3:15:7e:6d:df: a9:f9:6c:d0:4e:e7:cf:58:24:2c:d4:6d:6b:ac:f3:41: 84:4f:bb:e7:d0:31:a2:df:0d:f5:d1:0d:e7:bf:80:2c: f0:b4:d1:58:00:51:06:ef:9f:8a:f8:58:bc:f4:6e:63: 74:91:f2:cc:d1:94:9b:f6:22:08:15:72:5d:ef:c8:c3: 2a:0e:bb:22:e1:30:29:a8:40:10:60:c5:23:d8:d8:63 Fingerprint (SHA-256): CD:1A:42:C8:FD:1B:17:8F:3B:15:8C:AB:AF:8C:6B:50:FB:C2:20:01:45:EB:D6:EE:F9:75:B0:87:29:DB:5B:6E Fingerprint (SHA1): 1D:97:50:DD:C7:2C:EE:8C:92:88:4C:7C:83:C0:D4:21:B5:67:4E:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA-ec ,, clientCA-dsa T,C,C chain-1-clientCA ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v3.21327 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests.v1.21327 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Aug 23 17:54:31 2017 Entry 1 (0x1): Serial Number: 42 (0x2a) Revocation Date: Wed Aug 23 17:54:26 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 17:53:36 2017 Entry Extensions: Name: CRL reason code CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Wed Aug 23 18:13:29 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Aug 23 18:13:29 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Aug 23 18:13:29 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Aug 23 18:13:29 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181330 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823181337Z nextupdate=20180823181337Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:13:37 2017 Next Update: Thu Aug 23 18:13:37 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823181338Z addcert 2 20170823181338Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:13:38 2017 Next Update: Thu Aug 23 18:13:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:38 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823181338Z nextupdate=20180823181338Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:13:38 2017 Next Update: Thu Aug 23 18:13:38 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823181339Z addcert 2 20170823181339Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:13:39 2017 Next Update: Thu Aug 23 18:13:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:39 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823181340Z addcert 4 20170823181340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:13:40 2017 Next Update: Thu Aug 23 18:13:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:39 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Aug 23 18:13:40 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823181341Z nextupdate=20180823181341Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:13:41 2017 Next Update: Thu Aug 23 18:13:41 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823181342Z addcert 2 20170823181342Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:13:42 2017 Next Update: Thu Aug 23 18:13:41 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:42 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823181343Z addcert 3 20170823181343Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:13:43 2017 Next Update: Thu Aug 23 18:13:41 2018 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:13:43 2017 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:42 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823181343Z nextupdate=20180823181343Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:13:43 2017 Next Update: Thu Aug 23 18:13:43 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823181344Z addcert 2 20170823181344Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:13:44 2017 Next Update: Thu Aug 23 18:13:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:44 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823181345Z addcert 3 20170823181345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:13:45 2017 Next Update: Thu Aug 23 18:13:43 2018 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:13:45 2017 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:13:44 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Aug 23 18:13:46 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:13:46 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 25873 >/dev/null 2>/dev/null httpserv with PID 25873 found at Wed Aug 23 18:13:46 UTC 2017 httpserv with PID 25873 started at Wed Aug 23 18:13:46 UTC 2017 tstclnt -h localhost.localdomain -p 9384 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181330 (0x3110c012) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:13:29 2017 Not After : Tue Aug 23 18:13:29 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:3c:c0:19:82:f4:8c:ef:cf:01:f7:2f:82:51:19:00: 53:38:31:99:04:95:58:e0:fb:a8:16:0a:58:b3:7a:94: 16:5f:e6:33:9f:33:1b:9e:31:9c:e6:ba:25:1f:7d:dd: e9:9a:4d:42:a8:ec:53:d2:d7:24:71:a7:81:5a:76:91: 4b:fa:c2:e1:5a:c9:cd:bf:19:f6:86:ab:31:04:db:98: 37:1b:07:30:af:1e:c6:0b:83:98:d3:98:a7:de:f4:27: be:09:7e:f0:fe:59:8c:93:a5:45:a7:82:2c:82:fe:2b: b2:a7:04:56:b1:f9:e5:cb:3d:73:54:7d:25:fe:8d:55: 5c:cc:63:ba:ce:0e:b8:ff:3c:ab:fd:60:93:63:01:d9: 42:76:4c:70:ac:ba:e2:ca:43:78:d6:07:00:72:90:4a: 79:97:06:56:74:a4:a0:5d:b1:7d:f2:ab:ca:9a:51:42: 36:eb:04:35:ec:17:b7:c5:98:24:26:f2:15:5e:93:54: f3:38:13:70:c9:db:0c:b5:75:82:c1:f2:df:24:85:03: 59:c5:24:3f:67:c6:1b:ca:97:92:c8:48:7a:ad:bd:2b: e6:98:b8:b8:59:a4:71:11:b8:fc:c8:31:11:2e:04:22: e1:c3:5b:c3:9a:22:3f:f3:74:29:e7:c5:89:53:19:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:07:ae:6f:13:88:a8:e4:67:7e:3e:23:c6:40:dd:f5: 61:d1:5f:2f:f1:d0:29:0f:c1:d7:6e:f0:a6:5a:c8:bb: 24:13:d9:4a:f9:65:2a:95:dc:7f:71:f7:cc:f7:6b:35: eb:0b:81:a9:03:9a:c9:1e:f9:66:ef:a4:74:20:a0:a4: 73:1d:b6:d1:58:75:8c:1a:d4:15:6e:ae:da:9f:a8:c8: 95:e8:ae:42:b5:1f:3b:51:6d:c9:dd:a2:c3:a3:70:eb: da:50:c4:71:95:8a:a4:8b:6b:c8:7e:c6:53:8f:98:21: a0:db:10:36:93:7e:b2:12:50:62:c2:d6:8e:7d:a6:ec: 9d:74:fd:6c:42:b8:46:37:e1:50:d6:da:7e:42:7d:b7: b7:14:d1:e4:da:61:46:47:8b:66:30:52:e6:83:d8:93: 88:8b:0a:7e:b0:f7:15:e3:0f:eb:f5:e6:c3:30:c4:64: ad:12:80:54:ae:28:36:4a:9f:ba:81:c7:0a:fc:b9:82: 8c:20:d9:5b:8b:36:0e:d1:4b:f5:a3:76:92:9a:3e:55: da:79:5e:31:fe:e6:d9:92:9c:d9:ab:8e:8f:92:7a:8a: e9:d9:c0:fe:4d:e9:3d:ea:50:e3:99:f1:a1:98:6a:a1: 2a:71:90:0c:09:62:c4:dc:ea:e6:7a:d4:e8:46:15:cd Fingerprint (SHA-256): 18:BA:D9:D8:2F:CB:15:DE:66:EC:94:CF:A6:67:61:A7:68:BA:2F:E9:F1:66:AA:00:52:41:09:FA:60:53:DA:EE Fingerprint (SHA1): 86:5B:2E:8B:FB:D2:27:CE:27:7F:F8:7C:2A:6E:21:25:EE:C4:33:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 25873 at Wed Aug 23 18:13:46 UTC 2017 kill -USR1 25873 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 25873 killed at Wed Aug 23 18:13:46 UTC 2017 httpserv starting at Wed Aug 23 18:13:46 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:13:46 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 26026 >/dev/null 2>/dev/null httpserv with PID 26026 found at Wed Aug 23 18:13:46 UTC 2017 httpserv with PID 26026 started at Wed Aug 23 18:13:46 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9384 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181330 (0x3110c012) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:13:29 2017 Not After : Tue Aug 23 18:13:29 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:3c:c0:19:82:f4:8c:ef:cf:01:f7:2f:82:51:19:00: 53:38:31:99:04:95:58:e0:fb:a8:16:0a:58:b3:7a:94: 16:5f:e6:33:9f:33:1b:9e:31:9c:e6:ba:25:1f:7d:dd: e9:9a:4d:42:a8:ec:53:d2:d7:24:71:a7:81:5a:76:91: 4b:fa:c2:e1:5a:c9:cd:bf:19:f6:86:ab:31:04:db:98: 37:1b:07:30:af:1e:c6:0b:83:98:d3:98:a7:de:f4:27: be:09:7e:f0:fe:59:8c:93:a5:45:a7:82:2c:82:fe:2b: b2:a7:04:56:b1:f9:e5:cb:3d:73:54:7d:25:fe:8d:55: 5c:cc:63:ba:ce:0e:b8:ff:3c:ab:fd:60:93:63:01:d9: 42:76:4c:70:ac:ba:e2:ca:43:78:d6:07:00:72:90:4a: 79:97:06:56:74:a4:a0:5d:b1:7d:f2:ab:ca:9a:51:42: 36:eb:04:35:ec:17:b7:c5:98:24:26:f2:15:5e:93:54: f3:38:13:70:c9:db:0c:b5:75:82:c1:f2:df:24:85:03: 59:c5:24:3f:67:c6:1b:ca:97:92:c8:48:7a:ad:bd:2b: e6:98:b8:b8:59:a4:71:11:b8:fc:c8:31:11:2e:04:22: e1:c3:5b:c3:9a:22:3f:f3:74:29:e7:c5:89:53:19:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:07:ae:6f:13:88:a8:e4:67:7e:3e:23:c6:40:dd:f5: 61:d1:5f:2f:f1:d0:29:0f:c1:d7:6e:f0:a6:5a:c8:bb: 24:13:d9:4a:f9:65:2a:95:dc:7f:71:f7:cc:f7:6b:35: eb:0b:81:a9:03:9a:c9:1e:f9:66:ef:a4:74:20:a0:a4: 73:1d:b6:d1:58:75:8c:1a:d4:15:6e:ae:da:9f:a8:c8: 95:e8:ae:42:b5:1f:3b:51:6d:c9:dd:a2:c3:a3:70:eb: da:50:c4:71:95:8a:a4:8b:6b:c8:7e:c6:53:8f:98:21: a0:db:10:36:93:7e:b2:12:50:62:c2:d6:8e:7d:a6:ec: 9d:74:fd:6c:42:b8:46:37:e1:50:d6:da:7e:42:7d:b7: b7:14:d1:e4:da:61:46:47:8b:66:30:52:e6:83:d8:93: 88:8b:0a:7e:b0:f7:15:e3:0f:eb:f5:e6:c3:30:c4:64: ad:12:80:54:ae:28:36:4a:9f:ba:81:c7:0a:fc:b9:82: 8c:20:d9:5b:8b:36:0e:d1:4b:f5:a3:76:92:9a:3e:55: da:79:5e:31:fe:e6:d9:92:9c:d9:ab:8e:8f:92:7a:8a: e9:d9:c0:fe:4d:e9:3d:ea:50:e3:99:f1:a1:98:6a:a1: 2a:71:90:0c:09:62:c4:dc:ea:e6:7a:d4:e8:46:15:cd Fingerprint (SHA-256): 18:BA:D9:D8:2F:CB:15:DE:66:EC:94:CF:A6:67:61:A7:68:BA:2F:E9:F1:66:AA:00:52:41:09:FA:60:53:DA:EE Fingerprint (SHA1): 86:5B:2E:8B:FB:D2:27:CE:27:7F:F8:7C:2A:6E:21:25:EE:C4:33:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 26026 at Wed Aug 23 18:13:47 UTC 2017 kill -USR1 26026 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 26026 killed at Wed Aug 23 18:13:47 UTC 2017 httpserv starting at Wed Aug 23 18:13:47 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:13:47 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 26245 >/dev/null 2>/dev/null httpserv with PID 26245 found at Wed Aug 23 18:13:47 UTC 2017 httpserv with PID 26245 started at Wed Aug 23 18:13:47 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181331 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181332 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823181333 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823181334 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823181335 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181332 (0x3110c014) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:63:9e:24:7b:75:ae:e0:97:77:d9:3b:d7:34:ae:57: 59:9a:11:23:6b:29:c7:6b:b0:00:a3:ae:d9:9b:2e:0b: a2:1a:8c:fc:5c:b7:bb:70:d8:5c:9a:59:88:ff:f9:9f: ef:6c:cd:f3:4f:2f:19:a1:22:c1:da:41:6f:d4:2a:a7: cb:f7:09:d8:c8:21:52:43:d9:06:26:12:ce:ab:36:04: bc:e6:1e:4e:8b:a3:72:b6:05:a9:1c:e3:79:7a:0d:a6: 18:4c:8e:07:ad:c1:90:c9:f4:36:d4:de:62:a5:b3:79: 54:17:c4:6e:56:50:31:a4:fa:27:ee:4a:7d:ff:58:71: 81:f4:7d:96:a0:4c:bf:77:b9:d4:f8:3d:88:90:35:c7: 7f:f8:28:9c:4d:ba:90:d7:d8:1b:84:bb:61:1d:8d:b1: 58:7d:81:0e:6f:19:ed:65:8b:70:97:f7:81:12:90:d1: 28:70:8a:33:92:be:dc:40:c2:e6:d3:0c:c5:40:e4:6c: 82:75:39:30:ea:6c:4b:22:45:41:f4:88:a0:15:d6:94: d1:82:68:7d:38:5c:ee:00:71:8b:24:d8:25:0f:1c:44: 08:90:a3:9f:e4:9a:c9:b5:91:bc:4b:19:b0:9d:0c:d2: 5e:39:7c:e2:16:15:c0:17:51:cb:9b:0b:fe:65:9d:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ac:a7:25:21:58:52:3f:83:ec:0e:e4:13:95:ac:b4: 48:3e:7b:24:b4:9a:1f:47:46:e2:50:74:0c:2b:0b:f3: 02:ec:57:e4:21:59:2d:de:8a:70:f8:db:86:0a:dd:3a: cc:dd:53:62:3e:4d:ca:2d:bb:73:97:ca:f5:d5:38:1c: bc:a1:ed:5d:9b:ac:e4:a7:a9:0e:6c:f7:17:f4:fa:13: 58:e1:b8:92:8c:1a:76:fe:ae:41:ec:4f:95:f2:3c:43: 0c:f1:25:2d:c3:6b:4e:b3:99:23:78:ec:7e:96:e1:7c: 2b:a4:db:cf:a5:aa:80:bd:02:63:3d:41:5a:19:c5:91: 9b:59:8a:2e:c3:20:32:35:01:e5:ef:6c:21:f8:89:3e: b6:bb:ef:ef:8b:e1:0d:9c:df:3f:b9:03:09:0d:c2:fa: c1:77:88:1b:65:36:1b:4d:b6:58:81:b6:3f:a5:55:50: e5:45:a7:e6:eb:b0:ca:2b:4e:5c:54:47:48:a6:ca:28: 52:81:5b:51:51:83:55:f7:d8:69:7f:eb:9f:43:8b:e2: 7c:df:e3:df:6d:65:b6:f0:89:55:92:f8:35:1c:be:8a: ef:22:63:8a:a9:90:1c:18:13:b3:b4:e2:35:64:97:96: 4c:ca:f0:73:89:fe:55:c4:a3:ba:53:d3:36:f0:46:6c Fingerprint (SHA-256): F8:29:CB:31:E1:2E:1C:E9:65:98:DB:FF:25:36:A5:2A:7B:91:18:B3:B8:E6:B5:14:58:B5:BC:A9:5C:10:E5:50 Fingerprint (SHA1): EF:99:C7:B0:D4:F2:8D:5B:59:DC:C3:7A:E8:34:A3:51:1A:F5:C5:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181331 (0x3110c013) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:3d:86:c7:2e:d8:3c:84:2e:02:af:0d:70:21:45:15: 93:5b:f5:7f:ae:58:d8:87:5c:71:89:d8:72:05:43:82: a4:29:6e:8e:fb:9e:f2:55:3a:90:b7:4d:c8:04:21:41: a9:96:c0:49:d5:01:cd:a3:55:c1:9d:9c:d9:b9:0f:02: 76:0d:e9:ae:e9:84:19:36:ba:0c:24:df:bb:2c:62:21: 41:48:36:6d:b4:fb:a6:a3:7f:ae:c3:49:71:c0:64:d9: 46:b3:f5:eb:3b:39:f2:15:dd:4b:93:47:44:bf:a3:45: a4:80:fe:21:49:fa:44:2e:8d:79:5b:08:9c:f0:56:cf: 38:94:17:fe:0d:a2:22:a0:4e:89:9b:3c:dc:37:91:4e: 32:a2:62:b8:58:f0:36:1e:fc:3b:44:80:e4:56:dc:69: be:86:5e:ff:90:e0:a7:80:da:d4:40:8d:dc:b8:5b:ce: 28:14:3c:f7:94:73:51:fd:35:4b:25:62:b2:8f:46:60: 95:89:12:a7:29:c3:1c:58:3e:0c:ce:07:66:ed:13:e0: 62:ff:5f:c8:e9:dc:87:ad:a4:6d:c2:c9:1b:9e:1e:6d: 07:aa:ee:ab:f7:ec:30:37:f9:78:dc:83:34:bb:1d:b2: 97:79:7c:34:b2:94:7b:56:5b:38:e3:6c:0d:0d:80:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:91:b9:f4:0d:8c:02:b0:93:00:21:ca:6a:49:c0:96: 7f:fc:6b:1d:1b:10:4a:15:c8:7e:79:10:89:ae:32:14: ef:db:0f:77:08:30:67:59:ce:a5:0c:23:cd:45:5f:2c: 20:a7:bb:24:3f:9b:0b:7a:c8:7c:81:0a:02:74:e0:a6: 3a:84:48:ef:61:95:f5:a8:f6:fd:cb:3d:35:32:6b:a8: 7d:8d:ff:7e:c2:d2:97:73:6e:dc:d5:80:4b:2b:c2:63: b4:44:b2:13:e0:fa:0a:e8:c2:b9:aa:88:80:0d:9d:71: 9b:1d:99:72:c3:32:4f:3a:cd:9c:92:20:77:c0:6b:24: af:d2:1f:92:54:95:60:16:8a:0f:5b:94:6c:0e:e7:0a: 8e:ff:ce:fe:1d:4e:1a:c0:75:83:da:72:e8:17:3d:78: 73:38:ca:93:bc:57:71:51:18:da:16:fb:f9:27:9c:b2: 91:a9:5a:56:9b:82:cb:a9:ea:52:fe:9c:1c:12:41:07: 50:5d:f6:1f:a6:8c:9d:eb:aa:9f:0e:33:64:c4:ec:7f: 41:9f:df:f4:ba:d2:a7:3a:01:bd:06:69:aa:7f:7d:6f: 7e:d5:a8:dd:d4:4c:64:3d:c1:4a:e8:73:10:9f:3e:1c: d1:7f:7b:b0:15:bf:7e:f4:0e:83:24:6d:8d:98:71:70 Fingerprint (SHA-256): 32:69:76:46:4C:B9:01:B8:94:9E:F2:FF:3A:25:62:91:4F:DB:8E:6F:17:A5:3F:FA:5E:DB:52:31:DA:E5:83:55 Fingerprint (SHA1): 31:C4:22:81:54:A0:DF:AC:76:BF:98:EC:74:C9:AE:28:86:1A:7D:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181331 (0x3110c013) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:3d:86:c7:2e:d8:3c:84:2e:02:af:0d:70:21:45:15: 93:5b:f5:7f:ae:58:d8:87:5c:71:89:d8:72:05:43:82: a4:29:6e:8e:fb:9e:f2:55:3a:90:b7:4d:c8:04:21:41: a9:96:c0:49:d5:01:cd:a3:55:c1:9d:9c:d9:b9:0f:02: 76:0d:e9:ae:e9:84:19:36:ba:0c:24:df:bb:2c:62:21: 41:48:36:6d:b4:fb:a6:a3:7f:ae:c3:49:71:c0:64:d9: 46:b3:f5:eb:3b:39:f2:15:dd:4b:93:47:44:bf:a3:45: a4:80:fe:21:49:fa:44:2e:8d:79:5b:08:9c:f0:56:cf: 38:94:17:fe:0d:a2:22:a0:4e:89:9b:3c:dc:37:91:4e: 32:a2:62:b8:58:f0:36:1e:fc:3b:44:80:e4:56:dc:69: be:86:5e:ff:90:e0:a7:80:da:d4:40:8d:dc:b8:5b:ce: 28:14:3c:f7:94:73:51:fd:35:4b:25:62:b2:8f:46:60: 95:89:12:a7:29:c3:1c:58:3e:0c:ce:07:66:ed:13:e0: 62:ff:5f:c8:e9:dc:87:ad:a4:6d:c2:c9:1b:9e:1e:6d: 07:aa:ee:ab:f7:ec:30:37:f9:78:dc:83:34:bb:1d:b2: 97:79:7c:34:b2:94:7b:56:5b:38:e3:6c:0d:0d:80:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:91:b9:f4:0d:8c:02:b0:93:00:21:ca:6a:49:c0:96: 7f:fc:6b:1d:1b:10:4a:15:c8:7e:79:10:89:ae:32:14: ef:db:0f:77:08:30:67:59:ce:a5:0c:23:cd:45:5f:2c: 20:a7:bb:24:3f:9b:0b:7a:c8:7c:81:0a:02:74:e0:a6: 3a:84:48:ef:61:95:f5:a8:f6:fd:cb:3d:35:32:6b:a8: 7d:8d:ff:7e:c2:d2:97:73:6e:dc:d5:80:4b:2b:c2:63: b4:44:b2:13:e0:fa:0a:e8:c2:b9:aa:88:80:0d:9d:71: 9b:1d:99:72:c3:32:4f:3a:cd:9c:92:20:77:c0:6b:24: af:d2:1f:92:54:95:60:16:8a:0f:5b:94:6c:0e:e7:0a: 8e:ff:ce:fe:1d:4e:1a:c0:75:83:da:72:e8:17:3d:78: 73:38:ca:93:bc:57:71:51:18:da:16:fb:f9:27:9c:b2: 91:a9:5a:56:9b:82:cb:a9:ea:52:fe:9c:1c:12:41:07: 50:5d:f6:1f:a6:8c:9d:eb:aa:9f:0e:33:64:c4:ec:7f: 41:9f:df:f4:ba:d2:a7:3a:01:bd:06:69:aa:7f:7d:6f: 7e:d5:a8:dd:d4:4c:64:3d:c1:4a:e8:73:10:9f:3e:1c: d1:7f:7b:b0:15:bf:7e:f4:0e:83:24:6d:8d:98:71:70 Fingerprint (SHA-256): 32:69:76:46:4C:B9:01:B8:94:9E:F2:FF:3A:25:62:91:4F:DB:8E:6F:17:A5:3F:FA:5E:DB:52:31:DA:E5:83:55 Fingerprint (SHA1): 31:C4:22:81:54:A0:DF:AC:76:BF:98:EC:74:C9:AE:28:86:1A:7D:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181332 (0x3110c014) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:63:9e:24:7b:75:ae:e0:97:77:d9:3b:d7:34:ae:57: 59:9a:11:23:6b:29:c7:6b:b0:00:a3:ae:d9:9b:2e:0b: a2:1a:8c:fc:5c:b7:bb:70:d8:5c:9a:59:88:ff:f9:9f: ef:6c:cd:f3:4f:2f:19:a1:22:c1:da:41:6f:d4:2a:a7: cb:f7:09:d8:c8:21:52:43:d9:06:26:12:ce:ab:36:04: bc:e6:1e:4e:8b:a3:72:b6:05:a9:1c:e3:79:7a:0d:a6: 18:4c:8e:07:ad:c1:90:c9:f4:36:d4:de:62:a5:b3:79: 54:17:c4:6e:56:50:31:a4:fa:27:ee:4a:7d:ff:58:71: 81:f4:7d:96:a0:4c:bf:77:b9:d4:f8:3d:88:90:35:c7: 7f:f8:28:9c:4d:ba:90:d7:d8:1b:84:bb:61:1d:8d:b1: 58:7d:81:0e:6f:19:ed:65:8b:70:97:f7:81:12:90:d1: 28:70:8a:33:92:be:dc:40:c2:e6:d3:0c:c5:40:e4:6c: 82:75:39:30:ea:6c:4b:22:45:41:f4:88:a0:15:d6:94: d1:82:68:7d:38:5c:ee:00:71:8b:24:d8:25:0f:1c:44: 08:90:a3:9f:e4:9a:c9:b5:91:bc:4b:19:b0:9d:0c:d2: 5e:39:7c:e2:16:15:c0:17:51:cb:9b:0b:fe:65:9d:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ac:a7:25:21:58:52:3f:83:ec:0e:e4:13:95:ac:b4: 48:3e:7b:24:b4:9a:1f:47:46:e2:50:74:0c:2b:0b:f3: 02:ec:57:e4:21:59:2d:de:8a:70:f8:db:86:0a:dd:3a: cc:dd:53:62:3e:4d:ca:2d:bb:73:97:ca:f5:d5:38:1c: bc:a1:ed:5d:9b:ac:e4:a7:a9:0e:6c:f7:17:f4:fa:13: 58:e1:b8:92:8c:1a:76:fe:ae:41:ec:4f:95:f2:3c:43: 0c:f1:25:2d:c3:6b:4e:b3:99:23:78:ec:7e:96:e1:7c: 2b:a4:db:cf:a5:aa:80:bd:02:63:3d:41:5a:19:c5:91: 9b:59:8a:2e:c3:20:32:35:01:e5:ef:6c:21:f8:89:3e: b6:bb:ef:ef:8b:e1:0d:9c:df:3f:b9:03:09:0d:c2:fa: c1:77:88:1b:65:36:1b:4d:b6:58:81:b6:3f:a5:55:50: e5:45:a7:e6:eb:b0:ca:2b:4e:5c:54:47:48:a6:ca:28: 52:81:5b:51:51:83:55:f7:d8:69:7f:eb:9f:43:8b:e2: 7c:df:e3:df:6d:65:b6:f0:89:55:92:f8:35:1c:be:8a: ef:22:63:8a:a9:90:1c:18:13:b3:b4:e2:35:64:97:96: 4c:ca:f0:73:89:fe:55:c4:a3:ba:53:d3:36:f0:46:6c Fingerprint (SHA-256): F8:29:CB:31:E1:2E:1C:E9:65:98:DB:FF:25:36:A5:2A:7B:91:18:B3:B8:E6:B5:14:58:B5:BC:A9:5C:10:E5:50 Fingerprint (SHA1): EF:99:C7:B0:D4:F2:8D:5B:59:DC:C3:7A:E8:34:A3:51:1A:F5:C5:C1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181332 (0x3110c014) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:63:9e:24:7b:75:ae:e0:97:77:d9:3b:d7:34:ae:57: 59:9a:11:23:6b:29:c7:6b:b0:00:a3:ae:d9:9b:2e:0b: a2:1a:8c:fc:5c:b7:bb:70:d8:5c:9a:59:88:ff:f9:9f: ef:6c:cd:f3:4f:2f:19:a1:22:c1:da:41:6f:d4:2a:a7: cb:f7:09:d8:c8:21:52:43:d9:06:26:12:ce:ab:36:04: bc:e6:1e:4e:8b:a3:72:b6:05:a9:1c:e3:79:7a:0d:a6: 18:4c:8e:07:ad:c1:90:c9:f4:36:d4:de:62:a5:b3:79: 54:17:c4:6e:56:50:31:a4:fa:27:ee:4a:7d:ff:58:71: 81:f4:7d:96:a0:4c:bf:77:b9:d4:f8:3d:88:90:35:c7: 7f:f8:28:9c:4d:ba:90:d7:d8:1b:84:bb:61:1d:8d:b1: 58:7d:81:0e:6f:19:ed:65:8b:70:97:f7:81:12:90:d1: 28:70:8a:33:92:be:dc:40:c2:e6:d3:0c:c5:40:e4:6c: 82:75:39:30:ea:6c:4b:22:45:41:f4:88:a0:15:d6:94: d1:82:68:7d:38:5c:ee:00:71:8b:24:d8:25:0f:1c:44: 08:90:a3:9f:e4:9a:c9:b5:91:bc:4b:19:b0:9d:0c:d2: 5e:39:7c:e2:16:15:c0:17:51:cb:9b:0b:fe:65:9d:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ac:a7:25:21:58:52:3f:83:ec:0e:e4:13:95:ac:b4: 48:3e:7b:24:b4:9a:1f:47:46:e2:50:74:0c:2b:0b:f3: 02:ec:57:e4:21:59:2d:de:8a:70:f8:db:86:0a:dd:3a: cc:dd:53:62:3e:4d:ca:2d:bb:73:97:ca:f5:d5:38:1c: bc:a1:ed:5d:9b:ac:e4:a7:a9:0e:6c:f7:17:f4:fa:13: 58:e1:b8:92:8c:1a:76:fe:ae:41:ec:4f:95:f2:3c:43: 0c:f1:25:2d:c3:6b:4e:b3:99:23:78:ec:7e:96:e1:7c: 2b:a4:db:cf:a5:aa:80:bd:02:63:3d:41:5a:19:c5:91: 9b:59:8a:2e:c3:20:32:35:01:e5:ef:6c:21:f8:89:3e: b6:bb:ef:ef:8b:e1:0d:9c:df:3f:b9:03:09:0d:c2:fa: c1:77:88:1b:65:36:1b:4d:b6:58:81:b6:3f:a5:55:50: e5:45:a7:e6:eb:b0:ca:2b:4e:5c:54:47:48:a6:ca:28: 52:81:5b:51:51:83:55:f7:d8:69:7f:eb:9f:43:8b:e2: 7c:df:e3:df:6d:65:b6:f0:89:55:92:f8:35:1c:be:8a: ef:22:63:8a:a9:90:1c:18:13:b3:b4:e2:35:64:97:96: 4c:ca:f0:73:89:fe:55:c4:a3:ba:53:d3:36:f0:46:6c Fingerprint (SHA-256): F8:29:CB:31:E1:2E:1C:E9:65:98:DB:FF:25:36:A5:2A:7B:91:18:B3:B8:E6:B5:14:58:B5:BC:A9:5C:10:E5:50 Fingerprint (SHA1): EF:99:C7:B0:D4:F2:8D:5B:59:DC:C3:7A:E8:34:A3:51:1A:F5:C5:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181332 (0x3110c014) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:63:9e:24:7b:75:ae:e0:97:77:d9:3b:d7:34:ae:57: 59:9a:11:23:6b:29:c7:6b:b0:00:a3:ae:d9:9b:2e:0b: a2:1a:8c:fc:5c:b7:bb:70:d8:5c:9a:59:88:ff:f9:9f: ef:6c:cd:f3:4f:2f:19:a1:22:c1:da:41:6f:d4:2a:a7: cb:f7:09:d8:c8:21:52:43:d9:06:26:12:ce:ab:36:04: bc:e6:1e:4e:8b:a3:72:b6:05:a9:1c:e3:79:7a:0d:a6: 18:4c:8e:07:ad:c1:90:c9:f4:36:d4:de:62:a5:b3:79: 54:17:c4:6e:56:50:31:a4:fa:27:ee:4a:7d:ff:58:71: 81:f4:7d:96:a0:4c:bf:77:b9:d4:f8:3d:88:90:35:c7: 7f:f8:28:9c:4d:ba:90:d7:d8:1b:84:bb:61:1d:8d:b1: 58:7d:81:0e:6f:19:ed:65:8b:70:97:f7:81:12:90:d1: 28:70:8a:33:92:be:dc:40:c2:e6:d3:0c:c5:40:e4:6c: 82:75:39:30:ea:6c:4b:22:45:41:f4:88:a0:15:d6:94: d1:82:68:7d:38:5c:ee:00:71:8b:24:d8:25:0f:1c:44: 08:90:a3:9f:e4:9a:c9:b5:91:bc:4b:19:b0:9d:0c:d2: 5e:39:7c:e2:16:15:c0:17:51:cb:9b:0b:fe:65:9d:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ac:a7:25:21:58:52:3f:83:ec:0e:e4:13:95:ac:b4: 48:3e:7b:24:b4:9a:1f:47:46:e2:50:74:0c:2b:0b:f3: 02:ec:57:e4:21:59:2d:de:8a:70:f8:db:86:0a:dd:3a: cc:dd:53:62:3e:4d:ca:2d:bb:73:97:ca:f5:d5:38:1c: bc:a1:ed:5d:9b:ac:e4:a7:a9:0e:6c:f7:17:f4:fa:13: 58:e1:b8:92:8c:1a:76:fe:ae:41:ec:4f:95:f2:3c:43: 0c:f1:25:2d:c3:6b:4e:b3:99:23:78:ec:7e:96:e1:7c: 2b:a4:db:cf:a5:aa:80:bd:02:63:3d:41:5a:19:c5:91: 9b:59:8a:2e:c3:20:32:35:01:e5:ef:6c:21:f8:89:3e: b6:bb:ef:ef:8b:e1:0d:9c:df:3f:b9:03:09:0d:c2:fa: c1:77:88:1b:65:36:1b:4d:b6:58:81:b6:3f:a5:55:50: e5:45:a7:e6:eb:b0:ca:2b:4e:5c:54:47:48:a6:ca:28: 52:81:5b:51:51:83:55:f7:d8:69:7f:eb:9f:43:8b:e2: 7c:df:e3:df:6d:65:b6:f0:89:55:92:f8:35:1c:be:8a: ef:22:63:8a:a9:90:1c:18:13:b3:b4:e2:35:64:97:96: 4c:ca:f0:73:89:fe:55:c4:a3:ba:53:d3:36:f0:46:6c Fingerprint (SHA-256): F8:29:CB:31:E1:2E:1C:E9:65:98:DB:FF:25:36:A5:2A:7B:91:18:B3:B8:E6:B5:14:58:B5:BC:A9:5C:10:E5:50 Fingerprint (SHA1): EF:99:C7:B0:D4:F2:8D:5B:59:DC:C3:7A:E8:34:A3:51:1A:F5:C5:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181331 (0x3110c013) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:3d:86:c7:2e:d8:3c:84:2e:02:af:0d:70:21:45:15: 93:5b:f5:7f:ae:58:d8:87:5c:71:89:d8:72:05:43:82: a4:29:6e:8e:fb:9e:f2:55:3a:90:b7:4d:c8:04:21:41: a9:96:c0:49:d5:01:cd:a3:55:c1:9d:9c:d9:b9:0f:02: 76:0d:e9:ae:e9:84:19:36:ba:0c:24:df:bb:2c:62:21: 41:48:36:6d:b4:fb:a6:a3:7f:ae:c3:49:71:c0:64:d9: 46:b3:f5:eb:3b:39:f2:15:dd:4b:93:47:44:bf:a3:45: a4:80:fe:21:49:fa:44:2e:8d:79:5b:08:9c:f0:56:cf: 38:94:17:fe:0d:a2:22:a0:4e:89:9b:3c:dc:37:91:4e: 32:a2:62:b8:58:f0:36:1e:fc:3b:44:80:e4:56:dc:69: be:86:5e:ff:90:e0:a7:80:da:d4:40:8d:dc:b8:5b:ce: 28:14:3c:f7:94:73:51:fd:35:4b:25:62:b2:8f:46:60: 95:89:12:a7:29:c3:1c:58:3e:0c:ce:07:66:ed:13:e0: 62:ff:5f:c8:e9:dc:87:ad:a4:6d:c2:c9:1b:9e:1e:6d: 07:aa:ee:ab:f7:ec:30:37:f9:78:dc:83:34:bb:1d:b2: 97:79:7c:34:b2:94:7b:56:5b:38:e3:6c:0d:0d:80:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:91:b9:f4:0d:8c:02:b0:93:00:21:ca:6a:49:c0:96: 7f:fc:6b:1d:1b:10:4a:15:c8:7e:79:10:89:ae:32:14: ef:db:0f:77:08:30:67:59:ce:a5:0c:23:cd:45:5f:2c: 20:a7:bb:24:3f:9b:0b:7a:c8:7c:81:0a:02:74:e0:a6: 3a:84:48:ef:61:95:f5:a8:f6:fd:cb:3d:35:32:6b:a8: 7d:8d:ff:7e:c2:d2:97:73:6e:dc:d5:80:4b:2b:c2:63: b4:44:b2:13:e0:fa:0a:e8:c2:b9:aa:88:80:0d:9d:71: 9b:1d:99:72:c3:32:4f:3a:cd:9c:92:20:77:c0:6b:24: af:d2:1f:92:54:95:60:16:8a:0f:5b:94:6c:0e:e7:0a: 8e:ff:ce:fe:1d:4e:1a:c0:75:83:da:72:e8:17:3d:78: 73:38:ca:93:bc:57:71:51:18:da:16:fb:f9:27:9c:b2: 91:a9:5a:56:9b:82:cb:a9:ea:52:fe:9c:1c:12:41:07: 50:5d:f6:1f:a6:8c:9d:eb:aa:9f:0e:33:64:c4:ec:7f: 41:9f:df:f4:ba:d2:a7:3a:01:bd:06:69:aa:7f:7d:6f: 7e:d5:a8:dd:d4:4c:64:3d:c1:4a:e8:73:10:9f:3e:1c: d1:7f:7b:b0:15:bf:7e:f4:0e:83:24:6d:8d:98:71:70 Fingerprint (SHA-256): 32:69:76:46:4C:B9:01:B8:94:9E:F2:FF:3A:25:62:91:4F:DB:8E:6F:17:A5:3F:FA:5E:DB:52:31:DA:E5:83:55 Fingerprint (SHA1): 31:C4:22:81:54:A0:DF:AC:76:BF:98:EC:74:C9:AE:28:86:1A:7D:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181331 (0x3110c013) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:13:48 2017 Not After : Tue Aug 23 18:13:48 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:3d:86:c7:2e:d8:3c:84:2e:02:af:0d:70:21:45:15: 93:5b:f5:7f:ae:58:d8:87:5c:71:89:d8:72:05:43:82: a4:29:6e:8e:fb:9e:f2:55:3a:90:b7:4d:c8:04:21:41: a9:96:c0:49:d5:01:cd:a3:55:c1:9d:9c:d9:b9:0f:02: 76:0d:e9:ae:e9:84:19:36:ba:0c:24:df:bb:2c:62:21: 41:48:36:6d:b4:fb:a6:a3:7f:ae:c3:49:71:c0:64:d9: 46:b3:f5:eb:3b:39:f2:15:dd:4b:93:47:44:bf:a3:45: a4:80:fe:21:49:fa:44:2e:8d:79:5b:08:9c:f0:56:cf: 38:94:17:fe:0d:a2:22:a0:4e:89:9b:3c:dc:37:91:4e: 32:a2:62:b8:58:f0:36:1e:fc:3b:44:80:e4:56:dc:69: be:86:5e:ff:90:e0:a7:80:da:d4:40:8d:dc:b8:5b:ce: 28:14:3c:f7:94:73:51:fd:35:4b:25:62:b2:8f:46:60: 95:89:12:a7:29:c3:1c:58:3e:0c:ce:07:66:ed:13:e0: 62:ff:5f:c8:e9:dc:87:ad:a4:6d:c2:c9:1b:9e:1e:6d: 07:aa:ee:ab:f7:ec:30:37:f9:78:dc:83:34:bb:1d:b2: 97:79:7c:34:b2:94:7b:56:5b:38:e3:6c:0d:0d:80:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:91:b9:f4:0d:8c:02:b0:93:00:21:ca:6a:49:c0:96: 7f:fc:6b:1d:1b:10:4a:15:c8:7e:79:10:89:ae:32:14: ef:db:0f:77:08:30:67:59:ce:a5:0c:23:cd:45:5f:2c: 20:a7:bb:24:3f:9b:0b:7a:c8:7c:81:0a:02:74:e0:a6: 3a:84:48:ef:61:95:f5:a8:f6:fd:cb:3d:35:32:6b:a8: 7d:8d:ff:7e:c2:d2:97:73:6e:dc:d5:80:4b:2b:c2:63: b4:44:b2:13:e0:fa:0a:e8:c2:b9:aa:88:80:0d:9d:71: 9b:1d:99:72:c3:32:4f:3a:cd:9c:92:20:77:c0:6b:24: af:d2:1f:92:54:95:60:16:8a:0f:5b:94:6c:0e:e7:0a: 8e:ff:ce:fe:1d:4e:1a:c0:75:83:da:72:e8:17:3d:78: 73:38:ca:93:bc:57:71:51:18:da:16:fb:f9:27:9c:b2: 91:a9:5a:56:9b:82:cb:a9:ea:52:fe:9c:1c:12:41:07: 50:5d:f6:1f:a6:8c:9d:eb:aa:9f:0e:33:64:c4:ec:7f: 41:9f:df:f4:ba:d2:a7:3a:01:bd:06:69:aa:7f:7d:6f: 7e:d5:a8:dd:d4:4c:64:3d:c1:4a:e8:73:10:9f:3e:1c: d1:7f:7b:b0:15:bf:7e:f4:0e:83:24:6d:8d:98:71:70 Fingerprint (SHA-256): 32:69:76:46:4C:B9:01:B8:94:9E:F2:FF:3A:25:62:91:4F:DB:8E:6F:17:A5:3F:FA:5E:DB:52:31:DA:E5:83:55 Fingerprint (SHA1): 31:C4:22:81:54:A0:DF:AC:76:BF:98:EC:74:C9:AE:28:86:1A:7D:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181336 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181337 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181338 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181339 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181340 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181341 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181342 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181343 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181344 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823181345 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823181346 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823181347 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823181348 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823181349 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823181350 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823181351 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823181352 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823181353 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823181354 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823181355 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823181356 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823181357 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181358 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181336 (0x3110c018) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:13:51 2017 Not After : Tue Aug 23 18:13:51 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c6:06:a1:05:10:8a:17:48:14:5c:28:d7:a0:5c:ba: 13:61:50:75:e5:66:3c:b9:01:2f:04:b3:f6:0f:4c:06: 07:c6:35:5e:3a:75:cc:1a:03:81:b7:33:9c:1c:f9:b8: ad:96:a9:bf:f9:bd:b5:7a:23:3e:bc:df:44:2d:10:62: 13:20:67:e8:9a:05:06:3e:8d:b1:cb:8f:e9:80:a4:e7: 0b:01:c0:02:6f:82:d6:d8:1a:3e:5f:7a:2a:81:8c:13: d2:c9:87:c8:cd:7c:ed:a9:31:90:4d:e8:e2:bd:52:9e: 8c:0d:f6:cf:f2:56:ad:78:b7:6d:e5:d2:02:c4:9b:2b: 4c:40:fe:3c:7c:a8:01:8f:80:3b:65:9d:c7:10:59:73: 6e:5d:f7:ce:57:b3:f7:f8:11:0a:88:74:19:cb:48:01: b7:88:f3:21:c9:3d:4f:ac:b1:61:df:8e:6b:08:65:3d: ba:3f:17:8f:11:bf:98:d9:11:92:95:df:4d:a0:88:16: 56:86:12:2b:df:48:f3:e4:e7:e4:98:b9:18:84:3a:15: f1:b9:06:40:1d:3d:f4:95:c7:6e:e6:d1:fa:ea:30:be: a8:60:d7:e2:d6:13:da:41:7a:90:19:da:db:0e:ac:25: 75:aa:1a:dd:cf:24:3c:22:05:1a:d5:39:37:18:93:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:7a:21:92:3d:da:87:69:2a:25:54:0a:d0:ea:03:a9: de:9a:de:1c:1f:0c:fb:90:8d:fb:10:4e:6c:93:25:ca: de:9f:e0:6d:68:bb:d0:a3:07:da:19:d4:5e:f7:74:28: d4:86:db:ee:c1:a4:6e:0a:47:c2:00:89:b4:c4:ab:6c: 78:22:b9:63:dd:94:6d:27:98:23:d7:e6:72:e9:89:fe: cc:bd:7d:96:74:be:30:14:61:ca:b8:21:5e:56:31:9b: 6c:8e:b1:99:f8:e0:c7:41:1f:d7:ee:f3:b2:f0:e0:29: 7b:8d:b2:09:f3:79:c5:cc:3a:90:b7:31:e0:db:23:da: 7e:fc:9b:5c:1d:23:2c:20:f9:13:dc:ab:5c:a7:6a:53: 66:65:ee:64:cd:23:36:ee:2b:c9:fc:cf:b3:a3:3f:55: cf:51:79:3f:fa:9a:08:be:35:9a:85:21:7e:33:81:eb: 2f:a8:92:26:c4:bf:6c:71:cf:6e:87:f7:4b:ef:a0:ec: 07:14:2f:19:1d:4c:a8:43:aa:55:1e:12:bd:08:a1:6e: dd:28:a4:1f:ef:b2:eb:3e:08:f6:68:0a:1a:6e:5e:a2: 74:0a:be:e6:a7:42:2f:6f:35:f4:bd:12:64:3d:c4:bb: 05:c9:74:21:63:d6:35:7b:8f:76:a5:b8:45:dc:33:a4 Fingerprint (SHA-256): 63:41:A2:9D:0D:C0:30:A3:2C:3C:70:D5:1F:2E:E6:FB:BD:E0:62:94:24:F2:C4:9A:6C:25:6C:13:37:18:4D:4A Fingerprint (SHA1): 33:23:24:EF:7C:85:79:F4:D2:75:43:D0:1C:BB:3E:0A:CF:01:74:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181337 (0x3110c019) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:13:52 2017 Not After : Tue Aug 23 18:13:52 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:df:72:5e:a1:84:da:f9:db:cc:56:3c:50:77:92:99: ba:e3:33:78:e8:e6:79:aa:6f:32:92:72:7d:70:e0:23: a0:d0:93:e2:e1:e8:08:ea:fc:ba:05:42:22:51:c1:c1: bd:60:dd:e6:9e:60:a6:f8:ca:a6:df:b0:35:77:9c:47: c5:f4:2e:82:5e:fb:68:10:dc:8a:52:b2:b6:55:f9:0a: 1f:44:95:1f:4b:de:32:fe:1e:17:bd:67:3d:95:c7:90: 0a:b8:8e:8d:47:7e:e8:4f:c5:8a:12:14:d4:0a:46:e7: b0:0b:8c:1b:43:b2:e0:02:74:ab:ef:22:ad:17:78:a5: 02:7e:b3:3e:be:95:38:fd:20:22:53:bf:bb:6b:51:55: 69:37:77:30:0e:2d:2e:87:95:04:c3:24:a4:09:3c:b0: 9b:3d:21:fa:7d:e6:0d:98:bf:8f:6b:64:ee:bb:3b:37: 4b:a6:05:83:a6:a4:15:47:15:cd:81:70:b7:dd:53:01: 13:95:6e:bd:0e:25:bd:a9:fa:8c:4d:19:10:c9:c4:35: b1:6a:c1:db:c2:51:fb:c7:de:e3:f3:1e:59:1d:77:dc: 64:4f:e8:33:28:69:56:bf:64:3c:24:1b:62:be:0e:6e: e5:d1:12:34:73:d3:e3:64:09:43:64:e8:da:3e:09:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:4d:3b:4d:ce:b9:18:89:b5:c0:0d:10:9a:9e:94:e2: 0f:e9:08:d8:05:73:61:1a:d7:d6:91:08:3d:74:b0:c6: b1:6b:78:c6:1a:4e:e0:50:2b:91:04:f3:05:37:56:19: 15:55:66:67:ab:07:fc:e6:94:fa:34:ae:43:6a:35:f9: 3c:e7:74:5f:c1:e4:4e:88:e8:19:4c:5d:a2:3a:22:29: 1b:8d:2c:67:81:d6:b9:79:b6:c3:82:96:04:1a:a5:8e: ef:12:0d:7c:4c:3b:49:71:06:0e:ba:f3:8b:9c:cc:0c: 75:eb:af:c4:a9:0f:26:9f:c6:ee:6b:13:b3:59:98:31: 4f:43:94:dc:55:b4:fb:a3:ef:02:fa:71:cf:f7:a8:dd: 68:46:78:dd:c7:f8:a7:3e:1b:c7:d2:58:44:96:17:50: 60:dc:03:a8:a3:82:d8:64:84:3e:75:18:95:6d:6b:f5: 86:9c:cb:ac:3e:e3:48:3a:f0:3c:a6:d9:3f:f0:60:6a: ca:ae:5d:df:0d:88:d8:d7:89:f3:59:0b:20:bc:58:a7: ab:d8:4e:a4:b0:0b:37:8a:26:53:5d:0f:91:f9:f4:35: 4b:52:0b:9e:cf:88:56:c8:bb:85:eb:59:86:ed:7d:f7: 72:e4:40:3b:52:8e:c6:cd:62:90:08:c9:c3:29:55:be Fingerprint (SHA-256): 55:DA:35:FE:28:B8:35:32:9A:59:ED:D7:EE:99:A9:74:AF:2C:A3:86:07:03:90:7F:E8:9E:90:9E:8F:EF:3F:0B Fingerprint (SHA1): A9:BE:79:1D:45:72:97:52:D7:13:8A:85:46:81:0B:E7:12:73:21:49 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181338 (0x3110c01a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:13:52 2017 Not After : Tue Aug 23 18:13:52 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:66:17:6d:a0:1d:76:c6:0a:fd:ae:e4:5d:12:e4:b4: 32:60:48:bf:00:7d:34:ad:55:de:c1:63:c2:eb:b1:c8: 5a:b0:b9:95:37:45:38:4e:fb:2d:9b:95:51:dc:09:3f: be:b4:d1:71:26:03:65:3b:51:91:25:db:5f:80:01:8d: bd:7c:90:ef:d7:85:a4:7d:07:c0:5b:95:9a:83:55:7a: 2e:2b:f3:6d:ed:7d:33:1a:9a:35:be:7d:dd:4d:9e:dc: 68:5e:e1:78:4b:22:56:68:ca:47:72:1f:9f:79:07:33: cc:07:e6:88:6b:cf:42:a8:2f:4c:c1:72:23:b8:f7:0e: db:bb:de:a9:47:ab:27:de:3d:b7:7c:ca:2d:b7:7f:4f: 90:4e:7a:ec:89:10:34:f2:42:1e:40:a1:ce:46:f6:7a: 8a:22:0e:b7:8e:a0:5b:4b:83:46:a9:35:d5:ca:85:b8: 32:d7:4a:59:91:a7:5c:6c:bd:e6:82:1a:68:89:1a:7c: 02:38:e7:dd:5b:36:fe:de:9e:d6:20:13:20:d9:54:b4: 95:7b:ac:b6:8c:a5:19:e9:2c:0e:51:fd:d9:e2:26:8b: a5:bd:a1:db:42:a2:cf:71:04:9f:7e:e2:d5:d3:c1:5a: e1:59:33:9d:fe:1d:3d:5f:26:82:ab:4d:eb:69:b2:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:bf:63:22:55:cd:5c:09:54:04:e8:b4:be:50:80:17: 10:b4:b5:5e:81:2c:a4:ef:75:fa:6d:d6:c3:72:bf:c4: bd:0b:69:0e:6b:62:34:00:10:b7:3e:ca:40:18:2a:ec: e4:0b:e7:fd:03:cc:b4:44:5c:c6:2f:f8:a1:5f:ab:b6: 89:f4:e6:46:6d:50:02:5f:1e:27:71:ff:ff:52:d3:84: c7:29:9f:c2:2d:86:88:54:0f:aa:7c:c4:49:ea:90:62: 42:af:99:f7:13:e1:c3:1a:f9:00:60:5a:f9:41:91:9c: ef:15:f7:fe:41:6e:77:96:c6:19:f5:a5:f1:ca:37:dd: ca:ae:24:d4:14:ff:b3:10:81:fc:d4:b4:45:9b:7d:b8: cd:29:2f:27:ff:61:92:86:f5:5c:cd:76:1e:e9:fe:82: 42:18:e3:66:68:9f:ef:76:91:fb:22:03:39:0d:65:33: 3c:ac:2b:40:e1:3b:d6:cb:a0:ea:23:5d:ab:ea:5e:c8: 0a:2a:44:ab:ea:87:86:6b:eb:1b:3a:bc:c9:e3:dc:d1: 75:58:26:4a:2b:d3:d0:ac:7a:c0:7e:77:41:39:1d:69: 05:7e:7c:b0:11:a8:d6:65:54:a7:f8:49:9e:ef:b1:c3: 23:11:57:66:7c:9f:17:9e:56:95:51:5d:95:a9:83:8c Fingerprint (SHA-256): 4B:F3:36:7A:F2:41:81:94:2A:32:4A:0B:67:2A:04:9A:A5:7B:50:D8:A0:63:E7:78:AB:BC:E3:61:14:0E:5D:03 Fingerprint (SHA1): D1:89:DF:3F:70:E1:C6:60:E2:FD:B0:F3:F1:CD:1D:10:68:38:8C:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181339 (0x3110c01b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:13:53 2017 Not After : Tue Aug 23 18:13:53 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:9f:55:92:6c:22:68:a7:6e:80:3e:6f:f6:8f:95:33: 03:8d:2e:59:34:6f:a2:fd:8f:32:89:92:6a:f9:f2:33: ae:6a:19:a9:0d:00:2d:ca:1d:38:a1:c8:9c:c0:18:f9: 40:3e:6f:52:21:58:04:3c:18:9e:d2:54:e7:a2:a3:01: 7d:69:5c:93:ed:5f:f7:ca:67:dd:db:44:75:09:ce:8f: 08:28:22:95:42:ec:5c:d5:02:db:e7:58:82:51:d1:a4: 73:9e:a1:8c:81:04:ed:c7:23:e4:69:93:a1:b1:67:8b: 54:5f:84:b5:c1:aa:7a:96:69:e5:1d:73:4e:51:ba:35: 76:5d:29:aa:fe:f5:1b:ec:0e:47:52:43:d1:a7:41:06: 0c:b0:ee:40:93:a3:b2:23:4f:30:ca:05:fa:17:29:ba: 38:4f:bf:2b:14:be:e8:69:0d:cd:8f:1c:8d:ce:7d:ce: 97:ff:db:78:c2:9d:e8:72:ad:25:1c:20:71:f3:7b:72: 63:58:8a:a2:f9:c7:7c:31:71:55:94:18:2f:42:29:43: d0:5e:3f:ad:18:3a:09:c4:13:72:17:ef:37:66:94:3e: 08:92:f3:25:dd:c7:8a:0f:9d:08:62:14:85:f8:99:a3: 41:70:a0:43:4d:48:ff:64:45:56:55:03:f4:68:80:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:9f:90:12:9c:a0:de:7b:76:7f:04:f7:dd:cf:8d:ad: ad:55:09:31:95:1f:ed:b5:70:85:a1:1c:4a:09:88:cd: f8:7a:43:d9:90:8b:4c:b7:27:e9:3e:30:35:6d:2f:33: 5b:bd:d3:f8:8b:55:29:e8:9d:60:2a:05:26:89:95:a0: cd:18:07:b4:cf:53:85:56:c7:f3:fc:d9:82:35:01:78: 7a:64:9b:90:c9:1b:b2:58:7f:45:c0:41:02:5d:ca:2e: 3f:38:5f:9d:92:f6:04:06:eb:43:57:25:2e:73:ff:d1: 77:41:15:0e:58:ac:3b:df:d9:61:6a:e8:2d:17:c2:8b: 5f:0f:72:ce:a2:65:c5:73:ad:8a:57:6a:0e:46:64:ef: 94:b1:b0:d9:d9:01:fa:f2:c8:ac:0a:a5:ef:e3:4c:c4: 9f:c7:b4:6f:a5:a9:8d:82:49:c3:cd:26:86:52:0b:fb: 2f:77:2e:e4:ad:28:d3:cb:32:0d:a4:f9:98:49:e9:06: 96:db:e3:fa:cc:b2:19:ba:cc:76:95:f1:b7:3a:86:96: 29:30:95:49:e0:1d:38:50:89:43:af:bb:d3:48:eb:d1: d6:2d:28:31:76:27:77:c9:f3:ee:52:41:89:1e:df:d7: 08:dd:c9:ad:6b:84:d8:4a:4a:60:af:ee:18:d2:e1:92 Fingerprint (SHA-256): 58:34:C7:CB:89:2B:A0:7D:70:98:DC:46:05:31:50:F1:05:C1:5E:FC:E5:8C:C3:1B:7E:6D:7A:88:91:E2:94:00 Fingerprint (SHA1): 01:8B:F5:C3:B7:F9:01:A9:97:41:5B:A0:FE:BE:45:CB:A9:9A:C5:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181340 (0x3110c01c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:13:54 2017 Not After : Tue Aug 23 18:13:54 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:dc:00:e9:29:ed:47:c8:8a:c2:3b:1a:0b:84:91:a8: 01:38:f5:8c:03:d6:a7:24:4f:b5:d5:62:78:2a:53:3b: b0:c5:9a:f2:c2:2d:4e:ff:c8:fc:ca:f1:a4:0e:5b:d9: f0:ea:60:15:25:32:64:ae:6f:b6:b6:84:ca:f2:8a:e9: cb:0c:05:66:27:7c:df:33:5b:b5:2a:25:e5:52:ff:7b: 2f:31:b6:97:95:29:bc:3f:8d:0b:c7:2f:9f:db:49:5b: 0c:c4:91:bf:a7:28:d4:6e:d3:6e:0d:6a:73:6b:ef:bf: 97:c6:e7:3b:94:d6:f3:03:7a:b8:73:02:55:53:b4:d1: c8:81:8e:6e:58:52:05:d0:83:05:f7:13:2a:bb:5e:22: 51:1c:e0:0d:60:ed:ee:a8:32:07:c6:0b:c3:a7:ec:17: 5b:97:28:e0:82:fa:f7:08:fe:e1:0c:04:06:43:bf:55: aa:0a:1a:c4:7f:3a:b4:c2:7b:19:98:05:0c:c5:7e:cc: 6f:7e:0e:69:dd:5d:c9:90:a4:c5:10:c0:ec:91:8e:a3: f2:b8:eb:a9:ee:ae:55:3f:23:2b:8a:28:d2:78:e3:9b: 86:0b:1d:39:a1:8c:68:25:5c:75:fd:16:a5:5d:92:cc: bd:f0:50:76:f0:82:89:1a:9c:67:bc:c3:f6:de:fc:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:4d:fd:9e:87:5c:39:8b:18:e4:d5:03:59:98:73:d9: 16:8e:2d:f6:d8:af:7b:ba:c9:e2:66:1e:46:b0:a2:72: a9:d1:47:46:98:a5:20:b1:b1:79:c8:19:59:ec:25:bc: 83:9e:72:31:d6:2e:9c:c1:91:93:e5:f8:c1:5a:25:55: 97:9d:cf:10:4b:c4:41:f1:01:77:27:ea:e0:de:f7:74: ab:79:11:01:ff:df:cc:eb:fb:15:97:21:5b:b7:6c:58: eb:5d:c7:a4:a6:af:ce:ac:6d:69:b0:f1:ed:1a:1c:77: a1:5f:b6:44:bc:16:84:2d:ec:a6:19:13:81:e7:79:66: 6b:29:8b:a0:cf:85:7c:43:f2:87:d7:19:88:07:dc:b0: ad:c3:4c:ce:84:e4:e8:84:df:53:74:be:fc:12:e0:6c: ba:6c:eb:7e:d9:a8:4f:43:87:ac:77:61:73:86:5e:87: 39:74:91:71:69:6e:66:55:7c:e2:0e:9e:a4:ec:54:81: 38:ab:f1:e8:86:82:f5:62:7b:79:40:e1:02:3d:82:6b: 87:1a:de:68:4e:fb:e0:25:05:84:59:8a:fc:6c:a9:08: 1a:7c:7b:95:67:d0:3c:cd:36:d9:8c:7b:f7:7e:d5:57: 19:19:b9:49:2b:32:43:57:18:aa:e6:1c:95:2f:73:cf Fingerprint (SHA-256): C4:FC:AB:15:A8:0E:65:A8:55:17:6A:65:28:FD:A9:A0:68:AC:46:70:80:C6:DD:81:24:BE:FC:4F:54:ED:8F:BB Fingerprint (SHA1): 61:94:9C:5D:56:1B:D8:2B:5D:BA:81:33:26:B1:AB:61:1D:36:95:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181341 (0x3110c01d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:13:54 2017 Not After : Tue Aug 23 18:13:54 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:5c:a8:c8:ff:ed:15:ad:23:ae:84:a1:d0:f4:50:ca: d8:d2:d2:b5:b6:25:a6:32:f1:f7:12:b4:03:e2:90:f2: dd:db:db:a8:50:ed:13:e6:bb:ac:dc:0c:6c:07:27:77: 89:ba:2c:b0:a5:70:07:8b:8f:31:4e:81:56:50:0a:e2: 6a:98:f9:f3:4a:41:10:8f:f5:85:64:64:14:9e:16:24: a1:93:12:65:0e:ff:1f:a8:fc:1e:25:9f:cd:bb:a4:77: f9:e1:bf:29:a5:14:af:59:c1:3a:ba:74:92:13:c0:53: a5:89:7b:bf:5c:9b:70:c3:5d:cc:ea:d2:bb:aa:8f:9f: f9:cd:8b:57:17:81:44:15:04:e2:3a:9c:8b:9b:8a:10: 5e:41:b4:db:c0:03:ae:06:5a:80:1f:43:11:5f:30:b4: f3:a7:c3:8e:37:7e:9c:b8:63:2c:fc:5b:4c:00:a5:02: 8a:94:61:d6:9b:69:7e:76:54:96:8f:54:f5:34:5f:fd: 79:67:63:30:ca:5f:dd:cf:d4:a3:fd:6d:b9:50:7e:17: 46:c6:c4:ab:06:aa:bc:88:64:9d:4c:29:98:78:a6:c9: a8:18:4a:b2:35:4d:7e:1a:58:45:b1:47:95:da:a3:33: 62:37:bf:e1:3c:e7:0c:46:52:8b:17:98:4c:fe:76:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:45:ec:77:2d:bc:1a:c6:f6:a8:59:bc:62:0f:ca:8b: 8c:37:f6:b1:b2:fa:44:f6:26:c1:5c:eb:a8:28:5b:fa: c0:e6:fc:fe:39:6f:22:4a:d1:ee:c5:6c:8d:03:0e:b7: c3:a6:be:0b:3c:71:4b:c9:01:37:e6:a8:d6:a2:62:a2: 48:20:01:0b:b2:32:69:64:72:55:6e:79:ad:39:6d:5c: 49:34:e5:81:fb:26:5a:6f:c9:83:aa:67:ad:39:5e:91: f2:08:54:c0:52:b4:8f:30:3c:fd:3e:0d:dd:df:fa:57: 9c:12:eb:1d:78:ac:d0:7e:eb:b8:85:0c:eb:37:f1:43: c5:9b:ff:eb:14:58:61:c7:58:7f:81:6e:51:91:e3:25: e3:0e:79:91:de:24:9a:ac:70:7a:3e:33:9c:c2:84:7c: e8:cb:90:9f:e0:cc:5a:46:9e:cd:7d:82:a2:13:50:b4: bb:45:7d:0a:59:00:49:b6:8d:5f:80:32:21:00:a1:3c: 73:ba:3b:2d:d5:3f:b4:70:4e:a9:d4:6c:51:bd:d5:56: e2:28:03:65:de:77:70:62:fb:c4:95:36:d0:30:95:ef: bd:16:ac:6a:a3:cf:71:21:6f:b9:aa:9c:4f:40:0c:4e: 91:b0:3c:10:eb:ae:a2:ad:cc:9e:3c:60:d5:04:77:47 Fingerprint (SHA-256): 5E:E7:AB:F4:23:AD:FE:6B:82:B5:E3:A6:36:BD:17:91:46:8D:AA:F0:2D:07:D1:5E:3A:EF:AC:9A:9F:A6:CF:79 Fingerprint (SHA1): FE:6D:C0:82:29:60:5B:CB:53:77:79:4F:74:F9:5F:1D:08:C3:06:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181342 (0x3110c01e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:13:55 2017 Not After : Tue Aug 23 18:13:55 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:47:27:60:0f:39:7e:dc:23:64:15:63:1c:c9:63:ec: 82:be:c1:85:e4:d9:e1:a6:b4:7b:7b:20:1a:17:b2:b9: e2:67:30:dd:7c:09:62:2a:1a:0f:a0:d6:d6:47:e0:ee: 6e:1f:3a:85:80:d5:e3:f4:0a:21:9e:f3:b6:c1:18:53: 6d:a0:5f:b0:e6:01:0b:be:f0:72:33:3b:0e:aa:d6:50: eb:09:fa:14:60:d9:d8:27:08:2c:7c:cb:55:ed:7c:51: 48:e5:17:7e:ef:54:9a:13:0a:86:f8:48:bf:e0:34:c7: b2:b0:b1:61:4b:c5:d6:6c:78:60:b3:9c:c5:a4:45:da: 8c:e2:50:d4:57:20:d2:8c:c0:15:2b:9e:e3:6e:d8:e7: c3:84:73:bb:13:d5:8a:b1:3a:bf:fe:88:98:41:ab:3c: 1a:e7:f7:e9:ab:6b:cc:49:5c:04:09:2f:cb:c0:d0:e9: 1d:d1:6a:b1:c6:1c:6c:77:3e:d9:97:fa:07:66:5b:8c: 48:74:df:94:cb:ff:f4:87:b5:39:b8:c4:04:7c:c9:b0: d8:dd:0b:0c:df:b4:ec:9e:75:97:6e:ac:4a:9a:c0:8b: e7:72:7c:f7:84:70:c7:32:ee:95:7a:d8:8a:50:56:20: c2:14:14:25:95:ce:71:2b:fc:1e:97:8f:a5:0a:a1:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:16:c3:09:75:6c:7f:21:1f:cf:cc:5a:5d:53:53:55: bc:9a:18:3a:cf:17:ba:88:a0:95:7f:15:e6:7d:c6:c1: 33:68:7f:51:11:88:45:a9:47:c7:e3:3a:8a:42:b1:11: c4:f1:cf:53:65:bb:55:77:8d:dd:c8:0b:ee:b0:b0:8f: 28:51:ff:fe:5c:19:b5:fe:b5:07:fa:b3:91:8e:af:9a: 2e:72:45:54:f8:ab:42:d2:12:35:fe:44:e0:93:b6:dc: b1:09:a0:0e:de:bc:93:7f:42:ea:34:53:44:ce:c9:27: 04:7f:94:a5:8d:02:10:6d:b3:35:b0:1c:b1:56:2f:71: 15:e3:86:b8:a0:a1:0f:e1:30:55:e3:8d:58:de:09:fe: 13:8e:26:50:19:e9:bd:81:10:3b:ba:80:5f:37:fd:c8: 23:6b:a9:09:d9:2b:01:bd:8a:a2:19:9a:2d:8d:dc:05: df:a5:cb:99:30:c7:e9:68:65:f6:1a:b4:b7:93:35:2e: 7c:66:08:04:a2:50:b2:cd:85:9a:47:0c:5c:97:4b:a2: 6c:e0:d7:3c:a6:02:97:3e:ff:1a:d5:33:4e:dd:95:6b: a8:5d:0a:da:0e:79:b9:70:d8:7f:e8:c3:58:10:73:25: 0e:2a:df:52:3b:92:70:e1:a9:b7:fb:f0:1d:ae:1a:c1 Fingerprint (SHA-256): 34:AB:3E:2D:AB:A3:D8:C9:D0:38:D6:EF:27:2E:13:A3:28:62:2C:28:BF:33:75:56:FB:21:54:F9:3D:F7:AE:CB Fingerprint (SHA1): 1B:7B:92:1F:90:5F:D5:3C:F9:F6:DE:20:CF:5F:93:96:DE:A0:54:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181343 (0x3110c01f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:13:55 2017 Not After : Tue Aug 23 18:13:55 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:53:f5:28:f1:de:da:15:b0:33:0f:f4:a2:e2:48:d3: 7d:3b:c1:94:cc:14:44:d9:14:e3:29:07:78:b2:9f:ec: 3d:94:2a:fb:8d:1f:6b:46:d4:5c:f0:6d:e7:e6:c5:62: c4:7e:76:0f:6e:d2:b5:66:65:d7:e3:58:f6:7a:af:6f: f3:17:20:57:54:cc:3f:3b:21:8b:fb:8a:7a:db:f5:34: 40:4e:1a:7a:a3:37:58:0c:c5:2e:3e:23:ba:21:07:32: 8c:dd:b5:8e:ce:2a:22:6a:c0:22:07:1d:1e:ad:9a:b6: 23:59:2a:e7:74:40:b4:b8:c8:4b:65:0a:5c:19:64:10: c9:56:04:bd:ca:bf:fd:72:85:9d:9e:7d:d9:23:11:1d: 4b:1d:cc:45:ea:c3:79:38:4d:a2:62:82:21:0c:41:08: cf:f4:d5:dd:de:9e:a6:53:82:18:fe:a4:66:6d:fe:c8: 55:dc:cf:32:e5:58:21:9a:de:87:63:eb:11:ee:dc:ce: 3d:dd:df:c0:40:ad:48:06:1f:b5:c0:f2:58:c2:d2:b2: f4:75:ff:e7:f9:71:07:a8:dc:46:be:0a:e9:ea:62:76: cd:89:fd:41:74:3b:31:83:55:4e:8f:1c:a0:91:a7:6b: 2c:71:de:c2:f9:45:1b:cf:93:f2:a5:35:f0:9d:14:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:6f:47:86:9e:63:a5:26:bc:b9:83:d8:1a:a0:4c:98: 78:41:4e:9c:eb:81:9e:6e:f3:6b:0a:4e:05:09:1c:a3: ca:eb:8b:d1:d1:3c:12:38:b6:b7:e7:42:f0:9d:8b:f5: 54:de:32:99:4a:88:a3:4f:6e:b1:ce:21:d6:ca:ab:65: 79:c8:3a:98:13:64:dd:64:38:cd:b1:cc:9b:44:ff:35: 30:2d:a4:f1:2a:a1:16:0b:f7:d7:28:b9:29:9f:8b:0d: bc:1d:e2:96:34:6c:6b:18:d1:13:24:05:9a:a5:6c:a1: 7f:3b:ea:a5:57:8c:66:e2:2d:a3:b7:35:d5:34:81:2b: 88:9d:ff:66:8c:10:2c:63:67:31:d0:99:e3:22:d8:30: 63:db:51:99:ec:d4:11:c2:5a:6f:b5:44:23:39:b2:b3: bc:77:38:02:2c:3e:d3:33:8a:c9:8f:5c:b5:be:e4:95: 91:1d:de:c7:5c:38:24:ea:12:72:02:46:33:d8:13:18: 22:07:a7:ed:5f:60:50:6c:01:c2:62:ab:ed:bb:5a:2a: 12:70:61:d4:1f:21:94:74:69:b5:59:25:c6:ab:ec:9f: 40:81:3b:8e:90:27:85:a8:7c:76:0a:74:4d:40:22:59: 01:7a:43:e0:5d:ce:50:eb:20:e1:a3:0e:89:69:00:43 Fingerprint (SHA-256): 66:B5:B1:5A:48:46:65:3A:37:04:84:82:F6:F5:41:1C:8E:B6:9F:C3:66:B8:CD:4B:C2:C7:81:F9:52:92:C1:0E Fingerprint (SHA1): 9D:38:D9:F6:BD:EA:DD:8B:3E:53:4C:26:B9:CC:23:4D:C7:52:86:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181344 (0x3110c020) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:13:56 2017 Not After : Tue Aug 23 18:13:56 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:7f:1b:c9:cf:73:4c:d5:0a:3c:44:e5:be:2f:dc:77: 2b:3a:cb:be:98:a8:cc:85:50:8c:7c:d1:f7:17:f8:bb: ad:b7:e5:10:81:bc:bd:e1:8a:a4:d0:b5:00:08:b6:4b: 21:3b:e7:b4:8a:df:38:8a:22:92:df:6d:90:7f:af:83: 8c:91:18:f7:8e:24:08:a0:28:08:53:06:0f:90:7c:6b: 07:75:13:f8:08:17:91:a6:2d:ac:7b:28:5c:f1:d9:c5: 32:73:f9:b8:7d:35:83:d2:7c:12:10:c6:0e:75:10:70: 29:d5:ae:65:04:8e:5c:32:f3:74:3a:21:8e:ee:34:87: 99:ca:ab:16:57:0e:5f:47:fa:99:32:08:aa:e2:6a:ff: ba:e0:25:e9:03:2b:fb:e7:3b:53:04:61:80:46:db:1e: ab:ba:8b:62:f5:24:0b:0a:73:31:ad:c0:c1:0f:c8:2c: 8a:42:b0:b2:34:8d:87:6b:f7:b1:ba:21:d8:81:5d:82: 12:ca:40:91:a5:37:ca:5b:87:61:7d:ea:8e:cb:ee:27: c4:83:c7:8e:5e:78:be:1c:5b:f3:c1:cb:dc:ad:72:bc: c3:88:cb:2f:a4:94:42:f1:2b:10:96:01:e4:6d:63:89: fe:f8:e9:85:80:56:b5:46:71:8a:37:d8:97:78:50:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:ca:ce:3e:cc:72:52:44:d2:55:3b:b8:e0:73:6f:24: 78:2e:bc:bc:e3:39:8f:cc:47:04:53:c0:22:91:d7:ac: ce:f4:f3:6a:9b:b1:52:6b:dc:99:94:ce:3f:d5:79:52: 9e:5f:91:88:1d:7c:20:73:aa:8a:06:31:af:0b:29:d1: 6c:76:30:fc:91:d6:ff:a3:8f:c7:b0:85:9a:88:00:79: 0a:23:da:50:7c:da:e1:7b:0d:d2:18:7d:53:bf:6f:98: 9b:59:2b:65:f1:a6:51:fe:7b:bc:f4:d4:58:af:7a:1e: d3:19:8d:05:ab:3f:f7:6c:f4:b0:ff:37:40:c5:a5:90: ec:4f:76:58:b6:3b:15:68:20:25:02:a7:7a:1f:23:19: d1:be:44:f8:87:95:db:ba:ec:2d:42:b0:be:e9:e5:07: c4:a9:b4:8b:81:03:6b:3e:50:ea:08:9c:93:d8:b0:63: aa:78:48:76:3d:af:58:52:05:30:51:d5:71:5d:96:c6: ad:a2:f7:fe:36:09:37:d7:c8:da:53:b9:d0:aa:d5:b3: 52:b6:3f:f0:e7:7b:c2:9a:46:e5:16:34:92:7c:c4:74: 42:67:4a:47:45:4f:0f:0e:2b:fd:7a:77:c1:81:e6:81: 71:82:d1:40:a4:ba:8f:bc:8f:aa:07:1a:14:3a:09:1f Fingerprint (SHA-256): 9A:38:ED:92:94:9B:10:8F:95:DB:4E:D5:F4:54:1B:A1:85:B9:8C:53:99:A6:D3:38:25:E6:52:AF:E2:F3:ED:2B Fingerprint (SHA1): A9:3C:26:A6:F3:42:44:AE:FF:4A:61:64:CE:7E:C6:15:AF:A9:54:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181359 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181360 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181361 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823181362 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181359 (0x3110c02f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:02 2017 Not After : Tue Aug 23 18:14:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a5:3e:15:cf:d3:be:31:c3:f1:3a:ea:9a:01:13:16: fd:8e:ee:60:2c:e4:92:b1:7b:26:46:64:32:ca:b6:80: 19:5c:87:ab:5b:61:a3:45:a5:73:43:e2:5e:b1:b8:c4: 06:25:1a:9e:18:0f:df:70:d6:3e:09:4c:f8:b5:09:ae: fd:a6:38:2e:b9:3a:4a:cf:eb:7a:32:27:bd:5f:13:52: 34:af:05:bf:39:c1:a5:70:d2:12:4a:81:fa:e4:ea:e1: bd:1d:13:bb:51:ac:e9:2a:0d:96:8d:bd:06:7a:4f:c1: 47:8d:d7:ea:32:55:57:62:97:39:34:f7:cd:63:c1:ed: b0:4e:8a:f2:c9:77:51:69:e9:53:ce:be:f3:12:b9:4c: c1:58:15:35:dd:80:49:57:9f:30:13:db:da:4f:3b:ce: 89:0d:e6:a1:c3:05:15:bc:56:91:9b:d6:21:c5:4d:15: a3:10:0a:3c:24:30:92:21:93:76:0c:6f:6a:6a:e8:a6: 04:11:f6:cb:b2:7e:67:c2:d5:ed:16:e6:89:9b:6e:71: ef:37:ea:a2:23:28:7e:a9:2d:76:ca:a1:5f:d1:a0:38: b9:40:c3:fd:83:21:6e:84:ee:fd:2a:f6:ce:b6:23:5e: da:df:31:e5:96:7a:95:88:11:25:bf:0b:03:0e:79:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:f5:f5:0b:b2:88:ac:02:7a:65:be:41:5c:61:de:03: cf:90:fd:f4:ca:3f:e9:00:21:20:db:58:5c:13:e3:0e: ff:9c:3d:2b:f2:75:32:2b:55:6c:79:ca:dc:75:2d:34: 56:81:bc:10:98:5c:d4:f0:1f:d2:76:e1:4e:82:fd:32: 40:cc:3d:80:a6:71:30:3e:3a:8e:6d:b8:40:08:eb:fa: 42:fd:3b:a1:c9:61:cc:6d:13:af:0b:65:7c:86:fb:f5: 85:e0:c0:d2:ca:69:2c:82:76:ed:90:91:39:83:48:68: 23:d3:17:9c:08:24:b7:40:22:f5:58:50:79:68:2c:cf: ee:4b:cb:e0:68:58:0b:75:c8:65:3b:e9:9d:5c:d3:14: 7d:a6:63:7a:1d:d3:e1:ac:3d:10:a2:72:11:d3:3c:6f: a8:a4:a8:08:6a:1a:56:57:b3:6b:8f:de:95:9c:e0:58: dc:09:d1:b3:c1:37:d0:08:69:60:b5:eb:e2:d6:b9:d6: 16:99:ed:7c:b8:8d:ee:7f:50:4f:b4:4a:c7:59:84:3f: 40:44:fb:19:03:ad:03:c9:fb:97:23:96:10:da:14:47: 22:a1:24:be:a0:f5:6f:f1:83:aa:c6:d9:77:6a:91:77: f1:b2:1d:e2:3c:50:4d:97:72:fc:d9:3b:3f:01:65:94 Fingerprint (SHA-256): 00:87:B3:32:51:B9:EE:7D:29:07:82:F3:6B:07:5C:8E:4D:95:9D:E2:EF:AE:07:C9:11:A9:73:0F:58:24:00:AF Fingerprint (SHA1): 7D:9A:2D:3E:CD:6E:5C:CC:60:14:E4:43:D6:7E:5F:A6:03:6D:A7:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181360 (0x3110c030) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:03 2017 Not After : Tue Aug 23 18:14:03 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:e5:44:7a:b6:cb:68:1d:4d:55:71:e9:f9:00:87:24: ce:74:91:eb:5b:c2:fe:52:60:9c:bb:a8:80:f0:44:ed: c5:98:25:53:ad:da:b0:6f:3d:dc:97:66:a7:b5:71:d4: 69:7a:bd:eb:4a:45:e3:50:a0:d4:47:9b:67:b4:f7:95: f4:b0:09:23:67:99:61:ca:92:3f:46:d4:d2:b5:a6:4b: 51:6a:a3:f0:58:6a:66:f0:fd:c9:75:62:3d:00:34:bb: 96:0b:d0:d3:9b:94:be:9c:3c:4a:79:5c:72:97:72:b2: 65:cd:ee:e4:b7:86:67:e1:10:4d:8c:ef:1d:ef:e3:52: 8d:77:5c:2b:e4:2a:bf:4b:b2:74:53:97:85:ed:c4:13: 8d:12:9c:30:cb:07:0e:03:5d:82:81:ec:af:5f:09:d7: ae:3c:de:6a:40:d7:98:69:de:cb:23:85:cd:a6:a0:35: 02:79:6d:51:7e:83:bd:52:3b:bc:e6:a7:cc:d5:bd:08: 2c:17:2d:f6:53:b3:97:2e:2c:98:f1:1c:7f:f5:f6:e0: 53:1a:94:27:47:89:4d:64:b5:5f:33:ac:dd:2d:64:a4: 3d:3d:2a:14:3b:dc:c6:f8:ff:99:42:02:f2:10:ee:42: 7a:b5:87:dd:5b:a0:c7:03:f0:f3:4e:f4:12:65:8c:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:16:5d:98:45:ef:c0:79:bc:04:93:49:6a:cd:62:70: bb:de:f2:95:7b:76:18:a4:51:6b:c8:74:ad:87:17:61: 53:4f:c6:d7:88:5e:7a:38:7f:38:d0:a3:ab:0b:23:f5: d3:1f:9e:cc:7d:93:09:4b:75:7c:d8:29:09:5a:23:98: fd:ad:b6:12:31:9e:91:2f:f6:c2:3a:77:8d:de:41:57: 48:da:4c:5a:5b:e2:d4:38:da:48:bf:37:c6:50:87:e6: f1:5b:0b:72:af:97:29:e2:63:a3:b5:2e:3b:d4:07:ca: fd:3d:12:ea:64:af:19:48:bc:d2:5b:d6:d2:90:21:b0: b0:cf:e7:7d:cc:f8:cd:08:0b:fe:21:5b:a5:2a:6a:4a: 75:23:a2:d0:38:e1:33:d7:db:c4:63:1f:54:95:0e:00: cf:51:f3:4f:e0:6d:28:f1:59:8a:4a:68:3f:a8:b5:b9: 80:43:da:7d:13:de:54:44:cd:14:46:56:5d:36:85:40: 20:e9:25:df:ec:85:10:2c:e5:49:e0:b9:58:c1:0b:93: 8a:6f:e6:a8:88:b8:d5:d1:f8:3b:20:40:47:22:f5:78: 5c:69:76:89:05:b5:4b:55:e0:ea:83:27:8c:70:11:e9: 12:c8:65:d0:60:58:7f:29:eb:32:17:55:f0:ad:e9:66 Fingerprint (SHA-256): 6C:63:CB:96:EE:DB:EE:3C:7B:73:8F:E7:CF:80:57:CA:85:BD:7E:49:55:F2:56:2E:80:98:23:47:8D:24:2C:05 Fingerprint (SHA1): 05:4C:D7:46:89:9C:35:CB:1C:38:86:6F:73:1E:D5:8A:A1:55:79:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181361 (0x3110c031) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:03 2017 Not After : Tue Aug 23 18:14:03 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:68:cc:d3:99:ad:97:07:34:8a:36:d7:6f:b6:a1:8a: e2:c5:d6:4b:6b:9e:f6:4a:6a:4c:c0:d1:b4:6e:e2:59: fa:12:e7:8c:c1:96:0c:dd:c4:75:e4:98:09:7e:71:33: 51:9e:4c:7e:d9:8e:24:2a:35:d4:84:38:86:ba:9e:01: c2:8a:e0:38:d4:08:a7:50:b6:5b:0a:45:bb:3b:8b:73: 1b:85:a6:1d:53:6e:53:5d:99:80:58:e0:6d:aa:37:31: 60:f2:fe:a3:0b:dc:b6:b9:47:a3:a0:d1:7c:25:4a:89: 71:2b:55:5d:fb:91:33:4a:11:3a:a1:b8:d8:76:24:b2: 4d:ae:10:7f:c1:23:bc:6f:19:1b:c1:f2:9d:c4:f4:8e: 7f:a9:6d:fc:f3:34:48:55:30:16:8b:21:d6:35:33:3c: bc:a8:fd:06:51:67:67:ed:28:d7:88:0c:65:5d:48:13: 80:4d:6e:83:e1:4a:13:9e:b3:9c:f2:d6:20:48:2e:22: 30:11:22:ac:06:e7:76:ae:84:c0:22:ab:09:36:fe:a6: ab:13:d9:07:a8:19:d6:ff:fb:36:3e:83:c0:65:c4:be: 2a:cd:2f:8a:2e:c4:19:59:01:ee:df:0d:b5:45:cb:d6: 77:f0:f1:e2:f1:76:35:19:8d:b1:47:fd:b4:73:5a:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:a2:17:c0:ad:6e:8a:f1:66:20:f1:2b:bc:89:82:8b: 10:2a:4b:72:3b:50:f6:9f:6a:ce:ff:0a:57:ea:da:91: 10:8c:ee:0b:db:89:e6:45:90:af:45:fa:7d:b0:bc:25: c6:af:c3:7d:b6:aa:34:92:1a:77:f1:17:d9:ff:2f:fa: 3c:05:fc:89:3a:7e:cd:96:18:2f:95:af:71:17:9a:92: 0a:c0:9a:2b:14:5f:be:42:e9:01:2b:e1:f7:e0:1b:5a: 03:3b:ce:41:8e:d9:fb:68:ea:c3:18:87:55:fc:4e:5c: 29:f5:22:89:46:cd:77:65:c2:5a:a0:78:4a:bd:f7:ec: c4:a7:e2:13:40:eb:73:66:68:95:72:4b:31:b0:f4:44: 2f:d5:22:ce:2b:57:dc:a4:c9:ca:be:6d:7b:05:93:8a: ed:b8:d1:7a:98:2b:91:89:04:08:18:fb:f3:6c:87:cc: d7:b5:7e:d8:7d:7f:58:cf:9b:a6:e5:36:7e:13:c8:16: 11:d0:26:6d:3a:31:3c:ee:0a:ad:4a:2d:24:7c:f3:74: 4f:6b:20:85:83:77:a4:07:96:2f:94:2c:92:9a:9a:74: 87:b6:b0:2d:0a:61:4c:34:1b:84:d6:20:ac:9e:39:9f: b3:90:a9:2c:c4:e5:d5:ce:42:22:c4:bf:02:6e:14:17 Fingerprint (SHA-256): DE:D5:B1:8F:5E:87:94:83:54:89:F9:E7:89:D1:D8:AC:EC:20:81:0E:C5:B4:D1:6A:12:AF:84:AD:3E:27:05:47 Fingerprint (SHA1): 1F:B6:63:F1:E2:9E:1B:FA:10:6F:D9:51:21:85:D4:FD:22:62:D8:EC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181359 (0x3110c02f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:02 2017 Not After : Tue Aug 23 18:14:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a5:3e:15:cf:d3:be:31:c3:f1:3a:ea:9a:01:13:16: fd:8e:ee:60:2c:e4:92:b1:7b:26:46:64:32:ca:b6:80: 19:5c:87:ab:5b:61:a3:45:a5:73:43:e2:5e:b1:b8:c4: 06:25:1a:9e:18:0f:df:70:d6:3e:09:4c:f8:b5:09:ae: fd:a6:38:2e:b9:3a:4a:cf:eb:7a:32:27:bd:5f:13:52: 34:af:05:bf:39:c1:a5:70:d2:12:4a:81:fa:e4:ea:e1: bd:1d:13:bb:51:ac:e9:2a:0d:96:8d:bd:06:7a:4f:c1: 47:8d:d7:ea:32:55:57:62:97:39:34:f7:cd:63:c1:ed: b0:4e:8a:f2:c9:77:51:69:e9:53:ce:be:f3:12:b9:4c: c1:58:15:35:dd:80:49:57:9f:30:13:db:da:4f:3b:ce: 89:0d:e6:a1:c3:05:15:bc:56:91:9b:d6:21:c5:4d:15: a3:10:0a:3c:24:30:92:21:93:76:0c:6f:6a:6a:e8:a6: 04:11:f6:cb:b2:7e:67:c2:d5:ed:16:e6:89:9b:6e:71: ef:37:ea:a2:23:28:7e:a9:2d:76:ca:a1:5f:d1:a0:38: b9:40:c3:fd:83:21:6e:84:ee:fd:2a:f6:ce:b6:23:5e: da:df:31:e5:96:7a:95:88:11:25:bf:0b:03:0e:79:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:f5:f5:0b:b2:88:ac:02:7a:65:be:41:5c:61:de:03: cf:90:fd:f4:ca:3f:e9:00:21:20:db:58:5c:13:e3:0e: ff:9c:3d:2b:f2:75:32:2b:55:6c:79:ca:dc:75:2d:34: 56:81:bc:10:98:5c:d4:f0:1f:d2:76:e1:4e:82:fd:32: 40:cc:3d:80:a6:71:30:3e:3a:8e:6d:b8:40:08:eb:fa: 42:fd:3b:a1:c9:61:cc:6d:13:af:0b:65:7c:86:fb:f5: 85:e0:c0:d2:ca:69:2c:82:76:ed:90:91:39:83:48:68: 23:d3:17:9c:08:24:b7:40:22:f5:58:50:79:68:2c:cf: ee:4b:cb:e0:68:58:0b:75:c8:65:3b:e9:9d:5c:d3:14: 7d:a6:63:7a:1d:d3:e1:ac:3d:10:a2:72:11:d3:3c:6f: a8:a4:a8:08:6a:1a:56:57:b3:6b:8f:de:95:9c:e0:58: dc:09:d1:b3:c1:37:d0:08:69:60:b5:eb:e2:d6:b9:d6: 16:99:ed:7c:b8:8d:ee:7f:50:4f:b4:4a:c7:59:84:3f: 40:44:fb:19:03:ad:03:c9:fb:97:23:96:10:da:14:47: 22:a1:24:be:a0:f5:6f:f1:83:aa:c6:d9:77:6a:91:77: f1:b2:1d:e2:3c:50:4d:97:72:fc:d9:3b:3f:01:65:94 Fingerprint (SHA-256): 00:87:B3:32:51:B9:EE:7D:29:07:82:F3:6B:07:5C:8E:4D:95:9D:E2:EF:AE:07:C9:11:A9:73:0F:58:24:00:AF Fingerprint (SHA1): 7D:9A:2D:3E:CD:6E:5C:CC:60:14:E4:43:D6:7E:5F:A6:03:6D:A7:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181360 (0x3110c030) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:03 2017 Not After : Tue Aug 23 18:14:03 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:e5:44:7a:b6:cb:68:1d:4d:55:71:e9:f9:00:87:24: ce:74:91:eb:5b:c2:fe:52:60:9c:bb:a8:80:f0:44:ed: c5:98:25:53:ad:da:b0:6f:3d:dc:97:66:a7:b5:71:d4: 69:7a:bd:eb:4a:45:e3:50:a0:d4:47:9b:67:b4:f7:95: f4:b0:09:23:67:99:61:ca:92:3f:46:d4:d2:b5:a6:4b: 51:6a:a3:f0:58:6a:66:f0:fd:c9:75:62:3d:00:34:bb: 96:0b:d0:d3:9b:94:be:9c:3c:4a:79:5c:72:97:72:b2: 65:cd:ee:e4:b7:86:67:e1:10:4d:8c:ef:1d:ef:e3:52: 8d:77:5c:2b:e4:2a:bf:4b:b2:74:53:97:85:ed:c4:13: 8d:12:9c:30:cb:07:0e:03:5d:82:81:ec:af:5f:09:d7: ae:3c:de:6a:40:d7:98:69:de:cb:23:85:cd:a6:a0:35: 02:79:6d:51:7e:83:bd:52:3b:bc:e6:a7:cc:d5:bd:08: 2c:17:2d:f6:53:b3:97:2e:2c:98:f1:1c:7f:f5:f6:e0: 53:1a:94:27:47:89:4d:64:b5:5f:33:ac:dd:2d:64:a4: 3d:3d:2a:14:3b:dc:c6:f8:ff:99:42:02:f2:10:ee:42: 7a:b5:87:dd:5b:a0:c7:03:f0:f3:4e:f4:12:65:8c:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:16:5d:98:45:ef:c0:79:bc:04:93:49:6a:cd:62:70: bb:de:f2:95:7b:76:18:a4:51:6b:c8:74:ad:87:17:61: 53:4f:c6:d7:88:5e:7a:38:7f:38:d0:a3:ab:0b:23:f5: d3:1f:9e:cc:7d:93:09:4b:75:7c:d8:29:09:5a:23:98: fd:ad:b6:12:31:9e:91:2f:f6:c2:3a:77:8d:de:41:57: 48:da:4c:5a:5b:e2:d4:38:da:48:bf:37:c6:50:87:e6: f1:5b:0b:72:af:97:29:e2:63:a3:b5:2e:3b:d4:07:ca: fd:3d:12:ea:64:af:19:48:bc:d2:5b:d6:d2:90:21:b0: b0:cf:e7:7d:cc:f8:cd:08:0b:fe:21:5b:a5:2a:6a:4a: 75:23:a2:d0:38:e1:33:d7:db:c4:63:1f:54:95:0e:00: cf:51:f3:4f:e0:6d:28:f1:59:8a:4a:68:3f:a8:b5:b9: 80:43:da:7d:13:de:54:44:cd:14:46:56:5d:36:85:40: 20:e9:25:df:ec:85:10:2c:e5:49:e0:b9:58:c1:0b:93: 8a:6f:e6:a8:88:b8:d5:d1:f8:3b:20:40:47:22:f5:78: 5c:69:76:89:05:b5:4b:55:e0:ea:83:27:8c:70:11:e9: 12:c8:65:d0:60:58:7f:29:eb:32:17:55:f0:ad:e9:66 Fingerprint (SHA-256): 6C:63:CB:96:EE:DB:EE:3C:7B:73:8F:E7:CF:80:57:CA:85:BD:7E:49:55:F2:56:2E:80:98:23:47:8D:24:2C:05 Fingerprint (SHA1): 05:4C:D7:46:89:9C:35:CB:1C:38:86:6F:73:1E:D5:8A:A1:55:79:05 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181361 (0x3110c031) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:03 2017 Not After : Tue Aug 23 18:14:03 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:68:cc:d3:99:ad:97:07:34:8a:36:d7:6f:b6:a1:8a: e2:c5:d6:4b:6b:9e:f6:4a:6a:4c:c0:d1:b4:6e:e2:59: fa:12:e7:8c:c1:96:0c:dd:c4:75:e4:98:09:7e:71:33: 51:9e:4c:7e:d9:8e:24:2a:35:d4:84:38:86:ba:9e:01: c2:8a:e0:38:d4:08:a7:50:b6:5b:0a:45:bb:3b:8b:73: 1b:85:a6:1d:53:6e:53:5d:99:80:58:e0:6d:aa:37:31: 60:f2:fe:a3:0b:dc:b6:b9:47:a3:a0:d1:7c:25:4a:89: 71:2b:55:5d:fb:91:33:4a:11:3a:a1:b8:d8:76:24:b2: 4d:ae:10:7f:c1:23:bc:6f:19:1b:c1:f2:9d:c4:f4:8e: 7f:a9:6d:fc:f3:34:48:55:30:16:8b:21:d6:35:33:3c: bc:a8:fd:06:51:67:67:ed:28:d7:88:0c:65:5d:48:13: 80:4d:6e:83:e1:4a:13:9e:b3:9c:f2:d6:20:48:2e:22: 30:11:22:ac:06:e7:76:ae:84:c0:22:ab:09:36:fe:a6: ab:13:d9:07:a8:19:d6:ff:fb:36:3e:83:c0:65:c4:be: 2a:cd:2f:8a:2e:c4:19:59:01:ee:df:0d:b5:45:cb:d6: 77:f0:f1:e2:f1:76:35:19:8d:b1:47:fd:b4:73:5a:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:a2:17:c0:ad:6e:8a:f1:66:20:f1:2b:bc:89:82:8b: 10:2a:4b:72:3b:50:f6:9f:6a:ce:ff:0a:57:ea:da:91: 10:8c:ee:0b:db:89:e6:45:90:af:45:fa:7d:b0:bc:25: c6:af:c3:7d:b6:aa:34:92:1a:77:f1:17:d9:ff:2f:fa: 3c:05:fc:89:3a:7e:cd:96:18:2f:95:af:71:17:9a:92: 0a:c0:9a:2b:14:5f:be:42:e9:01:2b:e1:f7:e0:1b:5a: 03:3b:ce:41:8e:d9:fb:68:ea:c3:18:87:55:fc:4e:5c: 29:f5:22:89:46:cd:77:65:c2:5a:a0:78:4a:bd:f7:ec: c4:a7:e2:13:40:eb:73:66:68:95:72:4b:31:b0:f4:44: 2f:d5:22:ce:2b:57:dc:a4:c9:ca:be:6d:7b:05:93:8a: ed:b8:d1:7a:98:2b:91:89:04:08:18:fb:f3:6c:87:cc: d7:b5:7e:d8:7d:7f:58:cf:9b:a6:e5:36:7e:13:c8:16: 11:d0:26:6d:3a:31:3c:ee:0a:ad:4a:2d:24:7c:f3:74: 4f:6b:20:85:83:77:a4:07:96:2f:94:2c:92:9a:9a:74: 87:b6:b0:2d:0a:61:4c:34:1b:84:d6:20:ac:9e:39:9f: b3:90:a9:2c:c4:e5:d5:ce:42:22:c4:bf:02:6e:14:17 Fingerprint (SHA-256): DE:D5:B1:8F:5E:87:94:83:54:89:F9:E7:89:D1:D8:AC:EC:20:81:0E:C5:B4:D1:6A:12:AF:84:AD:3E:27:05:47 Fingerprint (SHA1): 1F:B6:63:F1:E2:9E:1B:FA:10:6F:D9:51:21:85:D4:FD:22:62:D8:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181363 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181364 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181365 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823181366 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823181367 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181363 (0x3110c033) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:06 2017 Not After : Tue Aug 23 18:14:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e6:9a:4c:b7:72:15:e7:12:a2:d5:6d:e4:5a:65:ae: 84:74:1d:94:3c:f2:62:fa:4c:99:d3:54:7c:3d:5c:b4: 02:f6:b4:ec:56:e3:63:4b:08:a5:b2:31:3a:26:f7:fd: d3:15:f6:63:28:4f:b6:2c:86:c1:40:28:76:bb:7b:5b: 5e:11:71:04:47:73:b9:3e:58:fd:44:62:35:43:89:a2: 22:0e:1a:90:eb:3a:02:bb:a2:e0:51:2e:b9:61:27:64: 02:c0:de:8d:da:5c:b0:78:4e:38:15:13:06:0c:79:09: 1f:19:31:e3:a0:1b:3c:50:2a:67:88:86:20:6c:a3:fa: 0d:26:28:86:42:35:4e:62:d7:12:be:0a:cf:8c:27:dd: cc:09:2c:28:ac:97:8e:e4:77:93:9d:13:2e:b8:4e:c2: dc:24:5b:55:12:07:58:3a:56:4f:b3:af:f1:89:a8:0b: e6:07:91:b3:2a:4a:22:bd:cd:bd:1e:5b:7d:50:f3:df: 98:70:d7:f8:8a:39:2c:4f:8d:f4:95:3d:ca:f7:c4:aa: 43:0d:bc:6e:3a:e4:a7:75:73:ab:fc:87:ed:3f:d9:3c: a3:8b:e2:f8:01:eb:83:14:60:38:d6:73:df:5a:54:12: 0d:d9:29:7a:93:22:09:fe:ba:4c:96:b3:68:af:9c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:b2:ce:58:60:ed:19:eb:a5:54:62:ac:bd:1e:62:17: e8:48:4e:ef:71:9c:cb:53:b3:70:f7:dd:a6:74:ab:94: b8:2c:97:b4:01:16:9f:ed:2e:14:c6:7b:66:25:c0:7f: eb:35:7a:12:25:ee:8c:97:20:2b:c4:c2:63:a4:87:2d: 6c:60:3b:2a:c7:f8:15:0e:01:98:b4:70:a9:6a:b1:ed: ae:f8:0f:31:44:3b:11:35:5c:31:84:95:dc:ae:24:e7: de:e7:eb:ad:c8:b5:58:a8:88:b0:e6:91:1a:c6:61:a3: 5f:47:cb:a2:48:85:90:c8:06:68:5d:21:a0:27:ab:fd: 11:24:c4:f4:52:31:d2:d2:7a:92:7e:ee:c0:40:48:68: 3b:2e:26:69:2f:6e:0c:79:a3:4e:83:3c:3d:31:ee:cb: 75:bb:56:dc:61:fc:6d:43:9c:c3:27:44:7b:cf:42:da: b0:4c:51:88:82:27:09:89:a7:7c:ab:95:a9:81:4a:e9: d4:45:05:e6:c3:df:2a:0e:5b:e4:1e:0f:9a:26:5e:c9: df:09:91:40:1c:1f:03:4b:12:cd:b6:3f:07:0e:a1:75: 9c:d1:1b:40:0a:a7:25:71:d2:2a:5d:00:28:3e:34:cf: 6a:58:6d:7e:bf:7c:91:de:2a:36:66:db:26:a0:b3:e4 Fingerprint (SHA-256): 96:F3:16:96:E2:7D:98:97:99:8B:17:8C:30:3F:9A:A9:12:3F:57:2F:20:CE:6C:DC:B7:F1:D6:5D:A0:7F:EB:79 Fingerprint (SHA1): 42:65:D9:01:73:6B:4E:00:E1:67:DC:FC:3C:3F:CE:59:4C:E5:48:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181364 (0x3110c034) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:19:97:c8:ef:e8:c8:30:c2:38:c1:4b:b1:7d:e6:75: ef:15:c5:79:34:a1:54:73:f1:45:b9:b8:d4:1c:f4:68: 7a:62:be:80:7f:eb:85:5f:62:03:5b:b5:c8:92:f5:e9: 4d:e3:4a:0a:99:ea:a8:cd:12:ef:64:f5:cc:bb:c5:8a: 8d:1b:c3:50:df:27:65:9d:0e:c4:5e:7a:f1:a2:56:af: ca:8e:32:6f:b9:d2:aa:86:f1:ae:fc:ea:67:19:66:04: 28:96:b6:b3:a0:97:9d:b5:59:d9:eb:10:f1:d2:4f:f1: cc:29:7f:3a:6e:a5:0f:13:58:31:9e:49:a2:d7:86:7e: d8:31:ba:ec:59:58:7a:33:7d:3b:66:6c:ac:ab:ac:05: 59:61:51:e9:d5:eb:74:92:ae:0a:b9:11:ae:ae:e3:f8: 0c:38:1b:78:de:58:73:9d:78:2d:8b:68:be:86:ac:4c: 51:9e:7b:26:5f:f4:04:d2:05:7e:0f:f6:f7:d9:4c:69: 58:2f:64:67:97:60:07:6a:3c:9a:19:34:26:c6:7a:84: 99:40:c8:1d:bb:5b:14:0c:0a:03:ee:48:44:39:e9:76: 3a:c6:df:40:55:ab:9b:6a:fb:45:be:a6:88:9a:14:e0: 61:58:bd:13:bc:3c:74:25:76:6b:eb:8c:36:a9:1a:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4b:ae:5b:58:3f:19:d7:a7:c3:2a:af:17:7f:45:aa: 21:03:6b:e0:58:89:6c:2f:0e:7c:7b:e3:62:b5:73:d7: 0a:bf:6b:a8:ad:71:36:e5:e9:56:33:9c:de:a2:1b:db: 78:ae:8d:f7:f6:b5:3f:08:5a:48:bd:2b:08:bc:f4:f7: 9a:d2:2f:51:25:e0:e8:fa:3d:b3:24:12:37:02:05:13: 59:5f:a9:e1:38:f4:88:a5:95:3a:a7:ea:b0:4c:f3:b2: 5a:1c:5b:29:d6:73:be:48:de:bc:e5:b4:65:55:c1:a8: bb:41:8f:b9:76:d7:64:38:23:0e:58:62:2d:51:ac:c3: 6d:ad:a2:f4:ec:91:79:ec:b4:1d:96:8c:73:88:ec:1b: a7:0d:fd:ff:ce:21:11:79:d7:e2:91:35:a4:b6:ce:81: 00:2b:ba:ea:71:04:f3:f1:6f:07:7d:0e:09:6e:e7:ee: ba:5b:7b:07:aa:99:eb:fb:6f:78:ed:16:ea:df:be:7f: 31:2b:0e:da:3b:f3:89:83:79:8e:cd:ef:67:ca:a3:ed: fc:e2:02:9e:13:83:9c:57:f0:7a:9b:17:28:35:bc:01: 40:54:72:62:bc:c1:51:8f:34:65:5a:80:90:25:01:92: fe:ea:90:0b:d2:c2:42:d4:a0:94:5b:c4:f0:32:22:16 Fingerprint (SHA-256): 2A:3D:D3:61:F7:D0:69:DC:E6:A9:5D:95:BD:4C:1A:2E:73:88:BB:EC:89:B4:6B:F8:53:51:A7:6F:64:57:E7:36 Fingerprint (SHA1): 1A:F4:D9:D7:9F:A8:64:D0:E6:75:E2:6B:AC:B0:12:F0:AD:FA:5E:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181365 (0x3110c035) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:77:20:41:52:93:51:81:90:14:b6:bc:9e:0d:64:81: 0d:1f:72:0b:45:c6:e9:fe:16:dd:33:b2:55:13:23:62: ac:08:28:14:d3:47:73:8c:0d:3a:fa:da:c8:bb:6e:66: 5f:93:42:05:af:04:fd:04:13:0e:99:e9:8c:e4:a1:93: ce:0f:22:aa:27:b8:ab:99:73:fc:a3:28:42:20:18:80: a1:98:25:6a:bb:94:c2:c8:ec:60:f2:c3:d0:28:81:98: 10:89:d5:6c:40:20:4e:e1:30:b9:2e:a9:a6:b2:f0:cd: 23:43:c7:c0:52:52:f7:95:c2:3a:4e:e9:c1:5b:69:8f: fb:f2:14:e8:70:cc:7c:81:9f:32:d0:90:ca:69:02:ba: 7a:e8:1e:db:4f:b8:88:c2:55:5a:dc:83:b4:03:a6:d2: 2d:7a:c7:19:90:b1:4c:f2:b6:30:58:7a:42:4a:29:92: a4:6f:1c:e3:0c:46:17:4a:a7:0c:0d:e0:de:cf:25:50: 83:ec:92:96:37:a4:8c:ac:8c:11:c4:4f:b0:de:a4:fd: 32:2e:51:d2:dc:48:45:a9:0e:49:d9:97:87:10:c1:86: 13:9f:fd:05:e1:31:f5:09:67:f8:68:b2:4e:63:62:a5: 27:ff:41:db:0f:80:4d:b9:43:68:c5:ca:1b:cb:d1:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:be:b9:3d:ab:6c:07:f4:6a:60:ff:b8:7e:2d:3c:bc: e2:25:e7:b5:96:b3:b7:b9:38:b1:d8:d7:1e:fd:69:8a: d5:95:6a:44:d0:d4:fa:c2:44:52:be:7a:81:79:89:31: 58:0e:6c:73:f9:9c:50:92:91:77:a6:bb:bd:b2:01:b4: 8d:6f:3f:52:9d:ca:dc:ac:42:4c:fe:83:71:5d:d6:3b: 2e:22:94:8a:d3:5d:48:43:78:39:88:d6:43:2c:e0:3e: e5:3c:8a:d6:74:c6:05:c5:74:9f:85:0c:ef:da:cc:9a: 07:87:7c:3c:87:4f:c5:60:15:59:e3:4a:69:e3:a1:7c: 68:68:69:31:35:dd:97:f7:3f:b9:c1:96:27:bd:94:b4: dd:90:4d:6a:4c:11:7f:7b:46:e0:79:53:89:94:95:7b: c9:80:cf:00:22:28:9c:12:92:8a:2d:f2:45:b2:79:83: 6b:a5:c5:35:56:7d:1c:b0:60:73:77:30:92:4f:9c:4a: 71:85:91:59:e5:db:52:26:26:f3:37:ee:ed:4d:69:54: 33:85:60:ab:d6:5e:69:de:bd:7f:5b:06:db:a6:3c:38: 73:e1:bd:a4:2d:b5:13:1f:5b:46:c1:4c:70:f7:e5:71: ab:6d:4b:a0:6e:e8:b1:d5:e0:2d:fd:c5:bf:2c:37:65 Fingerprint (SHA-256): 21:E8:EC:52:5D:B2:B3:B5:DB:42:35:77:BE:D7:C9:6B:DF:A6:CC:4F:61:F1:67:2C:B2:3C:D4:71:40:E5:98:98 Fingerprint (SHA1): AE:B9:64:58:87:1F:5F:77:7B:33:B6:FE:8D:DA:98:A7:1C:05:35:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181363 (0x3110c033) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:06 2017 Not After : Tue Aug 23 18:14:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e6:9a:4c:b7:72:15:e7:12:a2:d5:6d:e4:5a:65:ae: 84:74:1d:94:3c:f2:62:fa:4c:99:d3:54:7c:3d:5c:b4: 02:f6:b4:ec:56:e3:63:4b:08:a5:b2:31:3a:26:f7:fd: d3:15:f6:63:28:4f:b6:2c:86:c1:40:28:76:bb:7b:5b: 5e:11:71:04:47:73:b9:3e:58:fd:44:62:35:43:89:a2: 22:0e:1a:90:eb:3a:02:bb:a2:e0:51:2e:b9:61:27:64: 02:c0:de:8d:da:5c:b0:78:4e:38:15:13:06:0c:79:09: 1f:19:31:e3:a0:1b:3c:50:2a:67:88:86:20:6c:a3:fa: 0d:26:28:86:42:35:4e:62:d7:12:be:0a:cf:8c:27:dd: cc:09:2c:28:ac:97:8e:e4:77:93:9d:13:2e:b8:4e:c2: dc:24:5b:55:12:07:58:3a:56:4f:b3:af:f1:89:a8:0b: e6:07:91:b3:2a:4a:22:bd:cd:bd:1e:5b:7d:50:f3:df: 98:70:d7:f8:8a:39:2c:4f:8d:f4:95:3d:ca:f7:c4:aa: 43:0d:bc:6e:3a:e4:a7:75:73:ab:fc:87:ed:3f:d9:3c: a3:8b:e2:f8:01:eb:83:14:60:38:d6:73:df:5a:54:12: 0d:d9:29:7a:93:22:09:fe:ba:4c:96:b3:68:af:9c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:b2:ce:58:60:ed:19:eb:a5:54:62:ac:bd:1e:62:17: e8:48:4e:ef:71:9c:cb:53:b3:70:f7:dd:a6:74:ab:94: b8:2c:97:b4:01:16:9f:ed:2e:14:c6:7b:66:25:c0:7f: eb:35:7a:12:25:ee:8c:97:20:2b:c4:c2:63:a4:87:2d: 6c:60:3b:2a:c7:f8:15:0e:01:98:b4:70:a9:6a:b1:ed: ae:f8:0f:31:44:3b:11:35:5c:31:84:95:dc:ae:24:e7: de:e7:eb:ad:c8:b5:58:a8:88:b0:e6:91:1a:c6:61:a3: 5f:47:cb:a2:48:85:90:c8:06:68:5d:21:a0:27:ab:fd: 11:24:c4:f4:52:31:d2:d2:7a:92:7e:ee:c0:40:48:68: 3b:2e:26:69:2f:6e:0c:79:a3:4e:83:3c:3d:31:ee:cb: 75:bb:56:dc:61:fc:6d:43:9c:c3:27:44:7b:cf:42:da: b0:4c:51:88:82:27:09:89:a7:7c:ab:95:a9:81:4a:e9: d4:45:05:e6:c3:df:2a:0e:5b:e4:1e:0f:9a:26:5e:c9: df:09:91:40:1c:1f:03:4b:12:cd:b6:3f:07:0e:a1:75: 9c:d1:1b:40:0a:a7:25:71:d2:2a:5d:00:28:3e:34:cf: 6a:58:6d:7e:bf:7c:91:de:2a:36:66:db:26:a0:b3:e4 Fingerprint (SHA-256): 96:F3:16:96:E2:7D:98:97:99:8B:17:8C:30:3F:9A:A9:12:3F:57:2F:20:CE:6C:DC:B7:F1:D6:5D:A0:7F:EB:79 Fingerprint (SHA1): 42:65:D9:01:73:6B:4E:00:E1:67:DC:FC:3C:3F:CE:59:4C:E5:48:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181364 (0x3110c034) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:19:97:c8:ef:e8:c8:30:c2:38:c1:4b:b1:7d:e6:75: ef:15:c5:79:34:a1:54:73:f1:45:b9:b8:d4:1c:f4:68: 7a:62:be:80:7f:eb:85:5f:62:03:5b:b5:c8:92:f5:e9: 4d:e3:4a:0a:99:ea:a8:cd:12:ef:64:f5:cc:bb:c5:8a: 8d:1b:c3:50:df:27:65:9d:0e:c4:5e:7a:f1:a2:56:af: ca:8e:32:6f:b9:d2:aa:86:f1:ae:fc:ea:67:19:66:04: 28:96:b6:b3:a0:97:9d:b5:59:d9:eb:10:f1:d2:4f:f1: cc:29:7f:3a:6e:a5:0f:13:58:31:9e:49:a2:d7:86:7e: d8:31:ba:ec:59:58:7a:33:7d:3b:66:6c:ac:ab:ac:05: 59:61:51:e9:d5:eb:74:92:ae:0a:b9:11:ae:ae:e3:f8: 0c:38:1b:78:de:58:73:9d:78:2d:8b:68:be:86:ac:4c: 51:9e:7b:26:5f:f4:04:d2:05:7e:0f:f6:f7:d9:4c:69: 58:2f:64:67:97:60:07:6a:3c:9a:19:34:26:c6:7a:84: 99:40:c8:1d:bb:5b:14:0c:0a:03:ee:48:44:39:e9:76: 3a:c6:df:40:55:ab:9b:6a:fb:45:be:a6:88:9a:14:e0: 61:58:bd:13:bc:3c:74:25:76:6b:eb:8c:36:a9:1a:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4b:ae:5b:58:3f:19:d7:a7:c3:2a:af:17:7f:45:aa: 21:03:6b:e0:58:89:6c:2f:0e:7c:7b:e3:62:b5:73:d7: 0a:bf:6b:a8:ad:71:36:e5:e9:56:33:9c:de:a2:1b:db: 78:ae:8d:f7:f6:b5:3f:08:5a:48:bd:2b:08:bc:f4:f7: 9a:d2:2f:51:25:e0:e8:fa:3d:b3:24:12:37:02:05:13: 59:5f:a9:e1:38:f4:88:a5:95:3a:a7:ea:b0:4c:f3:b2: 5a:1c:5b:29:d6:73:be:48:de:bc:e5:b4:65:55:c1:a8: bb:41:8f:b9:76:d7:64:38:23:0e:58:62:2d:51:ac:c3: 6d:ad:a2:f4:ec:91:79:ec:b4:1d:96:8c:73:88:ec:1b: a7:0d:fd:ff:ce:21:11:79:d7:e2:91:35:a4:b6:ce:81: 00:2b:ba:ea:71:04:f3:f1:6f:07:7d:0e:09:6e:e7:ee: ba:5b:7b:07:aa:99:eb:fb:6f:78:ed:16:ea:df:be:7f: 31:2b:0e:da:3b:f3:89:83:79:8e:cd:ef:67:ca:a3:ed: fc:e2:02:9e:13:83:9c:57:f0:7a:9b:17:28:35:bc:01: 40:54:72:62:bc:c1:51:8f:34:65:5a:80:90:25:01:92: fe:ea:90:0b:d2:c2:42:d4:a0:94:5b:c4:f0:32:22:16 Fingerprint (SHA-256): 2A:3D:D3:61:F7:D0:69:DC:E6:A9:5D:95:BD:4C:1A:2E:73:88:BB:EC:89:B4:6B:F8:53:51:A7:6F:64:57:E7:36 Fingerprint (SHA1): 1A:F4:D9:D7:9F:A8:64:D0:E6:75:E2:6B:AC:B0:12:F0:AD:FA:5E:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181365 (0x3110c035) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:77:20:41:52:93:51:81:90:14:b6:bc:9e:0d:64:81: 0d:1f:72:0b:45:c6:e9:fe:16:dd:33:b2:55:13:23:62: ac:08:28:14:d3:47:73:8c:0d:3a:fa:da:c8:bb:6e:66: 5f:93:42:05:af:04:fd:04:13:0e:99:e9:8c:e4:a1:93: ce:0f:22:aa:27:b8:ab:99:73:fc:a3:28:42:20:18:80: a1:98:25:6a:bb:94:c2:c8:ec:60:f2:c3:d0:28:81:98: 10:89:d5:6c:40:20:4e:e1:30:b9:2e:a9:a6:b2:f0:cd: 23:43:c7:c0:52:52:f7:95:c2:3a:4e:e9:c1:5b:69:8f: fb:f2:14:e8:70:cc:7c:81:9f:32:d0:90:ca:69:02:ba: 7a:e8:1e:db:4f:b8:88:c2:55:5a:dc:83:b4:03:a6:d2: 2d:7a:c7:19:90:b1:4c:f2:b6:30:58:7a:42:4a:29:92: a4:6f:1c:e3:0c:46:17:4a:a7:0c:0d:e0:de:cf:25:50: 83:ec:92:96:37:a4:8c:ac:8c:11:c4:4f:b0:de:a4:fd: 32:2e:51:d2:dc:48:45:a9:0e:49:d9:97:87:10:c1:86: 13:9f:fd:05:e1:31:f5:09:67:f8:68:b2:4e:63:62:a5: 27:ff:41:db:0f:80:4d:b9:43:68:c5:ca:1b:cb:d1:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:be:b9:3d:ab:6c:07:f4:6a:60:ff:b8:7e:2d:3c:bc: e2:25:e7:b5:96:b3:b7:b9:38:b1:d8:d7:1e:fd:69:8a: d5:95:6a:44:d0:d4:fa:c2:44:52:be:7a:81:79:89:31: 58:0e:6c:73:f9:9c:50:92:91:77:a6:bb:bd:b2:01:b4: 8d:6f:3f:52:9d:ca:dc:ac:42:4c:fe:83:71:5d:d6:3b: 2e:22:94:8a:d3:5d:48:43:78:39:88:d6:43:2c:e0:3e: e5:3c:8a:d6:74:c6:05:c5:74:9f:85:0c:ef:da:cc:9a: 07:87:7c:3c:87:4f:c5:60:15:59:e3:4a:69:e3:a1:7c: 68:68:69:31:35:dd:97:f7:3f:b9:c1:96:27:bd:94:b4: dd:90:4d:6a:4c:11:7f:7b:46:e0:79:53:89:94:95:7b: c9:80:cf:00:22:28:9c:12:92:8a:2d:f2:45:b2:79:83: 6b:a5:c5:35:56:7d:1c:b0:60:73:77:30:92:4f:9c:4a: 71:85:91:59:e5:db:52:26:26:f3:37:ee:ed:4d:69:54: 33:85:60:ab:d6:5e:69:de:bd:7f:5b:06:db:a6:3c:38: 73:e1:bd:a4:2d:b5:13:1f:5b:46:c1:4c:70:f7:e5:71: ab:6d:4b:a0:6e:e8:b1:d5:e0:2d:fd:c5:bf:2c:37:65 Fingerprint (SHA-256): 21:E8:EC:52:5D:B2:B3:B5:DB:42:35:77:BE:D7:C9:6B:DF:A6:CC:4F:61:F1:67:2C:B2:3C:D4:71:40:E5:98:98 Fingerprint (SHA1): AE:B9:64:58:87:1F:5F:77:7B:33:B6:FE:8D:DA:98:A7:1C:05:35:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181363 (0x3110c033) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:06 2017 Not After : Tue Aug 23 18:14:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e6:9a:4c:b7:72:15:e7:12:a2:d5:6d:e4:5a:65:ae: 84:74:1d:94:3c:f2:62:fa:4c:99:d3:54:7c:3d:5c:b4: 02:f6:b4:ec:56:e3:63:4b:08:a5:b2:31:3a:26:f7:fd: d3:15:f6:63:28:4f:b6:2c:86:c1:40:28:76:bb:7b:5b: 5e:11:71:04:47:73:b9:3e:58:fd:44:62:35:43:89:a2: 22:0e:1a:90:eb:3a:02:bb:a2:e0:51:2e:b9:61:27:64: 02:c0:de:8d:da:5c:b0:78:4e:38:15:13:06:0c:79:09: 1f:19:31:e3:a0:1b:3c:50:2a:67:88:86:20:6c:a3:fa: 0d:26:28:86:42:35:4e:62:d7:12:be:0a:cf:8c:27:dd: cc:09:2c:28:ac:97:8e:e4:77:93:9d:13:2e:b8:4e:c2: dc:24:5b:55:12:07:58:3a:56:4f:b3:af:f1:89:a8:0b: e6:07:91:b3:2a:4a:22:bd:cd:bd:1e:5b:7d:50:f3:df: 98:70:d7:f8:8a:39:2c:4f:8d:f4:95:3d:ca:f7:c4:aa: 43:0d:bc:6e:3a:e4:a7:75:73:ab:fc:87:ed:3f:d9:3c: a3:8b:e2:f8:01:eb:83:14:60:38:d6:73:df:5a:54:12: 0d:d9:29:7a:93:22:09:fe:ba:4c:96:b3:68:af:9c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:b2:ce:58:60:ed:19:eb:a5:54:62:ac:bd:1e:62:17: e8:48:4e:ef:71:9c:cb:53:b3:70:f7:dd:a6:74:ab:94: b8:2c:97:b4:01:16:9f:ed:2e:14:c6:7b:66:25:c0:7f: eb:35:7a:12:25:ee:8c:97:20:2b:c4:c2:63:a4:87:2d: 6c:60:3b:2a:c7:f8:15:0e:01:98:b4:70:a9:6a:b1:ed: ae:f8:0f:31:44:3b:11:35:5c:31:84:95:dc:ae:24:e7: de:e7:eb:ad:c8:b5:58:a8:88:b0:e6:91:1a:c6:61:a3: 5f:47:cb:a2:48:85:90:c8:06:68:5d:21:a0:27:ab:fd: 11:24:c4:f4:52:31:d2:d2:7a:92:7e:ee:c0:40:48:68: 3b:2e:26:69:2f:6e:0c:79:a3:4e:83:3c:3d:31:ee:cb: 75:bb:56:dc:61:fc:6d:43:9c:c3:27:44:7b:cf:42:da: b0:4c:51:88:82:27:09:89:a7:7c:ab:95:a9:81:4a:e9: d4:45:05:e6:c3:df:2a:0e:5b:e4:1e:0f:9a:26:5e:c9: df:09:91:40:1c:1f:03:4b:12:cd:b6:3f:07:0e:a1:75: 9c:d1:1b:40:0a:a7:25:71:d2:2a:5d:00:28:3e:34:cf: 6a:58:6d:7e:bf:7c:91:de:2a:36:66:db:26:a0:b3:e4 Fingerprint (SHA-256): 96:F3:16:96:E2:7D:98:97:99:8B:17:8C:30:3F:9A:A9:12:3F:57:2F:20:CE:6C:DC:B7:F1:D6:5D:A0:7F:EB:79 Fingerprint (SHA1): 42:65:D9:01:73:6B:4E:00:E1:67:DC:FC:3C:3F:CE:59:4C:E5:48:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181363 (0x3110c033) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:06 2017 Not After : Tue Aug 23 18:14:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e6:9a:4c:b7:72:15:e7:12:a2:d5:6d:e4:5a:65:ae: 84:74:1d:94:3c:f2:62:fa:4c:99:d3:54:7c:3d:5c:b4: 02:f6:b4:ec:56:e3:63:4b:08:a5:b2:31:3a:26:f7:fd: d3:15:f6:63:28:4f:b6:2c:86:c1:40:28:76:bb:7b:5b: 5e:11:71:04:47:73:b9:3e:58:fd:44:62:35:43:89:a2: 22:0e:1a:90:eb:3a:02:bb:a2:e0:51:2e:b9:61:27:64: 02:c0:de:8d:da:5c:b0:78:4e:38:15:13:06:0c:79:09: 1f:19:31:e3:a0:1b:3c:50:2a:67:88:86:20:6c:a3:fa: 0d:26:28:86:42:35:4e:62:d7:12:be:0a:cf:8c:27:dd: cc:09:2c:28:ac:97:8e:e4:77:93:9d:13:2e:b8:4e:c2: dc:24:5b:55:12:07:58:3a:56:4f:b3:af:f1:89:a8:0b: e6:07:91:b3:2a:4a:22:bd:cd:bd:1e:5b:7d:50:f3:df: 98:70:d7:f8:8a:39:2c:4f:8d:f4:95:3d:ca:f7:c4:aa: 43:0d:bc:6e:3a:e4:a7:75:73:ab:fc:87:ed:3f:d9:3c: a3:8b:e2:f8:01:eb:83:14:60:38:d6:73:df:5a:54:12: 0d:d9:29:7a:93:22:09:fe:ba:4c:96:b3:68:af:9c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:b2:ce:58:60:ed:19:eb:a5:54:62:ac:bd:1e:62:17: e8:48:4e:ef:71:9c:cb:53:b3:70:f7:dd:a6:74:ab:94: b8:2c:97:b4:01:16:9f:ed:2e:14:c6:7b:66:25:c0:7f: eb:35:7a:12:25:ee:8c:97:20:2b:c4:c2:63:a4:87:2d: 6c:60:3b:2a:c7:f8:15:0e:01:98:b4:70:a9:6a:b1:ed: ae:f8:0f:31:44:3b:11:35:5c:31:84:95:dc:ae:24:e7: de:e7:eb:ad:c8:b5:58:a8:88:b0:e6:91:1a:c6:61:a3: 5f:47:cb:a2:48:85:90:c8:06:68:5d:21:a0:27:ab:fd: 11:24:c4:f4:52:31:d2:d2:7a:92:7e:ee:c0:40:48:68: 3b:2e:26:69:2f:6e:0c:79:a3:4e:83:3c:3d:31:ee:cb: 75:bb:56:dc:61:fc:6d:43:9c:c3:27:44:7b:cf:42:da: b0:4c:51:88:82:27:09:89:a7:7c:ab:95:a9:81:4a:e9: d4:45:05:e6:c3:df:2a:0e:5b:e4:1e:0f:9a:26:5e:c9: df:09:91:40:1c:1f:03:4b:12:cd:b6:3f:07:0e:a1:75: 9c:d1:1b:40:0a:a7:25:71:d2:2a:5d:00:28:3e:34:cf: 6a:58:6d:7e:bf:7c:91:de:2a:36:66:db:26:a0:b3:e4 Fingerprint (SHA-256): 96:F3:16:96:E2:7D:98:97:99:8B:17:8C:30:3F:9A:A9:12:3F:57:2F:20:CE:6C:DC:B7:F1:D6:5D:A0:7F:EB:79 Fingerprint (SHA1): 42:65:D9:01:73:6B:4E:00:E1:67:DC:FC:3C:3F:CE:59:4C:E5:48:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181364 (0x3110c034) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:19:97:c8:ef:e8:c8:30:c2:38:c1:4b:b1:7d:e6:75: ef:15:c5:79:34:a1:54:73:f1:45:b9:b8:d4:1c:f4:68: 7a:62:be:80:7f:eb:85:5f:62:03:5b:b5:c8:92:f5:e9: 4d:e3:4a:0a:99:ea:a8:cd:12:ef:64:f5:cc:bb:c5:8a: 8d:1b:c3:50:df:27:65:9d:0e:c4:5e:7a:f1:a2:56:af: ca:8e:32:6f:b9:d2:aa:86:f1:ae:fc:ea:67:19:66:04: 28:96:b6:b3:a0:97:9d:b5:59:d9:eb:10:f1:d2:4f:f1: cc:29:7f:3a:6e:a5:0f:13:58:31:9e:49:a2:d7:86:7e: d8:31:ba:ec:59:58:7a:33:7d:3b:66:6c:ac:ab:ac:05: 59:61:51:e9:d5:eb:74:92:ae:0a:b9:11:ae:ae:e3:f8: 0c:38:1b:78:de:58:73:9d:78:2d:8b:68:be:86:ac:4c: 51:9e:7b:26:5f:f4:04:d2:05:7e:0f:f6:f7:d9:4c:69: 58:2f:64:67:97:60:07:6a:3c:9a:19:34:26:c6:7a:84: 99:40:c8:1d:bb:5b:14:0c:0a:03:ee:48:44:39:e9:76: 3a:c6:df:40:55:ab:9b:6a:fb:45:be:a6:88:9a:14:e0: 61:58:bd:13:bc:3c:74:25:76:6b:eb:8c:36:a9:1a:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4b:ae:5b:58:3f:19:d7:a7:c3:2a:af:17:7f:45:aa: 21:03:6b:e0:58:89:6c:2f:0e:7c:7b:e3:62:b5:73:d7: 0a:bf:6b:a8:ad:71:36:e5:e9:56:33:9c:de:a2:1b:db: 78:ae:8d:f7:f6:b5:3f:08:5a:48:bd:2b:08:bc:f4:f7: 9a:d2:2f:51:25:e0:e8:fa:3d:b3:24:12:37:02:05:13: 59:5f:a9:e1:38:f4:88:a5:95:3a:a7:ea:b0:4c:f3:b2: 5a:1c:5b:29:d6:73:be:48:de:bc:e5:b4:65:55:c1:a8: bb:41:8f:b9:76:d7:64:38:23:0e:58:62:2d:51:ac:c3: 6d:ad:a2:f4:ec:91:79:ec:b4:1d:96:8c:73:88:ec:1b: a7:0d:fd:ff:ce:21:11:79:d7:e2:91:35:a4:b6:ce:81: 00:2b:ba:ea:71:04:f3:f1:6f:07:7d:0e:09:6e:e7:ee: ba:5b:7b:07:aa:99:eb:fb:6f:78:ed:16:ea:df:be:7f: 31:2b:0e:da:3b:f3:89:83:79:8e:cd:ef:67:ca:a3:ed: fc:e2:02:9e:13:83:9c:57:f0:7a:9b:17:28:35:bc:01: 40:54:72:62:bc:c1:51:8f:34:65:5a:80:90:25:01:92: fe:ea:90:0b:d2:c2:42:d4:a0:94:5b:c4:f0:32:22:16 Fingerprint (SHA-256): 2A:3D:D3:61:F7:D0:69:DC:E6:A9:5D:95:BD:4C:1A:2E:73:88:BB:EC:89:B4:6B:F8:53:51:A7:6F:64:57:E7:36 Fingerprint (SHA1): 1A:F4:D9:D7:9F:A8:64:D0:E6:75:E2:6B:AC:B0:12:F0:AD:FA:5E:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181364 (0x3110c034) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:19:97:c8:ef:e8:c8:30:c2:38:c1:4b:b1:7d:e6:75: ef:15:c5:79:34:a1:54:73:f1:45:b9:b8:d4:1c:f4:68: 7a:62:be:80:7f:eb:85:5f:62:03:5b:b5:c8:92:f5:e9: 4d:e3:4a:0a:99:ea:a8:cd:12:ef:64:f5:cc:bb:c5:8a: 8d:1b:c3:50:df:27:65:9d:0e:c4:5e:7a:f1:a2:56:af: ca:8e:32:6f:b9:d2:aa:86:f1:ae:fc:ea:67:19:66:04: 28:96:b6:b3:a0:97:9d:b5:59:d9:eb:10:f1:d2:4f:f1: cc:29:7f:3a:6e:a5:0f:13:58:31:9e:49:a2:d7:86:7e: d8:31:ba:ec:59:58:7a:33:7d:3b:66:6c:ac:ab:ac:05: 59:61:51:e9:d5:eb:74:92:ae:0a:b9:11:ae:ae:e3:f8: 0c:38:1b:78:de:58:73:9d:78:2d:8b:68:be:86:ac:4c: 51:9e:7b:26:5f:f4:04:d2:05:7e:0f:f6:f7:d9:4c:69: 58:2f:64:67:97:60:07:6a:3c:9a:19:34:26:c6:7a:84: 99:40:c8:1d:bb:5b:14:0c:0a:03:ee:48:44:39:e9:76: 3a:c6:df:40:55:ab:9b:6a:fb:45:be:a6:88:9a:14:e0: 61:58:bd:13:bc:3c:74:25:76:6b:eb:8c:36:a9:1a:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4b:ae:5b:58:3f:19:d7:a7:c3:2a:af:17:7f:45:aa: 21:03:6b:e0:58:89:6c:2f:0e:7c:7b:e3:62:b5:73:d7: 0a:bf:6b:a8:ad:71:36:e5:e9:56:33:9c:de:a2:1b:db: 78:ae:8d:f7:f6:b5:3f:08:5a:48:bd:2b:08:bc:f4:f7: 9a:d2:2f:51:25:e0:e8:fa:3d:b3:24:12:37:02:05:13: 59:5f:a9:e1:38:f4:88:a5:95:3a:a7:ea:b0:4c:f3:b2: 5a:1c:5b:29:d6:73:be:48:de:bc:e5:b4:65:55:c1:a8: bb:41:8f:b9:76:d7:64:38:23:0e:58:62:2d:51:ac:c3: 6d:ad:a2:f4:ec:91:79:ec:b4:1d:96:8c:73:88:ec:1b: a7:0d:fd:ff:ce:21:11:79:d7:e2:91:35:a4:b6:ce:81: 00:2b:ba:ea:71:04:f3:f1:6f:07:7d:0e:09:6e:e7:ee: ba:5b:7b:07:aa:99:eb:fb:6f:78:ed:16:ea:df:be:7f: 31:2b:0e:da:3b:f3:89:83:79:8e:cd:ef:67:ca:a3:ed: fc:e2:02:9e:13:83:9c:57:f0:7a:9b:17:28:35:bc:01: 40:54:72:62:bc:c1:51:8f:34:65:5a:80:90:25:01:92: fe:ea:90:0b:d2:c2:42:d4:a0:94:5b:c4:f0:32:22:16 Fingerprint (SHA-256): 2A:3D:D3:61:F7:D0:69:DC:E6:A9:5D:95:BD:4C:1A:2E:73:88:BB:EC:89:B4:6B:F8:53:51:A7:6F:64:57:E7:36 Fingerprint (SHA1): 1A:F4:D9:D7:9F:A8:64:D0:E6:75:E2:6B:AC:B0:12:F0:AD:FA:5E:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181365 (0x3110c035) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:77:20:41:52:93:51:81:90:14:b6:bc:9e:0d:64:81: 0d:1f:72:0b:45:c6:e9:fe:16:dd:33:b2:55:13:23:62: ac:08:28:14:d3:47:73:8c:0d:3a:fa:da:c8:bb:6e:66: 5f:93:42:05:af:04:fd:04:13:0e:99:e9:8c:e4:a1:93: ce:0f:22:aa:27:b8:ab:99:73:fc:a3:28:42:20:18:80: a1:98:25:6a:bb:94:c2:c8:ec:60:f2:c3:d0:28:81:98: 10:89:d5:6c:40:20:4e:e1:30:b9:2e:a9:a6:b2:f0:cd: 23:43:c7:c0:52:52:f7:95:c2:3a:4e:e9:c1:5b:69:8f: fb:f2:14:e8:70:cc:7c:81:9f:32:d0:90:ca:69:02:ba: 7a:e8:1e:db:4f:b8:88:c2:55:5a:dc:83:b4:03:a6:d2: 2d:7a:c7:19:90:b1:4c:f2:b6:30:58:7a:42:4a:29:92: a4:6f:1c:e3:0c:46:17:4a:a7:0c:0d:e0:de:cf:25:50: 83:ec:92:96:37:a4:8c:ac:8c:11:c4:4f:b0:de:a4:fd: 32:2e:51:d2:dc:48:45:a9:0e:49:d9:97:87:10:c1:86: 13:9f:fd:05:e1:31:f5:09:67:f8:68:b2:4e:63:62:a5: 27:ff:41:db:0f:80:4d:b9:43:68:c5:ca:1b:cb:d1:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:be:b9:3d:ab:6c:07:f4:6a:60:ff:b8:7e:2d:3c:bc: e2:25:e7:b5:96:b3:b7:b9:38:b1:d8:d7:1e:fd:69:8a: d5:95:6a:44:d0:d4:fa:c2:44:52:be:7a:81:79:89:31: 58:0e:6c:73:f9:9c:50:92:91:77:a6:bb:bd:b2:01:b4: 8d:6f:3f:52:9d:ca:dc:ac:42:4c:fe:83:71:5d:d6:3b: 2e:22:94:8a:d3:5d:48:43:78:39:88:d6:43:2c:e0:3e: e5:3c:8a:d6:74:c6:05:c5:74:9f:85:0c:ef:da:cc:9a: 07:87:7c:3c:87:4f:c5:60:15:59:e3:4a:69:e3:a1:7c: 68:68:69:31:35:dd:97:f7:3f:b9:c1:96:27:bd:94:b4: dd:90:4d:6a:4c:11:7f:7b:46:e0:79:53:89:94:95:7b: c9:80:cf:00:22:28:9c:12:92:8a:2d:f2:45:b2:79:83: 6b:a5:c5:35:56:7d:1c:b0:60:73:77:30:92:4f:9c:4a: 71:85:91:59:e5:db:52:26:26:f3:37:ee:ed:4d:69:54: 33:85:60:ab:d6:5e:69:de:bd:7f:5b:06:db:a6:3c:38: 73:e1:bd:a4:2d:b5:13:1f:5b:46:c1:4c:70:f7:e5:71: ab:6d:4b:a0:6e:e8:b1:d5:e0:2d:fd:c5:bf:2c:37:65 Fingerprint (SHA-256): 21:E8:EC:52:5D:B2:B3:B5:DB:42:35:77:BE:D7:C9:6B:DF:A6:CC:4F:61:F1:67:2C:B2:3C:D4:71:40:E5:98:98 Fingerprint (SHA1): AE:B9:64:58:87:1F:5F:77:7B:33:B6:FE:8D:DA:98:A7:1C:05:35:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181365 (0x3110c035) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:07 2017 Not After : Tue Aug 23 18:14:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:77:20:41:52:93:51:81:90:14:b6:bc:9e:0d:64:81: 0d:1f:72:0b:45:c6:e9:fe:16:dd:33:b2:55:13:23:62: ac:08:28:14:d3:47:73:8c:0d:3a:fa:da:c8:bb:6e:66: 5f:93:42:05:af:04:fd:04:13:0e:99:e9:8c:e4:a1:93: ce:0f:22:aa:27:b8:ab:99:73:fc:a3:28:42:20:18:80: a1:98:25:6a:bb:94:c2:c8:ec:60:f2:c3:d0:28:81:98: 10:89:d5:6c:40:20:4e:e1:30:b9:2e:a9:a6:b2:f0:cd: 23:43:c7:c0:52:52:f7:95:c2:3a:4e:e9:c1:5b:69:8f: fb:f2:14:e8:70:cc:7c:81:9f:32:d0:90:ca:69:02:ba: 7a:e8:1e:db:4f:b8:88:c2:55:5a:dc:83:b4:03:a6:d2: 2d:7a:c7:19:90:b1:4c:f2:b6:30:58:7a:42:4a:29:92: a4:6f:1c:e3:0c:46:17:4a:a7:0c:0d:e0:de:cf:25:50: 83:ec:92:96:37:a4:8c:ac:8c:11:c4:4f:b0:de:a4:fd: 32:2e:51:d2:dc:48:45:a9:0e:49:d9:97:87:10:c1:86: 13:9f:fd:05:e1:31:f5:09:67:f8:68:b2:4e:63:62:a5: 27:ff:41:db:0f:80:4d:b9:43:68:c5:ca:1b:cb:d1:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:be:b9:3d:ab:6c:07:f4:6a:60:ff:b8:7e:2d:3c:bc: e2:25:e7:b5:96:b3:b7:b9:38:b1:d8:d7:1e:fd:69:8a: d5:95:6a:44:d0:d4:fa:c2:44:52:be:7a:81:79:89:31: 58:0e:6c:73:f9:9c:50:92:91:77:a6:bb:bd:b2:01:b4: 8d:6f:3f:52:9d:ca:dc:ac:42:4c:fe:83:71:5d:d6:3b: 2e:22:94:8a:d3:5d:48:43:78:39:88:d6:43:2c:e0:3e: e5:3c:8a:d6:74:c6:05:c5:74:9f:85:0c:ef:da:cc:9a: 07:87:7c:3c:87:4f:c5:60:15:59:e3:4a:69:e3:a1:7c: 68:68:69:31:35:dd:97:f7:3f:b9:c1:96:27:bd:94:b4: dd:90:4d:6a:4c:11:7f:7b:46:e0:79:53:89:94:95:7b: c9:80:cf:00:22:28:9c:12:92:8a:2d:f2:45:b2:79:83: 6b:a5:c5:35:56:7d:1c:b0:60:73:77:30:92:4f:9c:4a: 71:85:91:59:e5:db:52:26:26:f3:37:ee:ed:4d:69:54: 33:85:60:ab:d6:5e:69:de:bd:7f:5b:06:db:a6:3c:38: 73:e1:bd:a4:2d:b5:13:1f:5b:46:c1:4c:70:f7:e5:71: ab:6d:4b:a0:6e:e8:b1:d5:e0:2d:fd:c5:bf:2c:37:65 Fingerprint (SHA-256): 21:E8:EC:52:5D:B2:B3:B5:DB:42:35:77:BE:D7:C9:6B:DF:A6:CC:4F:61:F1:67:2C:B2:3C:D4:71:40:E5:98:98 Fingerprint (SHA1): AE:B9:64:58:87:1F:5F:77:7B:33:B6:FE:8D:DA:98:A7:1C:05:35:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181368 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823181369 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181370 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823181371 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823181372 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823181373 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823181374 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181368 (0x3110c038) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:10 2017 Not After : Tue Aug 23 18:14:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:f3:ce:d1:2e:d3:ea:80:6b:50:d5:3d:5b:9f:99:42: e8:cd:d0:1e:54:40:73:cb:83:d6:75:e3:f6:78:91:77: ca:09:01:7a:a9:6f:c7:a6:db:d6:30:65:b8:4f:80:47: 2e:0d:7b:a2:ec:82:c2:4a:98:46:28:0b:82:09:bd:dc: 0c:bf:51:79:ae:96:cd:1c:3c:d4:f4:7b:5e:6e:1f:84: f0:80:2a:57:e7:21:34:bd:68:1a:a5:b8:03:52:0b:90: 20:39:88:55:24:87:28:f5:68:f2:fd:c4:c2:e3:e4:6a: fc:6c:6d:c3:d0:30:2e:22:8d:3d:ec:9f:bf:96:89:db: 29:40:d0:d8:cd:48:85:29:22:4a:cc:36:06:eb:09:7c: 47:89:6d:da:13:42:b3:7b:02:80:7b:b9:47:1a:64:c6: d3:52:18:3f:0e:84:74:ee:d7:5a:bf:32:a3:6d:82:66: 69:b1:09:0f:e2:55:96:c8:37:b3:08:fd:d3:ff:4d:7f: b5:e4:28:fc:50:20:1a:b3:f4:b8:27:fb:08:95:b2:99: cc:fc:28:26:7d:5e:a4:2c:ab:5b:20:3a:af:ad:61:e1: ec:a8:a1:50:4c:d7:2f:4b:96:d9:73:4f:19:7d:50:df: 84:6f:a5:87:52:ae:89:30:39:7a:b1:76:f9:0c:b2:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:86:3d:01:a9:1b:98:d8:ee:43:8f:18:4a:17:6e:5b: 3e:81:c9:e7:8d:b3:64:bd:53:63:ee:27:63:68:6e:2f: 95:72:f4:04:c5:14:d4:d6:36:77:c6:76:f8:b1:ef:d3: 52:f3:c7:b5:63:6a:35:9f:cf:0f:d0:4e:48:06:9a:fb: f3:c3:12:55:23:b2:fa:47:c0:8b:24:eb:59:cc:37:d3: 54:e3:04:96:20:7b:f7:8f:df:b9:06:9f:d8:23:88:ad: 3c:af:ad:d2:61:d6:a9:51:1d:34:cb:8d:25:b7:fd:30: 70:48:c3:4b:f8:eb:ae:8b:a5:33:29:50:fa:3e:33:03: 6e:74:4b:92:2d:b3:89:41:9c:db:aa:a8:23:59:57:33: 52:56:a2:59:aa:02:d9:97:48:b3:76:80:5b:9a:f5:91: d7:a9:ac:46:df:f9:95:72:0a:79:d5:f5:d6:b2:6d:5a: 61:f0:bf:f4:85:62:f8:e1:d9:b6:5d:34:1b:01:59:02: 0e:31:5a:02:c5:99:1f:e9:91:dc:fb:ca:e9:70:6f:23: 7f:2c:64:0c:9d:26:ea:25:b5:d7:76:12:94:e9:a1:d7: 66:b3:a5:36:5b:7c:f6:25:ae:de:d8:dc:5c:bd:30:f7: e2:7c:c8:d9:eb:44:cf:d7:a0:b3:81:54:44:54:6c:d0 Fingerprint (SHA-256): F2:0D:A0:EF:C7:5C:8C:06:E4:8A:C8:58:1E:0A:1F:09:90:28:2F:B5:DD:8B:21:4A:93:B5:C9:CF:84:61:7F:95 Fingerprint (SHA1): E4:CA:DB:87:B3:29:A7:71:87:79:21:F5:BB:09:F3:C7:21:59:4A:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181368 (0x3110c038) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:10 2017 Not After : Tue Aug 23 18:14:10 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:f3:ce:d1:2e:d3:ea:80:6b:50:d5:3d:5b:9f:99:42: e8:cd:d0:1e:54:40:73:cb:83:d6:75:e3:f6:78:91:77: ca:09:01:7a:a9:6f:c7:a6:db:d6:30:65:b8:4f:80:47: 2e:0d:7b:a2:ec:82:c2:4a:98:46:28:0b:82:09:bd:dc: 0c:bf:51:79:ae:96:cd:1c:3c:d4:f4:7b:5e:6e:1f:84: f0:80:2a:57:e7:21:34:bd:68:1a:a5:b8:03:52:0b:90: 20:39:88:55:24:87:28:f5:68:f2:fd:c4:c2:e3:e4:6a: fc:6c:6d:c3:d0:30:2e:22:8d:3d:ec:9f:bf:96:89:db: 29:40:d0:d8:cd:48:85:29:22:4a:cc:36:06:eb:09:7c: 47:89:6d:da:13:42:b3:7b:02:80:7b:b9:47:1a:64:c6: d3:52:18:3f:0e:84:74:ee:d7:5a:bf:32:a3:6d:82:66: 69:b1:09:0f:e2:55:96:c8:37:b3:08:fd:d3:ff:4d:7f: b5:e4:28:fc:50:20:1a:b3:f4:b8:27:fb:08:95:b2:99: cc:fc:28:26:7d:5e:a4:2c:ab:5b:20:3a:af:ad:61:e1: ec:a8:a1:50:4c:d7:2f:4b:96:d9:73:4f:19:7d:50:df: 84:6f:a5:87:52:ae:89:30:39:7a:b1:76:f9:0c:b2:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:86:3d:01:a9:1b:98:d8:ee:43:8f:18:4a:17:6e:5b: 3e:81:c9:e7:8d:b3:64:bd:53:63:ee:27:63:68:6e:2f: 95:72:f4:04:c5:14:d4:d6:36:77:c6:76:f8:b1:ef:d3: 52:f3:c7:b5:63:6a:35:9f:cf:0f:d0:4e:48:06:9a:fb: f3:c3:12:55:23:b2:fa:47:c0:8b:24:eb:59:cc:37:d3: 54:e3:04:96:20:7b:f7:8f:df:b9:06:9f:d8:23:88:ad: 3c:af:ad:d2:61:d6:a9:51:1d:34:cb:8d:25:b7:fd:30: 70:48:c3:4b:f8:eb:ae:8b:a5:33:29:50:fa:3e:33:03: 6e:74:4b:92:2d:b3:89:41:9c:db:aa:a8:23:59:57:33: 52:56:a2:59:aa:02:d9:97:48:b3:76:80:5b:9a:f5:91: d7:a9:ac:46:df:f9:95:72:0a:79:d5:f5:d6:b2:6d:5a: 61:f0:bf:f4:85:62:f8:e1:d9:b6:5d:34:1b:01:59:02: 0e:31:5a:02:c5:99:1f:e9:91:dc:fb:ca:e9:70:6f:23: 7f:2c:64:0c:9d:26:ea:25:b5:d7:76:12:94:e9:a1:d7: 66:b3:a5:36:5b:7c:f6:25:ae:de:d8:dc:5c:bd:30:f7: e2:7c:c8:d9:eb:44:cf:d7:a0:b3:81:54:44:54:6c:d0 Fingerprint (SHA-256): F2:0D:A0:EF:C7:5C:8C:06:E4:8A:C8:58:1E:0A:1F:09:90:28:2F:B5:DD:8B:21:4A:93:B5:C9:CF:84:61:7F:95 Fingerprint (SHA1): E4:CA:DB:87:B3:29:A7:71:87:79:21:F5:BB:09:F3:C7:21:59:4A:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181375 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823181376 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823181377 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823181378 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823181379 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823181380 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823181381 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823181382 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823181383 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823181384 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823181385 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823181386 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823181387 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823181388 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823181389 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823181390 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823181391 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823181392 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823181393 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823181394 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823181395 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823181396 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823181397 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823181398 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823181399 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823181400 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823181401 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823181402 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823181403 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823181404 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181375 (0x3110c03f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:14:15 2017 Not After : Tue Aug 23 18:14:15 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:73:e9:e4:f4:64:f9:05:19:68:0c:de:e9:d1:12:e6: 4b:85:86:60:7f:6f:ef:60:2c:91:e1:02:e2:1e:c5:cd: 7d:5d:f9:94:e3:2f:5c:fe:40:c3:53:6f:1d:9f:b7:b5: d3:64:a1:0b:61:2f:30:ab:f5:dd:96:96:ae:32:97:9c: 3d:3a:75:75:e4:f7:73:83:d0:6f:e5:5f:07:b3:a0:00: e2:33:80:06:fa:64:3d:50:8d:39:8b:fc:08:c7:de:3d: d2:46:90:8e:63:f5:67:69:33:2d:52:2d:bb:a9:75:84: 66:d1:9c:40:92:c0:17:00:61:95:ac:ae:92:25:65:e3: 51:ee:6c:25:fb:78:e7:b6:14:52:cb:de:f6:f9:bf:3b: ee:e3:84:ff:cd:f1:66:fa:40:f3:a7:a5:bf:0f:bf:fa: 57:25:65:7a:ab:da:c4:65:12:58:5d:df:01:72:ee:15: 53:23:75:75:ea:c4:f6:31:50:38:9e:96:7f:86:9a:d6: 3f:52:99:7b:ee:3c:b5:63:6e:fa:79:9c:cb:3a:01:82: d0:69:ce:73:69:f2:1b:9a:dd:99:cb:c0:e8:d1:32:41: 91:70:97:a9:1f:be:77:f1:2a:e9:2e:e5:96:eb:72:6f: 66:d5:87:d3:b7:a0:46:86:80:06:a8:5a:03:bc:ee:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:46:99:10:44:f6:90:34:89:f5:d9:d1:1d:ce:19:1d: cd:2a:09:5a:a8:49:ad:08:1e:f0:a8:12:32:42:97:e0: 2c:50:ae:f5:46:30:52:0c:f8:69:67:62:57:ba:39:bb: cd:52:84:e0:be:97:f2:e1:ed:83:dd:fa:9f:74:de:13: 87:e0:ac:f9:bf:15:3d:80:da:04:8c:ec:21:17:2d:6e: 34:75:31:69:bc:7e:f9:8b:18:58:ac:96:ec:95:f0:6b: d5:30:ca:07:bb:ad:6b:5a:24:42:7e:9a:71:15:be:72: a3:61:91:81:31:88:f7:8a:54:26:99:4c:7a:f4:bd:41: 98:7f:ef:16:82:93:8a:b0:95:a6:70:e3:43:5c:f0:59: c6:8b:90:0b:7d:09:33:56:22:e9:ed:dd:80:1f:4c:a2: bc:b3:6b:5c:da:df:03:6e:d1:d9:e5:e6:dd:36:ca:e9: df:00:0b:60:60:ba:b3:fe:0f:30:63:60:d9:80:9d:43: 93:70:00:c5:66:23:eb:49:ff:20:48:58:80:74:7d:4c: f7:cc:24:f0:39:72:09:6a:ed:e9:96:c7:69:61:8c:f6: 07:9c:1d:3c:f1:ba:e9:78:4d:2c:45:f5:ff:c5:63:66: be:d5:c3:02:1c:9d:3a:dd:a6:b0:df:2d:38:5a:08:24 Fingerprint (SHA-256): 58:50:E4:67:8F:0D:BF:C1:AA:99:7A:54:BF:BE:CB:59:93:36:BF:28:35:96:11:5F:CD:E5:CF:E3:9F:54:94:B0 Fingerprint (SHA1): 24:CB:2D:0F:35:5D:18:90:6C:5B:25:F7:11:B3:10:87:AC:45:AA:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181405 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823181406 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823181407 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823181408 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823181409 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823181410 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823181411 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181405 (0x3110c05d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:35 2017 Not After : Tue Aug 23 18:14:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:26:41:cd:4b:72:ed:0d:4b:84:19:f0:33:c8:af:95: ae:fc:e4:0c:b8:07:54:7c:c2:11:a3:2f:c7:63:26:63: 34:9c:58:27:4d:92:7f:e9:49:85:a6:0e:f1:35:44:a2: 3f:24:6b:1b:2e:c3:4f:1a:f9:9e:13:86:b4:a8:43:cb: ec:f0:7f:c7:53:04:b2:b0:52:69:44:0e:bc:3c:d6:f8: 3f:54:c4:cd:39:61:1c:bb:23:88:6e:98:b0:58:2b:bc: c6:b6:e9:d5:eb:c8:e0:ef:3e:0d:84:74:c9:94:82:26: 1d:55:eb:9f:8b:ed:bd:8d:1b:35:47:0a:73:9b:d3:8a: aa:ee:d9:72:1d:ba:ea:67:d6:ec:15:ed:b6:db:58:fa: dd:49:5f:64:3a:9d:bf:f3:dc:a1:ec:b1:63:33:f6:40: 2b:b2:27:d2:6b:16:ac:15:bb:09:2a:f3:a6:65:42:ab: 38:40:7a:65:62:91:1b:e7:af:6c:12:f9:9f:06:05:0f: e9:3b:9b:e4:13:b7:e9:04:5e:2f:d5:6b:c5:5f:cd:4b: 31:78:0c:4c:61:9a:7e:d7:9d:a9:f1:7a:5f:5a:a3:37: b2:68:15:5e:03:82:5d:f8:1c:21:89:46:6f:7c:e8:4c: 57:e0:36:9e:74:97:26:d8:56:90:c9:47:08:94:80:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:04:8b:a6:e8:4f:a3:78:f0:9c:95:af:64:f7:76:7d: 42:b7:70:f4:7d:b6:c4:c5:c3:cf:b9:52:2c:4d:a1:f7: 7f:b1:9c:2b:e4:e2:96:83:ac:77:9b:7d:6e:28:38:5b: c5:25:e2:f5:c6:81:51:79:d3:55:7c:63:3d:87:9d:87: f1:e8:a6:7c:28:88:cf:b0:aa:c5:c3:3d:87:c3:a5:c9: d7:30:29:4f:ce:d6:54:bf:9d:98:a0:4e:76:36:91:0a: fd:5f:8c:6c:48:f6:47:13:8b:35:63:79:5b:40:f2:d0: 9c:9e:3f:b2:6d:eb:4a:a0:f0:99:f6:94:cc:af:9b:29: fe:d1:0a:ad:dc:cd:64:a6:e0:e0:7c:bd:26:80:49:a2: e4:b8:a7:05:03:67:d2:68:3b:d2:55:c0:c3:0c:bd:a0: 8a:66:57:ac:c3:c4:e5:2c:4b:a6:f4:0d:ca:02:ae:b2: 22:cb:dd:fc:04:bb:02:ed:6e:9f:ea:03:74:5b:aa:c8: 54:32:3b:2b:0f:75:25:6e:10:be:0d:ed:16:e4:f8:5d: e2:42:0a:aa:45:96:86:f2:f3:49:fe:eb:0f:6f:02:9e: 13:be:75:5c:a7:e5:44:52:e8:31:43:55:20:ad:b8:67: b3:e7:93:85:13:5a:b4:f6:b2:6c:20:ad:06:52:e9:ee Fingerprint (SHA-256): 6C:FA:6F:16:BB:6A:7B:15:A3:05:03:8E:AF:F5:11:A9:6A:44:ED:93:7D:39:9D:71:66:9A:99:0B:D5:FC:BA:B1 Fingerprint (SHA1): 94:B8:29:B7:53:84:68:C6:F5:E6:4C:6C:75:36:D6:C4:7D:6F:FC:B3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181405 (0x3110c05d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:35 2017 Not After : Tue Aug 23 18:14:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:26:41:cd:4b:72:ed:0d:4b:84:19:f0:33:c8:af:95: ae:fc:e4:0c:b8:07:54:7c:c2:11:a3:2f:c7:63:26:63: 34:9c:58:27:4d:92:7f:e9:49:85:a6:0e:f1:35:44:a2: 3f:24:6b:1b:2e:c3:4f:1a:f9:9e:13:86:b4:a8:43:cb: ec:f0:7f:c7:53:04:b2:b0:52:69:44:0e:bc:3c:d6:f8: 3f:54:c4:cd:39:61:1c:bb:23:88:6e:98:b0:58:2b:bc: c6:b6:e9:d5:eb:c8:e0:ef:3e:0d:84:74:c9:94:82:26: 1d:55:eb:9f:8b:ed:bd:8d:1b:35:47:0a:73:9b:d3:8a: aa:ee:d9:72:1d:ba:ea:67:d6:ec:15:ed:b6:db:58:fa: dd:49:5f:64:3a:9d:bf:f3:dc:a1:ec:b1:63:33:f6:40: 2b:b2:27:d2:6b:16:ac:15:bb:09:2a:f3:a6:65:42:ab: 38:40:7a:65:62:91:1b:e7:af:6c:12:f9:9f:06:05:0f: e9:3b:9b:e4:13:b7:e9:04:5e:2f:d5:6b:c5:5f:cd:4b: 31:78:0c:4c:61:9a:7e:d7:9d:a9:f1:7a:5f:5a:a3:37: b2:68:15:5e:03:82:5d:f8:1c:21:89:46:6f:7c:e8:4c: 57:e0:36:9e:74:97:26:d8:56:90:c9:47:08:94:80:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:04:8b:a6:e8:4f:a3:78:f0:9c:95:af:64:f7:76:7d: 42:b7:70:f4:7d:b6:c4:c5:c3:cf:b9:52:2c:4d:a1:f7: 7f:b1:9c:2b:e4:e2:96:83:ac:77:9b:7d:6e:28:38:5b: c5:25:e2:f5:c6:81:51:79:d3:55:7c:63:3d:87:9d:87: f1:e8:a6:7c:28:88:cf:b0:aa:c5:c3:3d:87:c3:a5:c9: d7:30:29:4f:ce:d6:54:bf:9d:98:a0:4e:76:36:91:0a: fd:5f:8c:6c:48:f6:47:13:8b:35:63:79:5b:40:f2:d0: 9c:9e:3f:b2:6d:eb:4a:a0:f0:99:f6:94:cc:af:9b:29: fe:d1:0a:ad:dc:cd:64:a6:e0:e0:7c:bd:26:80:49:a2: e4:b8:a7:05:03:67:d2:68:3b:d2:55:c0:c3:0c:bd:a0: 8a:66:57:ac:c3:c4:e5:2c:4b:a6:f4:0d:ca:02:ae:b2: 22:cb:dd:fc:04:bb:02:ed:6e:9f:ea:03:74:5b:aa:c8: 54:32:3b:2b:0f:75:25:6e:10:be:0d:ed:16:e4:f8:5d: e2:42:0a:aa:45:96:86:f2:f3:49:fe:eb:0f:6f:02:9e: 13:be:75:5c:a7:e5:44:52:e8:31:43:55:20:ad:b8:67: b3:e7:93:85:13:5a:b4:f6:b2:6c:20:ad:06:52:e9:ee Fingerprint (SHA-256): 6C:FA:6F:16:BB:6A:7B:15:A3:05:03:8E:AF:F5:11:A9:6A:44:ED:93:7D:39:9D:71:66:9A:99:0B:D5:FC:BA:B1 Fingerprint (SHA1): 94:B8:29:B7:53:84:68:C6:F5:E6:4C:6C:75:36:D6:C4:7D:6F:FC:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181412 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181413 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181414 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823181415 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181412 (0x3110c064) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:40 2017 Not After : Tue Aug 23 18:14:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1e:4b:f3:75:17:37:0e:d2:b8:d6:16:01:12:43:62: 53:0c:05:89:8f:2f:3f:44:29:74:2f:71:38:3a:24:57: f5:5d:d5:a0:62:85:3e:49:52:49:b0:d1:29:7c:d4:07: bc:8a:45:1b:04:2f:41:a7:12:e9:15:d4:0c:b1:23:46: 3f:5b:1c:4d:b4:65:ab:61:20:23:df:19:ae:90:41:a0: cd:6f:1d:d3:a1:a1:31:49:2d:bb:cf:21:d5:96:83:37: 98:ba:21:9d:71:22:03:23:7c:92:90:a9:bc:27:8e:bd: 50:11:05:ee:61:d9:59:2e:98:a1:a5:ca:02:9a:f0:d5: 22:74:c7:50:9a:56:f1:85:0f:48:0f:90:07:ed:0f:20: 26:cd:96:1e:82:9a:59:e4:95:d1:0e:75:89:67:33:18: 42:f4:f2:ee:df:f0:c2:fe:65:ce:a7:29:3b:9c:cd:6f: cd:20:0f:c0:56:3b:79:5f:23:65:54:23:59:f0:71:f7: 72:ee:26:e6:98:12:bb:ad:88:24:cf:50:df:a8:3a:68: 4b:f7:01:99:12:0f:53:34:61:17:c6:c6:59:d5:d9:32: 59:5f:5e:eb:cf:84:49:64:47:d9:d0:1d:ed:d1:17:a6: c3:d1:da:c7:25:75:b4:db:cd:f7:74:7e:a3:88:9a:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:79:98:b5:13:82:ce:58:36:f3:ee:ab:0d:54:3e:10: 98:a7:fc:76:6f:09:13:ad:b0:ab:22:53:fc:a2:ee:ef: 0b:b5:8e:94:69:6e:f6:43:c3:74:64:c6:d0:f2:71:1e: ba:2d:b4:92:03:98:72:cc:b1:ec:d4:5a:fb:b7:bb:ad: d9:57:b3:c4:9a:1a:e8:c6:63:5c:cc:ac:1c:f7:e0:ee: 24:96:b6:44:be:6b:e6:13:f7:e7:9d:67:f3:f0:12:45: e2:d5:8b:cf:61:34:d1:7a:58:4e:81:ce:cc:1e:36:24: 8d:f8:b5:50:94:73:ff:31:0a:90:58:6f:9b:6f:2f:62: ba:b6:23:e3:20:24:cb:48:f3:04:3b:17:6f:48:72:09: 98:50:6a:92:60:68:5d:57:f4:25:2b:75:80:92:4a:b4: ed:f8:b0:11:ca:26:44:ac:72:c8:08:51:91:6c:a5:ff: a6:51:54:fc:fb:b8:17:f2:10:53:ed:8e:f3:e7:40:56: cd:4f:69:b5:ee:4d:7d:30:6e:44:5f:7a:d4:c8:ec:04: 5a:82:4e:f3:14:bf:6f:64:f9:38:d8:9f:12:2e:9e:e5: 4f:4e:e2:fa:b3:56:2d:90:6d:4b:27:ec:24:6a:b8:4f: 96:e2:56:01:8e:6b:b5:6b:b7:2c:3d:b0:74:6b:fe:e4 Fingerprint (SHA-256): 33:1C:3E:21:D7:34:73:6F:ED:0F:6A:15:A9:E5:C7:A4:94:0B:0C:86:08:55:B2:01:79:81:2D:0A:9D:30:0D:AA Fingerprint (SHA1): BD:F4:D6:18:72:37:18:EA:58:C9:13:3E:D0:52:0C:58:EB:B2:64:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181413 (0x3110c065) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:40 2017 Not After : Tue Aug 23 18:14:40 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:e7:e1:97:e1:31:eb:7d:d5:15:71:c4:86:55:7f:b5: 59:5a:76:e2:31:87:2c:ea:c9:e2:f2:d9:b3:e2:c7:ee: a4:90:10:d5:a9:3d:54:83:2e:94:c6:b5:a7:bd:fb:64: 83:d4:88:d2:73:d4:94:ad:d0:9b:64:4c:61:dd:b6:ce: 7a:e8:43:4c:4e:da:f0:f8:39:38:68:60:e6:85:c9:f1: c4:65:54:04:dd:8f:34:fb:fa:49:38:72:f6:2a:25:08: e3:53:91:74:14:06:7b:50:a5:0c:d0:66:89:be:5e:0b: 26:37:8e:53:50:47:67:50:08:04:3c:2d:10:60:eb:2c: fa:19:f9:0f:ec:12:8a:77:82:e9:05:4f:b3:25:f2:f2: b8:36:01:75:0a:e7:ca:db:4a:6e:fd:03:b2:a1:a6:28: 2b:f8:5a:46:ce:1a:17:12:45:6c:f5:7e:77:47:7d:e3: ea:35:78:8e:c4:7e:e2:11:66:8f:c9:7c:e9:46:44:e1: 1b:a0:07:f9:6d:03:91:fa:22:3c:b3:87:ea:18:8f:70: 30:69:d4:9f:46:39:9f:44:9c:a9:c5:19:b6:18:fe:61: 48:4e:16:70:c7:54:73:d9:85:67:09:33:b4:68:aa:7a: 13:f8:18:04:77:62:ec:3d:8c:26:e0:44:6f:ba:41:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:23:44:01:e1:e3:05:dc:63:03:3b:04:8e:cf:49:04: f1:7a:a4:f4:18:55:f6:ea:8a:5c:f2:e2:ae:fa:c0:d9: ef:a8:2f:d4:cb:38:b1:c2:12:c5:0d:c4:76:a4:de:d3: c0:18:9a:3a:06:9c:4a:95:92:23:46:08:25:08:2a:55: 67:49:34:2b:00:0b:6b:64:29:3d:34:49:7c:20:d1:ea: 25:7f:5f:00:cf:d1:ff:e3:28:36:95:76:94:ef:c0:4c: d9:fc:e3:f8:85:82:b2:53:37:df:b3:3f:65:29:21:6b: c0:ba:cd:b8:98:c3:76:da:0c:4e:1e:95:94:9f:a3:5b: a2:5f:a4:84:40:a8:44:34:6e:b4:26:8c:54:4e:96:a0: 2f:7c:65:24:ea:20:87:26:dd:32:ed:d9:c5:c1:6b:8d: 69:2c:eb:ad:3f:2f:d4:bc:9c:bf:ad:90:94:7f:70:78: 1b:81:12:0b:2e:79:7d:4a:78:5c:5b:34:45:75:e5:5c: c1:50:7d:da:58:0d:22:c4:92:30:6c:a0:27:70:67:fa: 90:53:b1:2c:00:60:c6:1d:89:1b:75:5b:5f:87:48:a4: 8b:67:5e:43:db:b3:3f:8f:af:20:84:92:a6:b5:af:01: bd:26:0a:c3:3a:bb:ea:c0:e8:20:ca:0e:0a:6b:f2:48 Fingerprint (SHA-256): 25:9F:DD:2F:E8:CB:6D:3F:28:86:D2:FF:34:31:49:18:14:38:61:B9:C5:0A:9A:BA:0B:A4:E0:C7:89:BC:5B:CC Fingerprint (SHA1): 77:04:C7:07:A8:6C:C8:B9:DD:28:93:E4:57:D6:85:B2:40:8F:C2:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181414 (0x3110c066) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:40 2017 Not After : Tue Aug 23 18:14:40 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:34:68:85:cd:d1:38:ed:3a:be:78:2c:03:a2:c5:6f: cb:ef:f8:60:65:08:77:26:83:99:53:90:ed:2a:16:a4: 96:ad:d4:38:66:f4:5a:a1:60:cc:00:c8:2e:b6:f1:04: 65:24:54:99:33:2b:49:cf:52:39:a7:1f:77:fa:fa:80: 2c:ec:c6:7c:32:33:3e:2e:78:e5:59:32:0b:c8:d4:3d: ea:5b:b6:75:4d:e6:92:6f:bd:9a:19:0e:29:0a:9e:7a: e0:dd:bd:a4:a4:9f:d5:97:58:c9:53:5b:37:1d:ae:1f: b7:43:cc:7b:72:17:0e:5d:2e:0f:5a:d3:d1:6e:85:34: 94:11:49:85:5f:ba:4f:64:f3:92:9e:b8:01:d8:de:87: 8e:39:a5:98:43:c7:01:53:90:b8:92:06:21:d0:84:06: df:c1:17:80:30:12:c6:a3:d7:fe:6b:f8:13:fe:4f:24: f1:83:76:b1:ed:c3:b8:ef:e0:77:b2:7c:9b:5d:f1:a6: 4a:82:d6:89:a8:cb:93:21:89:44:2e:f6:e1:5b:00:6c: a5:1e:69:59:fd:8c:db:24:f2:2f:b9:9b:b6:71:e7:07: c6:b2:98:ec:60:bf:a3:e7:b7:b3:c2:ec:e2:3b:e3:ff: e2:90:6c:14:5b:42:36:fa:2b:9b:9f:b9:9b:d2:49:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:07:f0:c7:ad:7e:65:a4:bd:e4:a6:61:3a:99:d1:e5: 22:eb:6b:1d:4b:2b:83:b2:e3:66:9a:48:47:1d:87:2c: ce:dd:24:4f:89:dc:5c:76:8f:dd:f7:3b:5d:13:b2:18: 1a:d7:8a:2a:ac:8e:44:f0:36:83:4b:e2:61:d9:7a:46: 13:0a:72:9c:4b:db:88:e4:f0:35:51:dc:70:bf:40:49: 9f:a2:a5:e8:fa:ca:22:b7:8f:8b:ce:b2:b0:bb:ba:96: 9b:ca:d7:37:95:f3:6b:ed:1a:03:c2:81:dd:bf:a5:87: 8f:df:aa:38:bb:ed:8c:ea:78:b9:39:f0:38:76:98:1b: a9:59:b0:18:ec:8e:cd:ea:ad:2b:a8:a0:8d:ab:42:eb: 88:54:7f:07:d0:37:f2:52:09:8c:0f:4c:2a:4f:2e:8a: 1d:80:c2:54:7b:0e:43:fc:97:eb:1f:e9:52:2b:3a:72: bf:90:20:6c:a5:1f:f5:77:8c:57:29:61:43:99:46:3d: ec:4e:d6:5d:e0:85:43:ec:c5:7f:21:c3:27:a8:51:23: 08:62:c6:aa:aa:e7:b2:08:5e:18:88:15:df:91:db:1d: 22:44:27:b3:1a:fa:06:9b:b3:c2:d3:ad:fa:b4:c9:63: 3a:39:55:10:fc:79:fa:c7:50:c9:4c:c8:f7:af:34:d7 Fingerprint (SHA-256): 35:F0:18:6B:7D:4D:53:12:9E:E2:58:E7:2F:78:51:D5:56:F7:7D:91:57:25:1D:7B:D3:A9:06:7E:88:4A:15:4B Fingerprint (SHA1): 7C:5D:E9:6B:8A:B4:47:D9:C9:34:20:DB:8B:D0:BD:50:7C:18:DA:09 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181416 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181417 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181418 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823181419 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823181420 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181416 (0x3110c068) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:42 2017 Not After : Tue Aug 23 18:14:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:74:f4:04:a4:14:fb:18:9b:32:06:83:dd:6b:2a:a9: e0:a2:a9:ab:26:b2:12:c5:0b:b2:8c:aa:01:c4:d3:72: 35:ea:ea:81:98:e5:b9:85:df:99:97:93:6c:84:79:1a: 37:b6:0e:7a:f2:e4:e7:f4:6e:af:63:ed:3f:78:cf:e1: 3f:d2:45:65:f8:33:6d:73:f5:c9:01:0b:8b:1c:c0:12: 8a:13:a0:15:ca:ad:08:be:9f:5c:bd:87:6a:c5:bb:70: 77:5f:97:a5:37:f1:a2:ec:7f:0e:b6:1b:ca:42:66:07: 05:70:fb:c2:08:5d:af:fc:0b:72:8e:88:9b:49:22:3a: 04:39:fb:47:66:13:75:fd:44:7b:26:4f:7c:dd:99:8b: 77:dc:c8:6e:02:3d:7d:34:81:ab:81:a4:f9:f7:a2:3e: c5:95:d1:91:1b:2c:e5:0b:87:e9:f3:c3:92:16:3e:ea: c9:ff:50:b3:16:3d:16:d6:86:08:e0:08:b5:33:db:05: 4d:1d:30:fc:ed:7f:9f:57:37:1c:70:61:2f:cd:36:1d: 55:75:19:73:18:2f:52:c4:4d:b0:6e:27:7c:58:45:4c: 7a:32:5f:80:d9:86:a8:df:92:52:7b:f9:4f:2e:2d:db: e5:d2:52:f2:2d:21:8e:61:c5:7f:d3:5f:48:3d:93:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:5d:aa:a6:d3:0a:97:d1:47:5a:8e:d4:49:b5:11:dd: 94:3b:1a:78:7c:80:2e:59:0e:61:11:6e:96:aa:e1:d4: dc:63:41:28:1e:cd:3f:69:bd:c1:b4:b9:61:8e:df:af: ba:50:12:0c:7b:1f:57:ff:82:29:e4:b1:be:ab:23:50: 89:fb:f1:09:0b:cf:ca:17:74:29:17:08:f2:a0:26:98: b8:73:2c:04:77:4a:24:7a:f9:a8:19:99:cf:87:26:c3: ab:b9:bf:bc:d5:b5:43:79:87:7c:16:fc:04:64:2a:e0: 9b:af:ed:96:89:77:f4:7e:71:c6:d0:5b:f0:ae:49:74: cc:b2:1d:d6:ab:92:11:41:94:e5:00:63:de:3a:25:1e: 4f:96:ff:ca:db:ce:f6:43:7a:ee:1a:52:aa:0f:12:80: 3f:37:6f:b0:f0:af:46:99:6a:05:e9:d8:77:0f:0c:93: 60:de:7e:96:cd:0d:b9:04:94:1e:01:a7:60:b0:1c:a0: 86:50:18:cf:5f:b3:e4:a4:69:34:46:66:e0:69:6d:70: 49:de:28:3a:37:dd:8b:95:84:9a:4b:af:3f:b0:5e:32: 29:65:98:93:15:20:f3:d4:d6:f0:cd:13:1c:20:cb:d8: bc:d5:11:5f:4e:93:42:b3:33:0c:4b:a4:78:6b:c6:8c Fingerprint (SHA-256): C8:ED:57:EB:A2:91:1A:90:AB:B3:10:A4:C0:F1:6B:62:B7:4E:DD:A8:F7:69:20:C3:1B:CE:86:BB:20:97:60:00 Fingerprint (SHA1): 78:7F:BB:06:57:D4:47:77:9B:7E:55:65:F0:D4:5B:E3:3F:24:9E:A7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181417 (0x3110c069) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:42 2017 Not After : Tue Aug 23 18:14:42 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:91:fa:f2:8d:b8:7f:70:f4:df:f3:2a:f1:a4:d3:3c: 8a:d3:c6:cf:40:e5:07:c9:39:05:09:0a:87:b4:4a:57: c6:64:43:9c:9c:73:d4:86:e2:58:34:0c:5b:27:6b:93: 5b:ff:29:60:e8:0d:da:dc:c9:c4:95:b4:7b:78:55:f3: 49:88:1e:9f:be:6e:a4:d0:e7:75:97:48:3f:f6:25:e7: 26:e5:83:3d:c5:4e:b2:12:bb:71:bc:18:74:78:77:c5: d1:3e:ba:76:2e:d0:66:7f:5a:9e:0d:a3:85:ac:82:de: d8:57:53:29:db:9d:12:43:92:9c:a4:b7:95:31:e3:44: d6:39:ef:61:e5:aa:9c:c2:8b:dd:6a:94:11:92:62:8c: 55:14:15:c2:0c:eb:ba:b2:bf:5a:e4:c8:da:d7:7b:2c: e1:cf:da:0e:23:bb:43:18:bc:ef:3e:eb:60:83:e4:c0: 89:62:36:77:35:c5:a6:a1:05:0e:8e:56:a1:be:bc:87: 0b:e7:6e:97:1e:f4:51:2a:89:41:a1:f6:5a:02:66:e6: 66:d1:ae:5e:dc:4d:b1:ec:dd:05:46:15:fb:f9:ed:a4: bd:0c:a8:34:32:dc:a5:9b:df:62:41:77:ed:15:88:e4: bb:8e:83:be:e8:c6:74:3c:38:fc:0f:a4:da:85:38:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d9:fb:8a:b8:ad:32:38:ad:9e:e2:e7:c4:60:ef:d8:f5: 6b:b4:07:3d:c5:04:2b:2a:8f:94:e4:ba:59:61:0f:67: 4a:5e:be:15:94:98:d0:68:c3:67:d2:4e:6b:35:d7:cb: 4a:bf:ed:59:84:da:6f:a7:45:0e:5f:44:fd:79:00:8b: 73:b5:00:00:a6:ed:cc:60:bc:90:7f:ab:0b:ba:cf:bd: ea:3a:58:8b:4d:79:7c:23:bf:f9:28:c6:ba:cf:37:d1: ea:be:4c:ab:cd:6c:f0:49:ff:dc:14:33:79:2a:29:c4: 2c:94:50:51:1a:6c:dc:5d:91:a9:27:f5:dd:b6:8a:6e: 3e:78:63:15:fc:a5:61:02:28:94:3a:e7:48:b8:36:d7: a7:3e:c6:4d:ff:37:77:41:31:ee:24:65:fd:24:3c:99: e7:d2:83:f7:05:5e:33:cd:16:24:6a:1e:95:5d:61:b9: 9a:73:b5:8e:af:db:0f:c8:dd:91:d2:91:79:b8:d8:46: 65:00:63:43:57:b0:f2:8b:c4:0c:09:9f:b1:e7:57:ac: d7:75:3a:e9:31:b6:62:38:6a:61:6a:7a:45:14:7c:dc: 51:1a:38:2c:9f:1e:50:2c:43:21:9b:90:16:ca:80:fd: 39:df:45:58:be:53:e1:91:4c:22:68:1c:cd:a9:23:61 Fingerprint (SHA-256): 53:81:B5:19:07:4C:74:7E:B7:1F:01:4D:CF:B9:4F:B7:E3:F4:9C:C5:CB:D6:CC:77:14:13:4A:79:84:CC:AF:ED Fingerprint (SHA1): 6B:6F:E0:80:A9:67:D2:6F:6E:EC:B5:E1:20:38:C0:A8:BE:4C:72:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181418 (0x3110c06a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:14:43 2017 Not After : Tue Aug 23 18:14:43 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:39:9e:98:fe:b4:e5:74:22:7f:d6:2d:47:55:cf:20: e8:17:6a:ed:1d:c6:b4:b7:43:60:17:ac:1c:68:e3:99: 56:56:e4:8d:2c:37:63:be:a7:a1:ff:bd:90:2b:8a:9b: bf:b4:4b:58:e2:ae:61:09:5c:5b:58:8f:43:fa:63:ef: 25:65:e6:78:a4:f7:90:47:c7:1c:1e:83:cd:37:62:b4: 7a:3f:9c:31:b8:38:2a:24:32:b0:08:05:0e:ab:3b:6d: 7d:f7:7e:2c:7a:4f:da:86:b9:66:2c:ec:c5:4f:42:66: b4:1b:c5:83:5f:3a:ca:06:58:e2:86:44:87:db:c5:fe: 30:0b:c3:d3:ae:64:7c:d3:29:2c:6a:b4:2c:6a:8a:70: 06:ae:5b:28:3e:98:71:5a:86:1e:37:ba:ed:af:52:f0: 07:08:8d:05:4c:54:ec:af:98:1a:b1:8d:87:20:ab:5f: 45:15:13:81:60:17:92:ef:54:2c:f8:db:25:e3:ea:c3: 35:77:31:93:a3:c7:8f:86:6d:89:6f:45:35:aa:97:0d: a1:94:41:a8:0d:38:90:18:ea:0d:4c:2a:83:b5:d5:28: 24:ea:c7:02:01:d6:6a:2f:e1:7b:6f:ae:69:9b:4f:b7: c1:34:cc:e7:db:8f:55:e3:26:6a:5b:83:00:bc:ec:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:82:60:9f:97:e6:23:fb:1d:2d:a7:b8:6c:58:19:c3: 77:48:7e:b1:99:68:ba:07:5d:fe:79:50:f8:88:27:b3: 64:02:74:07:e5:f0:74:b5:5a:9d:6c:b5:b9:58:5c:74: aa:80:25:0a:b8:72:df:f1:a9:de:21:e3:c1:41:ff:e6: fe:3a:a6:32:3e:12:70:17:61:52:76:60:c2:99:f9:26: bb:a7:fc:c4:22:89:38:ed:5c:1e:d3:c4:82:3d:1f:e0: 9b:26:7b:bb:f6:a5:1c:ff:e8:09:9e:7b:41:65:dc:ff: 4c:4f:2d:fc:93:83:e9:b3:e7:4b:a1:b8:79:b4:fd:50: 02:50:6e:f3:3c:11:e2:e7:3f:82:07:12:76:fd:75:2b: 0d:eb:4a:b7:96:cc:4d:e2:b7:e4:60:ae:53:17:11:7f: d8:82:8b:e6:05:b5:19:ee:87:02:fd:fd:d4:04:99:36: 01:b3:b2:d1:7f:04:86:d6:f5:98:6b:20:80:e9:ec:71: 78:6a:86:b6:b5:ab:70:9d:86:00:dd:4b:5d:d1:39:df: 41:49:4c:19:21:ef:9f:e7:33:25:c9:dd:1e:e9:bf:06: 66:e0:71:44:95:01:b3:f4:38:09:8e:11:e3:2c:26:21: 4b:c6:d1:22:8f:67:9b:71:a8:1f:4b:c2:38:6a:fb:a4 Fingerprint (SHA-256): 09:58:B4:BF:EA:7D:27:3A:82:FD:53:08:4E:7D:13:49:74:EF:7F:DC:6C:7B:D9:38:FB:AB:FA:76:7E:E5:B1:3A Fingerprint (SHA1): C3:03:87:D1:89:DF:D2:57:2C:F2:22:96:23:5A:A5:47:67:FD:03:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181421 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181422 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181423 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA1Root-823181330.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823181424 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181421 (0x3110c06d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:14:45 2017 Not After : Tue Aug 23 18:14:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:6c:08:cd:41:60:40:b8:ab:88:b5:86:1c:5b:be:f6: 63:02:8c:e7:8c:f0:33:94:f0:52:8c:af:b4:af:99:41: 71:47:d0:3e:ac:51:c1:3f:94:a1:80:78:9d:79:b7:58: 7f:fd:aa:26:55:b7:be:ec:52:ad:ac:df:8c:f7:86:d3: d6:e1:96:d9:15:4a:fe:03:9b:1f:44:c8:31:6d:1b:33: 8b:0b:28:6f:d9:e5:05:f4:bc:0b:cd:ec:cf:3e:9a:60: cc:ef:35:54:92:54:db:73:b1:63:b4:46:ca:36:30:02: 7e:56:bb:15:cb:b1:3f:ce:05:ea:4d:68:41:59:ec:7b: 02:59:ce:e5:95:da:dc:fe:47:b6:8b:17:d0:61:ed:e2: 33:b7:d9:9b:c8:83:54:6a:23:3a:56:a7:83:3c:ec:6a: 16:00:7a:a6:95:e2:6b:fd:15:8b:c7:17:65:70:6c:21: 47:cb:af:9d:4f:3e:3f:ff:0d:1d:33:90:3e:7e:f5:4c: b6:49:b8:f1:4d:c9:d3:ea:91:18:19:37:ca:e4:7e:53: 68:45:a1:05:18:60:8f:6a:8e:44:f1:09:46:08:72:4b: dc:97:fb:44:e3:f2:2f:72:d7:33:37:4f:b0:5a:a2:83: 9a:7f:55:7b:23:85:46:d1:24:9c:bd:57:20:06:a2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:7c:74:84:0f:ff:75:eb:6a:b0:db:e0:7f:b7:a8:46: ab:e8:ff:ef:72:7d:8f:fe:af:8c:c5:91:21:f3:d2:3c: 36:8a:be:21:b9:fa:21:ed:d4:d3:16:3f:21:0b:a7:89: 70:a5:58:c7:ff:41:21:6a:da:63:77:ee:90:56:48:97: 48:e7:11:83:e7:ed:91:fb:90:08:c7:a3:bd:38:b3:e5: 5d:43:f2:65:36:16:4c:e0:39:f5:e3:f7:9a:7b:40:f4: 8e:72:4f:c5:ee:39:f0:2e:fb:9d:00:da:fb:32:b2:4b: b0:a0:b1:a4:7f:b2:d1:90:94:0a:13:a0:17:84:bb:18: e3:2f:73:2a:8c:32:4f:6a:6d:d1:87:89:69:81:a3:1a: 53:53:6c:a3:a5:ae:81:d5:c5:9f:6c:ea:52:74:9f:9e: 59:70:ab:c4:4f:7f:18:59:93:06:2c:0b:9b:51:ca:76: 93:42:79:7a:7d:d9:29:83:95:f1:23:89:b9:7e:7f:b4: 44:08:e7:98:6c:18:45:81:86:35:4c:60:a4:32:4a:71: c8:aa:2b:e7:c9:af:f7:f7:21:2a:c9:cf:68:ba:65:ca: 29:0f:fd:10:48:c5:06:a8:bf:9a:b5:6c:f7:bf:20:9b: 55:58:63:87:a7:ef:b1:14:26:1d:84:58:61:40:0b:3b Fingerprint (SHA-256): C5:E1:C8:8E:9A:2F:F6:41:1B:C7:07:18:08:04:1A:9D:07:F7:77:F5:4D:03:3A:D4:EF:01:47:24:0F:F0:58:2D Fingerprint (SHA1): 98:70:D9:FF:5B:B5:EE:6F:B1:E1:E0:55:BF:9A:AF:1C:6E:BB:3C:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181425 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181426 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823181427 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823181428 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823181429 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823181331.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181430 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181426 (0x3110c072) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:48 2017 Not After : Tue Aug 23 18:14:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:43:d6:7e:5b:8b:3a:e9:c2:45:a9:ed:38:d6:ab:be: 05:d2:9a:0e:28:33:ca:2a:ad:81:40:a9:66:c1:03:6d: c1:ad:7c:f6:80:73:0c:6e:39:d7:ec:dd:c1:3e:df:f8: 13:b6:88:d1:ef:3f:62:12:47:0d:8d:56:a6:7d:d9:3d: 91:10:34:9f:d8:7a:1d:63:59:4e:a4:bd:ef:89:7b:ac: fb:b9:f8:29:14:68:91:e1:46:a9:a6:61:39:c0:d7:7c: 32:f1:d5:76:99:be:f8:4c:db:a8:e3:5c:8a:2e:5e:6a: 90:a9:c7:50:54:26:a5:f0:6f:df:2c:e4:42:14:0b:7f: 61:1c:a5:e7:72:64:c6:b0:76:51:4e:59:78:2b:cb:f9: 79:21:17:b1:79:da:a3:1e:23:4b:e5:93:18:b5:b5:f1: 72:81:f1:91:78:8f:26:5b:5a:dc:de:f3:61:35:0a:c4: a4:fb:bf:81:36:6c:cb:bc:33:cf:3b:13:ae:25:e9:64: db:ba:41:67:54:49:03:77:c2:d5:fe:a0:dc:26:ef:cd: 6f:3e:76:a6:e2:29:24:f8:c7:6d:24:17:ba:ec:f0:a4: bf:4b:9e:20:f4:43:6e:20:13:9a:ab:e2:aa:57:35:e9: 3e:e8:f4:e7:91:10:03:3a:c9:0f:13:41:79:86:40:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:d9:62:44:1b:a7:58:aa:33:f3:a6:26:26:49:66:28: 85:e1:bf:cb:01:cf:11:85:a7:ea:61:f7:78:92:a6:d9: cd:b7:32:82:01:58:cb:b3:8e:b0:ca:23:ae:73:db:e0: 5f:6b:64:18:8d:98:ee:ea:24:8c:6c:92:b0:48:10:8f: 1e:3e:a8:59:7d:ac:7a:8d:08:9b:1b:c2:e7:7d:da:a5: 3c:3d:7a:e6:4a:94:8d:ce:71:7f:b4:88:8b:00:40:4f: dd:87:2d:88:ae:3e:cc:91:86:e9:75:74:de:f9:82:73: 70:ad:c2:12:27:a9:fb:e1:9a:17:61:c8:94:e0:b7:01: 0d:33:b6:31:d2:5b:04:e1:bc:8a:d1:87:09:cb:02:05: 68:4c:b7:d3:dd:b5:cc:f4:19:e5:22:1c:42:97:d7:e7: 9a:f0:b3:ca:39:1d:40:36:7d:5f:34:fc:5f:67:e1:1d: 29:41:a5:ac:b6:b0:5a:1d:08:61:8b:d3:23:b4:9b:f7: 57:62:52:a2:92:3d:18:d0:92:a5:7d:93:7e:71:ea:ff: d6:c5:a5:52:79:26:43:bf:b9:49:1b:f4:9a:d4:30:24: 30:27:93:72:60:8b:0e:4c:68:ab:33:03:98:ce:bf:e5: 55:6c:82:05:24:6f:ac:ec:22:c7:9c:cb:9b:88:a5:20 Fingerprint (SHA-256): 53:59:E7:D3:DF:C9:D5:ED:28:73:AE:5E:66:D9:5D:67:B1:E5:DA:3A:DB:3F:AA:94:26:8D:73:FF:00:E7:F8:64 Fingerprint (SHA1): D0:E0:9D:0E:D1:34:0E:01:86:30:0B:1D:F5:52:F3:7E:79:90:D1:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181426 (0x3110c072) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:48 2017 Not After : Tue Aug 23 18:14:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:43:d6:7e:5b:8b:3a:e9:c2:45:a9:ed:38:d6:ab:be: 05:d2:9a:0e:28:33:ca:2a:ad:81:40:a9:66:c1:03:6d: c1:ad:7c:f6:80:73:0c:6e:39:d7:ec:dd:c1:3e:df:f8: 13:b6:88:d1:ef:3f:62:12:47:0d:8d:56:a6:7d:d9:3d: 91:10:34:9f:d8:7a:1d:63:59:4e:a4:bd:ef:89:7b:ac: fb:b9:f8:29:14:68:91:e1:46:a9:a6:61:39:c0:d7:7c: 32:f1:d5:76:99:be:f8:4c:db:a8:e3:5c:8a:2e:5e:6a: 90:a9:c7:50:54:26:a5:f0:6f:df:2c:e4:42:14:0b:7f: 61:1c:a5:e7:72:64:c6:b0:76:51:4e:59:78:2b:cb:f9: 79:21:17:b1:79:da:a3:1e:23:4b:e5:93:18:b5:b5:f1: 72:81:f1:91:78:8f:26:5b:5a:dc:de:f3:61:35:0a:c4: a4:fb:bf:81:36:6c:cb:bc:33:cf:3b:13:ae:25:e9:64: db:ba:41:67:54:49:03:77:c2:d5:fe:a0:dc:26:ef:cd: 6f:3e:76:a6:e2:29:24:f8:c7:6d:24:17:ba:ec:f0:a4: bf:4b:9e:20:f4:43:6e:20:13:9a:ab:e2:aa:57:35:e9: 3e:e8:f4:e7:91:10:03:3a:c9:0f:13:41:79:86:40:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:d9:62:44:1b:a7:58:aa:33:f3:a6:26:26:49:66:28: 85:e1:bf:cb:01:cf:11:85:a7:ea:61:f7:78:92:a6:d9: cd:b7:32:82:01:58:cb:b3:8e:b0:ca:23:ae:73:db:e0: 5f:6b:64:18:8d:98:ee:ea:24:8c:6c:92:b0:48:10:8f: 1e:3e:a8:59:7d:ac:7a:8d:08:9b:1b:c2:e7:7d:da:a5: 3c:3d:7a:e6:4a:94:8d:ce:71:7f:b4:88:8b:00:40:4f: dd:87:2d:88:ae:3e:cc:91:86:e9:75:74:de:f9:82:73: 70:ad:c2:12:27:a9:fb:e1:9a:17:61:c8:94:e0:b7:01: 0d:33:b6:31:d2:5b:04:e1:bc:8a:d1:87:09:cb:02:05: 68:4c:b7:d3:dd:b5:cc:f4:19:e5:22:1c:42:97:d7:e7: 9a:f0:b3:ca:39:1d:40:36:7d:5f:34:fc:5f:67:e1:1d: 29:41:a5:ac:b6:b0:5a:1d:08:61:8b:d3:23:b4:9b:f7: 57:62:52:a2:92:3d:18:d0:92:a5:7d:93:7e:71:ea:ff: d6:c5:a5:52:79:26:43:bf:b9:49:1b:f4:9a:d4:30:24: 30:27:93:72:60:8b:0e:4c:68:ab:33:03:98:ce:bf:e5: 55:6c:82:05:24:6f:ac:ec:22:c7:9c:cb:9b:88:a5:20 Fingerprint (SHA-256): 53:59:E7:D3:DF:C9:D5:ED:28:73:AE:5E:66:D9:5D:67:B1:E5:DA:3A:DB:3F:AA:94:26:8D:73:FF:00:E7:F8:64 Fingerprint (SHA1): D0:E0:9D:0E:D1:34:0E:01:86:30:0B:1D:F5:52:F3:7E:79:90:D1:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181431 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181432 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823181433 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823181434 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823181435 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823181332.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181436 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823181437 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-BridgeNavy-823181333.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823181438 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181432 (0x3110c078) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:51 2017 Not After : Tue Aug 23 18:14:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:7f:68:bd:52:a1:c3:d4:24:a4:49:3a:d2:cb:6e:9e: 51:d3:4b:34:b7:55:b0:72:ce:91:e2:d7:5d:8e:c4:c4: 3e:5e:10:33:56:6a:6c:4f:ff:42:3c:6c:4a:82:8e:10: 2b:79:4c:03:37:f3:b5:d7:bd:a6:2c:e3:d5:3c:75:9a: 61:26:d8:c0:df:d4:6e:db:e7:5e:89:79:bf:b7:ad:4e: f1:40:4e:1d:78:ac:01:52:4e:17:9b:f5:8f:6d:44:77: d4:62:3a:97:c0:70:68:82:3d:c0:87:4f:8c:a5:2d:ad: 2a:8d:9d:31:01:a4:dc:92:99:19:3b:f2:ed:46:3f:e5: 2b:6c:41:6d:92:e8:c6:48:cc:70:90:e0:1c:3e:29:ff: ed:81:97:ab:13:6e:f3:89:4a:cb:c3:09:a6:3c:e3:17: 00:ce:52:68:e5:5c:27:ad:5f:6f:5e:83:8a:68:87:ef: e5:d1:c5:08:57:27:55:4d:7e:52:75:69:d8:40:0f:e9: 74:7e:20:55:42:2b:2c:a5:55:e0:29:90:6d:a7:e3:59: eb:48:0c:13:bc:64:3d:78:ea:5e:b2:d8:8f:c3:ed:01: 2b:cd:eb:f0:f3:6a:43:1a:e4:43:f6:4f:3a:6a:53:95: 9d:68:fd:d0:34:c0:8f:91:82:ef:d0:dd:b6:98:46:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:21:18:1b:93:b4:37:f4:f8:6c:4a:86:5e:7d:71:f8: df:61:21:c5:98:2f:e1:7a:ec:99:cf:9d:30:30:51:03: 17:18:38:19:f7:72:6c:41:98:9c:b8:b3:31:46:2d:de: 04:19:95:01:75:21:82:83:12:28:a8:41:2f:23:a8:fd: d1:17:6e:a2:d1:fa:aa:db:6e:dd:aa:9d:b0:75:1a:61: 58:45:cd:c0:6e:2a:76:e7:90:73:af:c3:f0:49:c7:13: e7:d4:1f:4e:49:c6:fe:ca:40:ec:80:37:08:e8:08:16: d9:d7:52:c0:c0:8a:1d:2b:22:55:70:14:20:ec:96:ba: 2a:06:7c:d8:5d:71:2f:9d:3d:1f:c9:ca:de:6a:61:bf: 87:c1:7b:0e:fa:9e:af:10:a7:8a:e1:65:0d:ce:38:e3: dd:78:a1:40:8e:0e:80:0d:b9:f7:06:07:a7:aa:f4:38: 3a:87:9c:11:5a:e2:26:c4:88:cd:26:ed:57:33:2b:bf: 07:b7:38:c6:aa:42:8f:5b:c7:31:6f:fd:3f:ee:57:91: 4b:5c:4d:cb:8e:51:07:f7:fb:68:68:a4:78:a0:76:b3: 58:c1:cc:b7:00:04:d4:c9:60:39:04:0f:d2:cf:d1:3f: b8:e3:e1:09:96:43:12:6a:77:02:94:66:e8:1b:a9:9e Fingerprint (SHA-256): 8C:06:26:27:83:A3:88:B4:8B:C5:B3:4E:BD:37:9E:20:88:83:99:DB:D1:87:AC:7B:3B:48:74:3D:69:82:6E:6D Fingerprint (SHA1): 3A:06:BF:37:92:5E:F2:1C:E0:64:BF:B9:8C:03:B4:1C:DF:02:7A:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181432 (0x3110c078) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:51 2017 Not After : Tue Aug 23 18:14:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:7f:68:bd:52:a1:c3:d4:24:a4:49:3a:d2:cb:6e:9e: 51:d3:4b:34:b7:55:b0:72:ce:91:e2:d7:5d:8e:c4:c4: 3e:5e:10:33:56:6a:6c:4f:ff:42:3c:6c:4a:82:8e:10: 2b:79:4c:03:37:f3:b5:d7:bd:a6:2c:e3:d5:3c:75:9a: 61:26:d8:c0:df:d4:6e:db:e7:5e:89:79:bf:b7:ad:4e: f1:40:4e:1d:78:ac:01:52:4e:17:9b:f5:8f:6d:44:77: d4:62:3a:97:c0:70:68:82:3d:c0:87:4f:8c:a5:2d:ad: 2a:8d:9d:31:01:a4:dc:92:99:19:3b:f2:ed:46:3f:e5: 2b:6c:41:6d:92:e8:c6:48:cc:70:90:e0:1c:3e:29:ff: ed:81:97:ab:13:6e:f3:89:4a:cb:c3:09:a6:3c:e3:17: 00:ce:52:68:e5:5c:27:ad:5f:6f:5e:83:8a:68:87:ef: e5:d1:c5:08:57:27:55:4d:7e:52:75:69:d8:40:0f:e9: 74:7e:20:55:42:2b:2c:a5:55:e0:29:90:6d:a7:e3:59: eb:48:0c:13:bc:64:3d:78:ea:5e:b2:d8:8f:c3:ed:01: 2b:cd:eb:f0:f3:6a:43:1a:e4:43:f6:4f:3a:6a:53:95: 9d:68:fd:d0:34:c0:8f:91:82:ef:d0:dd:b6:98:46:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:21:18:1b:93:b4:37:f4:f8:6c:4a:86:5e:7d:71:f8: df:61:21:c5:98:2f:e1:7a:ec:99:cf:9d:30:30:51:03: 17:18:38:19:f7:72:6c:41:98:9c:b8:b3:31:46:2d:de: 04:19:95:01:75:21:82:83:12:28:a8:41:2f:23:a8:fd: d1:17:6e:a2:d1:fa:aa:db:6e:dd:aa:9d:b0:75:1a:61: 58:45:cd:c0:6e:2a:76:e7:90:73:af:c3:f0:49:c7:13: e7:d4:1f:4e:49:c6:fe:ca:40:ec:80:37:08:e8:08:16: d9:d7:52:c0:c0:8a:1d:2b:22:55:70:14:20:ec:96:ba: 2a:06:7c:d8:5d:71:2f:9d:3d:1f:c9:ca:de:6a:61:bf: 87:c1:7b:0e:fa:9e:af:10:a7:8a:e1:65:0d:ce:38:e3: dd:78:a1:40:8e:0e:80:0d:b9:f7:06:07:a7:aa:f4:38: 3a:87:9c:11:5a:e2:26:c4:88:cd:26:ed:57:33:2b:bf: 07:b7:38:c6:aa:42:8f:5b:c7:31:6f:fd:3f:ee:57:91: 4b:5c:4d:cb:8e:51:07:f7:fb:68:68:a4:78:a0:76:b3: 58:c1:cc:b7:00:04:d4:c9:60:39:04:0f:d2:cf:d1:3f: b8:e3:e1:09:96:43:12:6a:77:02:94:66:e8:1b:a9:9e Fingerprint (SHA-256): 8C:06:26:27:83:A3:88:B4:8B:C5:B3:4E:BD:37:9E:20:88:83:99:DB:D1:87:AC:7B:3B:48:74:3D:69:82:6E:6D Fingerprint (SHA1): 3A:06:BF:37:92:5E:F2:1C:E0:64:BF:B9:8C:03:B4:1C:DF:02:7A:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181431 (0x3110c077) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:14:50 2017 Not After : Tue Aug 23 18:14:50 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:bb:eb:8a:92:15:bc:63:71:9b:17:37:42:c9:4a:d0: f8:8e:50:0a:1d:d9:56:01:1a:c9:2c:97:8b:1e:49:8c: 47:63:a2:2e:5c:5c:16:96:d4:c1:64:2e:36:bd:7f:e8: b2:84:54:27:c2:c5:84:71:a1:b3:42:b1:ff:d2:19:c9: 01:a7:80:ed:60:3e:66:cc:aa:f9:e3:5a:74:3f:e7:4d: 24:63:19:d9:32:f9:fb:35:8c:5a:86:fd:2b:eb:62:9f: 08:5f:0d:df:4d:da:4a:09:6d:95:55:28:76:b8:80:93: cf:20:57:ad:2f:e4:db:cb:97:e5:e6:6f:7d:78:0b:0b: 20:66:0d:fb:c6:d4:90:71:cd:33:99:22:f9:a7:d0:fd: 0e:85:42:fa:cf:37:4c:ca:81:29:56:f3:cc:3c:38:66: 6c:e6:0f:7d:5e:21:f0:0a:0c:cc:67:89:aa:93:fc:0c: 92:5e:d7:8f:43:a8:6d:2c:91:f2:1c:f5:42:9f:29:63: 32:1d:6e:cb:4b:b0:9b:8f:9c:fa:e9:54:7f:60:0a:77: 48:e2:a0:3b:9a:70:8a:68:46:79:53:4c:cd:1f:d7:19: fb:52:1e:f4:fc:a6:f4:db:5d:bc:82:99:aa:1e:8e:c7: 6a:90:db:a6:57:a8:d1:d3:6f:d7:86:ca:26:7a:df:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:3b:8d:bb:de:19:a3:29:ab:21:b8:f5:29:5e:ac:40: d7:b0:34:8a:70:30:41:f0:5c:cc:fe:70:ad:37:d3:e9: fb:12:72:63:65:7f:6d:28:04:1c:f8:85:45:09:7b:e0: 1f:dc:aa:1d:21:7d:c0:e0:2d:dc:f5:a8:12:b3:df:5f: 69:9c:60:ee:4a:fa:a4:a0:84:5c:b6:f1:a9:1b:39:4b: da:a6:7c:04:b6:11:ff:0e:73:46:73:b0:19:9f:4e:c3: 9f:9a:27:21:72:2c:9a:43:ed:27:69:5f:aa:f6:12:46: ef:06:d2:0b:d2:21:91:ed:aa:5c:6d:4b:ae:47:50:7f: b5:a8:30:e7:0a:fd:a6:26:ed:86:84:18:c4:c1:f3:da: ff:1c:da:84:0e:35:a9:ab:5c:3a:62:91:36:22:ac:53: 30:e2:08:d7:a9:dd:1e:47:f0:f2:43:42:0f:36:bd:91: a5:a7:62:a2:2a:60:29:90:40:8c:16:95:e3:52:6b:fd: ad:58:9c:53:83:0c:d9:61:a2:a5:95:0c:ed:60:ec:e6: 5d:1b:34:32:2b:9a:ca:d1:dc:52:d0:7f:1c:cb:f7:05: 3c:92:25:58:4b:22:bf:6b:31:ca:f1:37:81:05:b4:af: 8f:f8:ad:a9:de:07:3c:79:eb:f1:3e:01:b2:de:56:c8 Fingerprint (SHA-256): 8E:E7:C1:30:99:90:B8:CB:19:53:4A:8D:B8:60:21:7A:79:24:71:9A:C6:5E:3E:5A:EB:A6:B0:3C:3E:FA:56:43 Fingerprint (SHA1): DA:6B:13:B4:8E:A2:33:B6:D3:17:48:F2:AD:5E:B2:9D:5E:58:65:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181432 (0x3110c078) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:51 2017 Not After : Tue Aug 23 18:14:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:7f:68:bd:52:a1:c3:d4:24:a4:49:3a:d2:cb:6e:9e: 51:d3:4b:34:b7:55:b0:72:ce:91:e2:d7:5d:8e:c4:c4: 3e:5e:10:33:56:6a:6c:4f:ff:42:3c:6c:4a:82:8e:10: 2b:79:4c:03:37:f3:b5:d7:bd:a6:2c:e3:d5:3c:75:9a: 61:26:d8:c0:df:d4:6e:db:e7:5e:89:79:bf:b7:ad:4e: f1:40:4e:1d:78:ac:01:52:4e:17:9b:f5:8f:6d:44:77: d4:62:3a:97:c0:70:68:82:3d:c0:87:4f:8c:a5:2d:ad: 2a:8d:9d:31:01:a4:dc:92:99:19:3b:f2:ed:46:3f:e5: 2b:6c:41:6d:92:e8:c6:48:cc:70:90:e0:1c:3e:29:ff: ed:81:97:ab:13:6e:f3:89:4a:cb:c3:09:a6:3c:e3:17: 00:ce:52:68:e5:5c:27:ad:5f:6f:5e:83:8a:68:87:ef: e5:d1:c5:08:57:27:55:4d:7e:52:75:69:d8:40:0f:e9: 74:7e:20:55:42:2b:2c:a5:55:e0:29:90:6d:a7:e3:59: eb:48:0c:13:bc:64:3d:78:ea:5e:b2:d8:8f:c3:ed:01: 2b:cd:eb:f0:f3:6a:43:1a:e4:43:f6:4f:3a:6a:53:95: 9d:68:fd:d0:34:c0:8f:91:82:ef:d0:dd:b6:98:46:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:21:18:1b:93:b4:37:f4:f8:6c:4a:86:5e:7d:71:f8: df:61:21:c5:98:2f:e1:7a:ec:99:cf:9d:30:30:51:03: 17:18:38:19:f7:72:6c:41:98:9c:b8:b3:31:46:2d:de: 04:19:95:01:75:21:82:83:12:28:a8:41:2f:23:a8:fd: d1:17:6e:a2:d1:fa:aa:db:6e:dd:aa:9d:b0:75:1a:61: 58:45:cd:c0:6e:2a:76:e7:90:73:af:c3:f0:49:c7:13: e7:d4:1f:4e:49:c6:fe:ca:40:ec:80:37:08:e8:08:16: d9:d7:52:c0:c0:8a:1d:2b:22:55:70:14:20:ec:96:ba: 2a:06:7c:d8:5d:71:2f:9d:3d:1f:c9:ca:de:6a:61:bf: 87:c1:7b:0e:fa:9e:af:10:a7:8a:e1:65:0d:ce:38:e3: dd:78:a1:40:8e:0e:80:0d:b9:f7:06:07:a7:aa:f4:38: 3a:87:9c:11:5a:e2:26:c4:88:cd:26:ed:57:33:2b:bf: 07:b7:38:c6:aa:42:8f:5b:c7:31:6f:fd:3f:ee:57:91: 4b:5c:4d:cb:8e:51:07:f7:fb:68:68:a4:78:a0:76:b3: 58:c1:cc:b7:00:04:d4:c9:60:39:04:0f:d2:cf:d1:3f: b8:e3:e1:09:96:43:12:6a:77:02:94:66:e8:1b:a9:9e Fingerprint (SHA-256): 8C:06:26:27:83:A3:88:B4:8B:C5:B3:4E:BD:37:9E:20:88:83:99:DB:D1:87:AC:7B:3B:48:74:3D:69:82:6E:6D Fingerprint (SHA1): 3A:06:BF:37:92:5E:F2:1C:E0:64:BF:B9:8C:03:B4:1C:DF:02:7A:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181432 (0x3110c078) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:51 2017 Not After : Tue Aug 23 18:14:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:7f:68:bd:52:a1:c3:d4:24:a4:49:3a:d2:cb:6e:9e: 51:d3:4b:34:b7:55:b0:72:ce:91:e2:d7:5d:8e:c4:c4: 3e:5e:10:33:56:6a:6c:4f:ff:42:3c:6c:4a:82:8e:10: 2b:79:4c:03:37:f3:b5:d7:bd:a6:2c:e3:d5:3c:75:9a: 61:26:d8:c0:df:d4:6e:db:e7:5e:89:79:bf:b7:ad:4e: f1:40:4e:1d:78:ac:01:52:4e:17:9b:f5:8f:6d:44:77: d4:62:3a:97:c0:70:68:82:3d:c0:87:4f:8c:a5:2d:ad: 2a:8d:9d:31:01:a4:dc:92:99:19:3b:f2:ed:46:3f:e5: 2b:6c:41:6d:92:e8:c6:48:cc:70:90:e0:1c:3e:29:ff: ed:81:97:ab:13:6e:f3:89:4a:cb:c3:09:a6:3c:e3:17: 00:ce:52:68:e5:5c:27:ad:5f:6f:5e:83:8a:68:87:ef: e5:d1:c5:08:57:27:55:4d:7e:52:75:69:d8:40:0f:e9: 74:7e:20:55:42:2b:2c:a5:55:e0:29:90:6d:a7:e3:59: eb:48:0c:13:bc:64:3d:78:ea:5e:b2:d8:8f:c3:ed:01: 2b:cd:eb:f0:f3:6a:43:1a:e4:43:f6:4f:3a:6a:53:95: 9d:68:fd:d0:34:c0:8f:91:82:ef:d0:dd:b6:98:46:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:21:18:1b:93:b4:37:f4:f8:6c:4a:86:5e:7d:71:f8: df:61:21:c5:98:2f:e1:7a:ec:99:cf:9d:30:30:51:03: 17:18:38:19:f7:72:6c:41:98:9c:b8:b3:31:46:2d:de: 04:19:95:01:75:21:82:83:12:28:a8:41:2f:23:a8:fd: d1:17:6e:a2:d1:fa:aa:db:6e:dd:aa:9d:b0:75:1a:61: 58:45:cd:c0:6e:2a:76:e7:90:73:af:c3:f0:49:c7:13: e7:d4:1f:4e:49:c6:fe:ca:40:ec:80:37:08:e8:08:16: d9:d7:52:c0:c0:8a:1d:2b:22:55:70:14:20:ec:96:ba: 2a:06:7c:d8:5d:71:2f:9d:3d:1f:c9:ca:de:6a:61:bf: 87:c1:7b:0e:fa:9e:af:10:a7:8a:e1:65:0d:ce:38:e3: dd:78:a1:40:8e:0e:80:0d:b9:f7:06:07:a7:aa:f4:38: 3a:87:9c:11:5a:e2:26:c4:88:cd:26:ed:57:33:2b:bf: 07:b7:38:c6:aa:42:8f:5b:c7:31:6f:fd:3f:ee:57:91: 4b:5c:4d:cb:8e:51:07:f7:fb:68:68:a4:78:a0:76:b3: 58:c1:cc:b7:00:04:d4:c9:60:39:04:0f:d2:cf:d1:3f: b8:e3:e1:09:96:43:12:6a:77:02:94:66:e8:1b:a9:9e Fingerprint (SHA-256): 8C:06:26:27:83:A3:88:B4:8B:C5:B3:4E:BD:37:9E:20:88:83:99:DB:D1:87:AC:7B:3B:48:74:3D:69:82:6E:6D Fingerprint (SHA1): 3A:06:BF:37:92:5E:F2:1C:E0:64:BF:B9:8C:03:B4:1C:DF:02:7A:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181439 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181440 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823181441 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823181442 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823181443 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823181444 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823181445 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823181446 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181447 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823181448 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181439 (0x3110c07f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:14:54 2017 Not After : Tue Aug 23 18:14:54 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:23:ae:e2:4f:73:81:75:53:46:76:b9:91:a1:e9:d7: 42:57:c5:ab:b7:8b:00:ed:be:ae:8d:4a:cf:c3:74:c7: 76:83:04:b0:1b:51:77:2a:fb:7a:f9:97:c8:ca:17:59: cf:cd:c1:12:fd:9a:ba:89:dd:63:69:af:b3:fe:c5:6d: 4d:74:78:ed:58:6c:24:b0:4f:6a:63:7e:c2:45:cd:d0: 55:5c:76:16:79:9b:6f:b5:27:7a:88:3c:cb:05:2a:20: 77:b4:88:4b:12:1f:45:00:30:8e:7e:68:2b:8b:cf:16: 20:ea:a8:03:09:ee:1a:a1:93:79:94:dd:15:d5:93:ea: 8d:ad:38:f3:e7:ef:7c:4f:a5:15:73:3f:56:76:21:a2: 39:b2:27:41:17:28:eb:ac:43:98:0e:0b:a9:0f:5c:2b: ae:49:9f:ae:48:55:29:be:18:7d:b5:f7:b1:66:fd:d0: e4:95:0c:b8:c1:1f:34:5a:02:17:1d:e6:14:e4:5b:17: e9:02:3a:b3:88:7b:bd:88:a7:12:57:7d:11:05:f8:b2: c4:e7:1f:2b:ac:12:b9:80:d0:54:d1:1a:2a:74:0a:38: 8e:67:7f:a8:b7:ce:33:b3:9d:07:57:71:5a:0f:ab:63: 83:83:02:4f:0d:e0:44:df:25:96:46:0b:78:76:f6:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:6a:60:f2:87:34:c3:c2:6e:0a:d8:4d:b0:7d:39:9f: 81:d6:5d:c1:cb:ac:47:4b:3b:94:83:51:41:05:19:cc: 8a:1a:6a:43:a2:bb:86:79:7f:0a:08:15:39:fb:fc:4e: fa:dc:bb:30:ad:74:e9:9a:b7:ca:c5:7c:6b:cb:c4:8b: ae:37:f3:37:f9:6c:21:9e:b3:2e:6c:b5:fe:4e:2a:0e: 91:0a:07:b8:16:c0:3e:83:96:e2:35:a8:da:84:7f:57: 3a:37:c1:c7:b2:9d:54:8e:17:06:dc:b6:a1:b2:6e:9c: 57:c1:5c:1a:4b:4f:f7:ad:6f:b7:58:f6:be:5c:a7:9b: d4:78:73:4f:d4:c9:99:55:db:b0:2c:c4:01:09:78:4e: 28:a3:43:06:94:c5:e4:67:f5:05:3e:62:6c:c3:51:14: 0f:a4:db:08:6c:be:3e:c6:5a:03:f4:01:36:80:4f:9c: 01:da:9f:6d:a7:c2:35:32:da:c7:ca:b9:62:31:59:9a: 5c:2c:85:7b:70:74:a6:af:ed:76:45:46:cd:c5:72:ab: ed:75:5e:d2:a8:2f:0e:df:51:7c:ec:84:d1:d6:a3:20: 39:bc:6f:a1:08:40:3d:3b:4a:10:55:c1:26:f8:db:19: bd:8d:6e:c9:c4:f1:9d:d0:8d:32:10:bb:24:39:a6:5b Fingerprint (SHA-256): 17:E1:24:FE:B9:F3:C4:49:B1:2D:45:FC:59:86:3F:73:A4:FE:6B:2E:5D:73:07:1A:54:EB:3A:D4:6E:2A:E0:59 Fingerprint (SHA1): 0E:5F:6B:CB:53:60:FA:40:8E:FE:BD:DA:D5:6A:35:CD:B2:2B:4C:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181440 (0x3110c080) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:14:55 2017 Not After : Tue Aug 23 18:14:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:c8:f6:c8:f6:41:7b:5e:c8:c8:6a:49:2a:1b:0e:91: d8:6e:ff:10:a5:1b:b9:39:ea:3f:12:35:3d:de:b2:20: bc:2a:98:95:ea:c7:4e:68:30:e6:29:ef:3b:ae:13:3a: 09:ab:0b:58:fd:bf:fc:ac:59:82:2f:9f:29:ba:10:47: 77:6c:e0:58:07:1b:1b:ff:25:8d:86:6d:5f:0d:7a:c4: 0b:49:2b:31:98:00:0b:82:f8:1b:af:59:59:86:b8:b9: 54:a9:72:ba:44:36:10:b1:fc:39:89:8c:e3:36:d2:58: c8:00:fa:44:e9:97:b6:d9:28:aa:5b:6c:09:00:39:10: b0:1c:52:21:7c:23:4a:10:61:2d:91:e2:1b:ef:ee:eb: d3:1f:d1:14:54:bc:3b:15:5f:10:4c:ec:80:d9:37:19: 23:1f:55:98:22:2f:4e:89:bb:96:03:e9:52:3d:35:bb: 7c:95:ab:82:cc:e9:90:df:a4:9f:01:bd:7d:eb:f0:93: 75:63:2e:5f:32:59:37:83:ef:61:ea:8c:c2:64:5c:42: 58:4d:6b:7d:ae:58:c6:2d:e6:4a:51:45:4d:65:82:9f: 0b:b6:18:76:82:12:38:37:5c:04:dd:5a:57:1d:76:16: 3b:35:96:a7:fb:c9:aa:9e:86:f8:d7:ce:d5:07:25:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:64:fb:6d:d8:69:de:b3:fe:89:fb:e9:39:d5:f0:1d: af:93:2d:f6:a8:bc:ec:25:a8:44:9e:af:8f:f0:0d:c0: 2d:c1:e5:e4:bb:09:be:67:46:8b:58:88:69:e9:a3:a8: 29:fc:9f:9a:39:d8:2b:73:c5:62:c0:61:b8:9d:f6:8a: d4:52:1e:32:4b:33:06:81:fc:da:89:7f:67:86:e3:35: 34:0d:dd:62:29:0e:28:17:a3:7b:31:7b:68:fe:2c:08: e9:0c:97:d8:3f:96:4e:b4:c8:4b:70:c4:27:7c:75:5a: 7e:ee:27:0a:09:3b:4d:a2:19:0d:7f:c3:10:b4:53:c4: c1:5b:5a:db:45:8f:08:f2:a0:2e:ac:55:e3:8a:4d:83: 0c:fa:df:99:26:b7:6e:c0:13:07:5d:10:c9:d5:ef:e9: f9:7b:bb:04:e3:f7:58:6d:8f:cd:cb:a4:b5:d7:5f:6d: 86:c5:31:19:b6:f1:c1:75:37:4a:b9:7c:be:81:c3:83: 5e:04:27:b8:65:aa:af:a9:2b:bc:14:e7:de:b8:33:33: 39:dc:54:a8:15:e3:04:bb:21:4f:2d:32:fe:84:dc:9d: 21:0f:10:b9:d3:09:e3:81:64:80:66:65:aa:fc:85:3a: 2a:58:c1:31:be:15:5e:2d:6f:63:7f:0b:fe:d3:5f:87 Fingerprint (SHA-256): 59:26:3D:DB:D0:14:BA:39:D0:73:3A:96:5A:62:E1:C4:21:32:03:50:7E:C7:28:8C:26:13:E9:2A:AA:AC:B3:A3 Fingerprint (SHA1): FF:81:81:BF:E0:03:E3:91:7C:28:7B:5B:05:FB:16:A3:F1:E0:18:0F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181449 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181450 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181451 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823181452 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823181453 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823181454 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823181455 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823181456 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823181457 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181449 (0x3110c089) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:02 2017 Not After : Tue Aug 23 18:15:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:b4:df:01:87:29:02:0b:c8:05:15:d1:ab:cf:95:18: 47:6f:71:ff:bf:9a:2c:f9:3b:cf:2b:a4:ff:9a:e9:d2: f9:b7:38:5e:1e:d8:b1:58:79:21:12:70:b4:f6:94:c3: 0b:67:90:50:78:9d:f0:b8:c9:a6:13:10:ea:cb:7d:2b: 28:9b:4a:89:73:6c:c5:ab:6c:3f:93:f2:a0:97:64:85: e0:11:40:15:22:a6:95:46:af:ea:e3:53:a4:57:cd:d4: c2:06:b1:f1:21:ae:02:ea:a2:b8:21:99:dc:bf:37:05: 1b:9d:5e:dd:10:f1:ed:5c:69:27:15:2e:79:27:eb:4d: f0:0e:00:0c:30:20:9a:41:93:01:23:f0:29:f1:54:77: 3a:fb:1b:c0:0b:5b:3e:84:96:7f:61:d9:8c:ad:3a:ad: f1:c8:1f:60:8a:ee:04:ae:3e:19:a8:e2:29:ad:63:3d: 9e:05:7d:97:b1:4f:2d:2b:75:04:46:35:3d:f3:e4:ee: f2:00:6a:cc:ee:30:9e:5c:00:cc:a0:8e:a0:0a:60:b0: 39:2e:cc:40:1f:9d:89:62:26:94:6f:75:ca:90:51:42: 39:0b:5c:9d:f3:8b:29:79:27:6a:51:18:39:94:e0:06: c8:b9:ae:4e:b9:7c:02:39:a5:d8:66:49:af:ce:fd:f3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d8:08:95:04:b1:a8:44:34:90:0e:3e: 86:eb:05:55:f8:37:10:54:b7:d7:f1:e8:42:27:fc:65: cc:02:1c:22:4d:5f:46:09:cb:07:ef:25:62:aa:7f:3a: 6b:0b:fd:db:3a:38:a5:59:15:62:33:89:58:c9:5c Fingerprint (SHA-256): 6E:D9:03:3A:D2:38:10:F1:25:90:70:64:3E:08:74:50:A2:95:35:93:05:97:48:1C:3A:04:3A:F9:1B:C3:F4:E7 Fingerprint (SHA1): E8:8A:DB:83:23:58:A2:FE:B2:B2:C0:A1:4A:A0:14:3A:77:25:86:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181449 (0x3110c089) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:02 2017 Not After : Tue Aug 23 18:15:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:b4:df:01:87:29:02:0b:c8:05:15:d1:ab:cf:95:18: 47:6f:71:ff:bf:9a:2c:f9:3b:cf:2b:a4:ff:9a:e9:d2: f9:b7:38:5e:1e:d8:b1:58:79:21:12:70:b4:f6:94:c3: 0b:67:90:50:78:9d:f0:b8:c9:a6:13:10:ea:cb:7d:2b: 28:9b:4a:89:73:6c:c5:ab:6c:3f:93:f2:a0:97:64:85: e0:11:40:15:22:a6:95:46:af:ea:e3:53:a4:57:cd:d4: c2:06:b1:f1:21:ae:02:ea:a2:b8:21:99:dc:bf:37:05: 1b:9d:5e:dd:10:f1:ed:5c:69:27:15:2e:79:27:eb:4d: f0:0e:00:0c:30:20:9a:41:93:01:23:f0:29:f1:54:77: 3a:fb:1b:c0:0b:5b:3e:84:96:7f:61:d9:8c:ad:3a:ad: f1:c8:1f:60:8a:ee:04:ae:3e:19:a8:e2:29:ad:63:3d: 9e:05:7d:97:b1:4f:2d:2b:75:04:46:35:3d:f3:e4:ee: f2:00:6a:cc:ee:30:9e:5c:00:cc:a0:8e:a0:0a:60:b0: 39:2e:cc:40:1f:9d:89:62:26:94:6f:75:ca:90:51:42: 39:0b:5c:9d:f3:8b:29:79:27:6a:51:18:39:94:e0:06: c8:b9:ae:4e:b9:7c:02:39:a5:d8:66:49:af:ce:fd:f3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d8:08:95:04:b1:a8:44:34:90:0e:3e: 86:eb:05:55:f8:37:10:54:b7:d7:f1:e8:42:27:fc:65: cc:02:1c:22:4d:5f:46:09:cb:07:ef:25:62:aa:7f:3a: 6b:0b:fd:db:3a:38:a5:59:15:62:33:89:58:c9:5c Fingerprint (SHA-256): 6E:D9:03:3A:D2:38:10:F1:25:90:70:64:3E:08:74:50:A2:95:35:93:05:97:48:1C:3A:04:3A:F9:1B:C3:F4:E7 Fingerprint (SHA1): E8:8A:DB:83:23:58:A2:FE:B2:B2:C0:A1:4A:A0:14:3A:77:25:86:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181449 (0x3110c089) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:02 2017 Not After : Tue Aug 23 18:15:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:b4:df:01:87:29:02:0b:c8:05:15:d1:ab:cf:95:18: 47:6f:71:ff:bf:9a:2c:f9:3b:cf:2b:a4:ff:9a:e9:d2: f9:b7:38:5e:1e:d8:b1:58:79:21:12:70:b4:f6:94:c3: 0b:67:90:50:78:9d:f0:b8:c9:a6:13:10:ea:cb:7d:2b: 28:9b:4a:89:73:6c:c5:ab:6c:3f:93:f2:a0:97:64:85: e0:11:40:15:22:a6:95:46:af:ea:e3:53:a4:57:cd:d4: c2:06:b1:f1:21:ae:02:ea:a2:b8:21:99:dc:bf:37:05: 1b:9d:5e:dd:10:f1:ed:5c:69:27:15:2e:79:27:eb:4d: f0:0e:00:0c:30:20:9a:41:93:01:23:f0:29:f1:54:77: 3a:fb:1b:c0:0b:5b:3e:84:96:7f:61:d9:8c:ad:3a:ad: f1:c8:1f:60:8a:ee:04:ae:3e:19:a8:e2:29:ad:63:3d: 9e:05:7d:97:b1:4f:2d:2b:75:04:46:35:3d:f3:e4:ee: f2:00:6a:cc:ee:30:9e:5c:00:cc:a0:8e:a0:0a:60:b0: 39:2e:cc:40:1f:9d:89:62:26:94:6f:75:ca:90:51:42: 39:0b:5c:9d:f3:8b:29:79:27:6a:51:18:39:94:e0:06: c8:b9:ae:4e:b9:7c:02:39:a5:d8:66:49:af:ce:fd:f3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d8:08:95:04:b1:a8:44:34:90:0e:3e: 86:eb:05:55:f8:37:10:54:b7:d7:f1:e8:42:27:fc:65: cc:02:1c:22:4d:5f:46:09:cb:07:ef:25:62:aa:7f:3a: 6b:0b:fd:db:3a:38:a5:59:15:62:33:89:58:c9:5c Fingerprint (SHA-256): 6E:D9:03:3A:D2:38:10:F1:25:90:70:64:3E:08:74:50:A2:95:35:93:05:97:48:1C:3A:04:3A:F9:1B:C3:F4:E7 Fingerprint (SHA1): E8:8A:DB:83:23:58:A2:FE:B2:B2:C0:A1:4A:A0:14:3A:77:25:86:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181449 (0x3110c089) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:02 2017 Not After : Tue Aug 23 18:15:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:b4:df:01:87:29:02:0b:c8:05:15:d1:ab:cf:95:18: 47:6f:71:ff:bf:9a:2c:f9:3b:cf:2b:a4:ff:9a:e9:d2: f9:b7:38:5e:1e:d8:b1:58:79:21:12:70:b4:f6:94:c3: 0b:67:90:50:78:9d:f0:b8:c9:a6:13:10:ea:cb:7d:2b: 28:9b:4a:89:73:6c:c5:ab:6c:3f:93:f2:a0:97:64:85: e0:11:40:15:22:a6:95:46:af:ea:e3:53:a4:57:cd:d4: c2:06:b1:f1:21:ae:02:ea:a2:b8:21:99:dc:bf:37:05: 1b:9d:5e:dd:10:f1:ed:5c:69:27:15:2e:79:27:eb:4d: f0:0e:00:0c:30:20:9a:41:93:01:23:f0:29:f1:54:77: 3a:fb:1b:c0:0b:5b:3e:84:96:7f:61:d9:8c:ad:3a:ad: f1:c8:1f:60:8a:ee:04:ae:3e:19:a8:e2:29:ad:63:3d: 9e:05:7d:97:b1:4f:2d:2b:75:04:46:35:3d:f3:e4:ee: f2:00:6a:cc:ee:30:9e:5c:00:cc:a0:8e:a0:0a:60:b0: 39:2e:cc:40:1f:9d:89:62:26:94:6f:75:ca:90:51:42: 39:0b:5c:9d:f3:8b:29:79:27:6a:51:18:39:94:e0:06: c8:b9:ae:4e:b9:7c:02:39:a5:d8:66:49:af:ce:fd:f3 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:d8:08:95:04:b1:a8:44:34:90:0e:3e: 86:eb:05:55:f8:37:10:54:b7:d7:f1:e8:42:27:fc:65: cc:02:1c:22:4d:5f:46:09:cb:07:ef:25:62:aa:7f:3a: 6b:0b:fd:db:3a:38:a5:59:15:62:33:89:58:c9:5c Fingerprint (SHA-256): 6E:D9:03:3A:D2:38:10:F1:25:90:70:64:3E:08:74:50:A2:95:35:93:05:97:48:1C:3A:04:3A:F9:1B:C3:F4:E7 Fingerprint (SHA1): E8:8A:DB:83:23:58:A2:FE:B2:B2:C0:A1:4A:A0:14:3A:77:25:86:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823181511Z nextupdate=20180823181511Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:15:11 2017 Next Update: Thu Aug 23 18:15:11 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181511Z nextupdate=20180823181511Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:15:11 2017 Next Update: Thu Aug 23 18:15:11 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823181512Z nextupdate=20180823181512Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:15:12 2017 Next Update: Thu Aug 23 18:15:12 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823181512Z nextupdate=20180823181512Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:15:12 2017 Next Update: Thu Aug 23 18:15:12 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823181513Z addcert 14 20170823181513Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:15:13 2017 Next Update: Thu Aug 23 18:15:12 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:15:13 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181514Z addcert 15 20170823181514Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:15:14 2017 Next Update: Thu Aug 23 18:15:11 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:15:14 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:07 2017 Not After : Tue Aug 23 18:15:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:01:d7:ef:71:53:d0:8f:c8:72:2e:d7:67:dd:5e:56: 91:9a:6b:ae:6f:71:ce:c3:5f:db:e2:50:84:2b:fa:84: d1:a7:76:76:ae:9b:60:64:88:51:0f:56:b6:78:57:86: 24:59:7c:c2:f4:b9:4e:87:59:5e:1e:49:5d:c5:e9:7e: 65:34:ab:45:de:03:2c:91:eb:5c:9e:a7:4d:57:9e:92: 12:63:1a:8d:b9:e5:62:c1:02:45:47:31:69:e8:97:a8: 0d:a1:22:cd:ba:f4:d3:df:b9:f1:09:f6:3f:95:77:2b: 85:ab:25:fa:d5:ef:42:76:10:fb:a2:5a:72:e5:4f:82: ab:46:b5:52:4a:96:e1:34:d9:65:1e:19:4b:20:2a:9f: 48:4a:f8:de:ca:c3:69:3e:c7:f6:f8:bf:b4:2b:35:8a: fa:a0:08:70:a0:47:64:c8:99:42:30:d8:c2:95:04:83: 7c:b6:41:6e:12:da:66:f7:08:cf:73:0b:9e:36:27:2d: 4d:53:67:69:79:fd:04:ea:a3:9b:62:97:f4:2a:4a:3f: cb:b5:4a:dc:5b:0e:18:6b:ef:80:c1:a6:86:7d:8e:23: 07:c7:c7:8e:cc:cd:3f:92:c2:be:68:92:8f:65:67:39: e8:fa:35:42:42:fa:4a:29:ef:d2:26:a3:68:dd:e4:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d0:37:bb:6b:fc:0a:2d:a8:1e:ef:08:be:16:e5:12: f2:87:1f:b3:89:fe:9a:17:eb:24:cc:b9:86:a1:d3:32: 00:0c:0d:ef:9b:43:3e:66:3a:b7:3e:d8:f6:e6:c1:da: c8:36:49:b1:f7:b4:be:1e:e1:b8:2e:ed:cd:55:0f:4c: 60:16:6c:13:18:63:20:d7:13:48:08:f1:c6:14:e7:81: 7b:05:24:04:d3:ca:da:ee:ce:a0:9c:78:5a:c8:40:af: a7:85:e5:35:fa:36:85:50:65:54:ea:30:79:a2:14:ea: 82:1d:53:3e:b7:0b:e4:52:e6:81:44:ad:ab:66:86:ee: 96:14:7d:1a:fe:80:6b:a5:44:7e:34:78:77:0e:b6:d5: 6d:2f:38:d4:5c:ae:34:4d:16:cd:3d:7f:df:9c:25:8f: 92:6f:2f:4d:6e:ba:02:a3:c2:db:ef:72:67:da:e5:4c: 70:4b:fa:54:a5:19:de:b5:ae:37:e9:0d:d3:72:45:a6: 30:4e:e0:cc:fe:1a:12:8c:16:f1:71:ce:ea:91:6d:03: 1c:e3:d2:4e:be:b3:e4:fe:7c:ef:2f:c1:be:64:66:b9: 0e:10:a1:b1:f1:14:d2:29:0a:fd:2c:af:2e:4a:6f:42: 82:f6:d6:e6:75:07:e5:26:71:0d:8f:7f:84:70:b8:37 Fingerprint (SHA-256): A2:5F:24:81:6A:EE:9B:27:7F:C7:6F:7E:C4:71:AF:24:9C:1F:EF:6F:88:F9:C3:E6:0B:7F:45:B3:0B:39:A0:25 Fingerprint (SHA1): 65:90:92:6F:75:FE:57:C4:D4:71:91:52:AF:13:CD:FE:CA:71:3F:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:07 2017 Not After : Tue Aug 23 18:15:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:01:d7:ef:71:53:d0:8f:c8:72:2e:d7:67:dd:5e:56: 91:9a:6b:ae:6f:71:ce:c3:5f:db:e2:50:84:2b:fa:84: d1:a7:76:76:ae:9b:60:64:88:51:0f:56:b6:78:57:86: 24:59:7c:c2:f4:b9:4e:87:59:5e:1e:49:5d:c5:e9:7e: 65:34:ab:45:de:03:2c:91:eb:5c:9e:a7:4d:57:9e:92: 12:63:1a:8d:b9:e5:62:c1:02:45:47:31:69:e8:97:a8: 0d:a1:22:cd:ba:f4:d3:df:b9:f1:09:f6:3f:95:77:2b: 85:ab:25:fa:d5:ef:42:76:10:fb:a2:5a:72:e5:4f:82: ab:46:b5:52:4a:96:e1:34:d9:65:1e:19:4b:20:2a:9f: 48:4a:f8:de:ca:c3:69:3e:c7:f6:f8:bf:b4:2b:35:8a: fa:a0:08:70:a0:47:64:c8:99:42:30:d8:c2:95:04:83: 7c:b6:41:6e:12:da:66:f7:08:cf:73:0b:9e:36:27:2d: 4d:53:67:69:79:fd:04:ea:a3:9b:62:97:f4:2a:4a:3f: cb:b5:4a:dc:5b:0e:18:6b:ef:80:c1:a6:86:7d:8e:23: 07:c7:c7:8e:cc:cd:3f:92:c2:be:68:92:8f:65:67:39: e8:fa:35:42:42:fa:4a:29:ef:d2:26:a3:68:dd:e4:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:d0:37:bb:6b:fc:0a:2d:a8:1e:ef:08:be:16:e5:12: f2:87:1f:b3:89:fe:9a:17:eb:24:cc:b9:86:a1:d3:32: 00:0c:0d:ef:9b:43:3e:66:3a:b7:3e:d8:f6:e6:c1:da: c8:36:49:b1:f7:b4:be:1e:e1:b8:2e:ed:cd:55:0f:4c: 60:16:6c:13:18:63:20:d7:13:48:08:f1:c6:14:e7:81: 7b:05:24:04:d3:ca:da:ee:ce:a0:9c:78:5a:c8:40:af: a7:85:e5:35:fa:36:85:50:65:54:ea:30:79:a2:14:ea: 82:1d:53:3e:b7:0b:e4:52:e6:81:44:ad:ab:66:86:ee: 96:14:7d:1a:fe:80:6b:a5:44:7e:34:78:77:0e:b6:d5: 6d:2f:38:d4:5c:ae:34:4d:16:cd:3d:7f:df:9c:25:8f: 92:6f:2f:4d:6e:ba:02:a3:c2:db:ef:72:67:da:e5:4c: 70:4b:fa:54:a5:19:de:b5:ae:37:e9:0d:d3:72:45:a6: 30:4e:e0:cc:fe:1a:12:8c:16:f1:71:ce:ea:91:6d:03: 1c:e3:d2:4e:be:b3:e4:fe:7c:ef:2f:c1:be:64:66:b9: 0e:10:a1:b1:f1:14:d2:29:0a:fd:2c:af:2e:4a:6f:42: 82:f6:d6:e6:75:07:e5:26:71:0d:8f:7f:84:70:b8:37 Fingerprint (SHA-256): A2:5F:24:81:6A:EE:9B:27:7F:C7:6F:7E:C4:71:AF:24:9C:1F:EF:6F:88:F9:C3:E6:0B:7F:45:B3:0B:39:A0:25 Fingerprint (SHA1): 65:90:92:6F:75:FE:57:C4:D4:71:91:52:AF:13:CD:FE:CA:71:3F:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181458 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823181459 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181349.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181334.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181349.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823181460 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181349.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181335.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823181461 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181349.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181336.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181349.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181337.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823181522Z nextupdate=20180823181522Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:15:22 2017 Next Update: Thu Aug 23 18:15:22 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181522Z nextupdate=20180823181522Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:15:22 2017 Next Update: Thu Aug 23 18:15:22 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823181522Z nextupdate=20180823181522Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:15:22 2017 Next Update: Thu Aug 23 18:15:22 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823181522Z nextupdate=20180823181522Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:15:22 2017 Next Update: Thu Aug 23 18:15:22 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181523Z addcert 20 20170823181523Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:15:23 2017 Next Update: Thu Aug 23 18:15:22 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:15:23 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181524Z addcert 40 20170823181524Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:15:24 2017 Next Update: Thu Aug 23 18:15:22 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:15:23 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:15:24 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181458 (0x3110c092) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:15 2017 Not After : Tue Aug 23 18:15:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:16:3d:f7:d2:b4:c6:1d:92:ed:47:d8:e0:78:0f:b0: 53:f2:e1:d9:80:83:e9:65:99:9f:8b:45:f0:93:08:70: 1f:ed:56:0c:0a:ba:a1:49:9b:b9:7d:c3:60:f1:3b:67: 09:37:2d:42:07:9b:29:af:8f:d7:27:cd:8c:99:6c:26: f6:d6:57:be:06:5e:3d:28:d7:44:3a:22:96:81:aa:e4: c3:e0:7b:b5:15:7f:d7:11:dc:7e:49:e4:68:c9:00:4e: a4:86:8f:99:d9:3a:b5:70:2d:b9:c2:f8:ce:91:cf:8d: f3:54:3b:cb:c5:a9:43:99:69:7f:4e:54:e6:56:d5:87: e0:31:45:84:7f:95:1c:b2:2b:45:99:85:4c:b2:cb:9d: 60:bd:51:5a:83:8c:d6:0f:18:b8:73:72:f5:b9:37:99: 35:82:f0:d2:07:34:2d:de:d4:41:8a:a9:00:b2:34:fe: b2:7d:ac:4a:72:44:03:1d:56:60:5c:65:ae:45:f1:47: a2:ff:be:28:6f:5a:76:50:f8:3c:dc:8e:52:1c:a6:d7: 03:bd:2c:23:63:3b:30:8f:be:46:3e:c9:d1:0d:fb:92: 17:a2:f4:fe:c7:ae:f6:26:4c:16:b5:20:b9:39:aa:d0: 14:8b:9a:4f:d5:82:89:a5:e0:0d:04:5a:78:7f:98:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:03:0a:ff:54:f7:8b:6c:b8:73:ee:8a:f5:a0:18:77: 5b:d4:c3:8b:00:a0:e3:18:de:61:a0:fb:ce:53:2f:f9: f8:57:25:44:27:68:4f:6b:32:5c:16:61:6f:44:48:e2: 2a:a1:fe:5a:36:b4:7c:b5:86:c9:de:34:08:8b:b1:6b: ac:72:91:81:ff:26:d9:10:42:68:f6:57:6e:d3:18:75: 03:18:b6:fa:d9:55:8a:17:9f:ce:35:70:84:5a:16:ab: 60:88:54:96:4d:47:b3:e0:54:a7:85:75:8c:2c:86:e8: b3:36:b7:17:75:8f:e0:8c:49:eb:2a:35:b9:80:ff:43: cc:57:68:3f:ec:fe:92:82:24:ac:96:88:0e:51:12:cd: ef:02:b7:f7:4c:11:f7:26:5e:db:fa:dd:5d:38:e5:a9: ee:5d:a0:84:1e:d1:b6:ae:65:09:14:a7:38:53:3a:ee: de:7f:d6:27:1b:72:36:9b:53:b9:c7:e6:16:06:3f:5e: 76:cb:a7:4f:dd:f0:4d:d5:6a:e8:9b:87:6d:9e:1f:ad: 3a:b1:ca:1d:ee:89:ed:58:a3:67:c8:88:96:bd:8e:81: 11:12:9c:96:54:60:6c:10:33:71:d5:5e:a3:08:da:4a: 60:31:fb:f7:e4:d1:65:a2:04:5e:27:27:e6:b3:e1:a9 Fingerprint (SHA-256): 15:4F:90:87:3E:B6:27:E4:16:8B:C4:9F:A7:EF:5C:69:3A:6D:B1:85:E1:F9:9A:F8:AE:36:26:80:F7:44:20:25 Fingerprint (SHA1): 13:00:C8:12:2C:6B:ED:D7:F9:C0:15:6E:3E:E0:F9:51:92:8D:7B:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181458 (0x3110c092) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:15 2017 Not After : Tue Aug 23 18:15:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:16:3d:f7:d2:b4:c6:1d:92:ed:47:d8:e0:78:0f:b0: 53:f2:e1:d9:80:83:e9:65:99:9f:8b:45:f0:93:08:70: 1f:ed:56:0c:0a:ba:a1:49:9b:b9:7d:c3:60:f1:3b:67: 09:37:2d:42:07:9b:29:af:8f:d7:27:cd:8c:99:6c:26: f6:d6:57:be:06:5e:3d:28:d7:44:3a:22:96:81:aa:e4: c3:e0:7b:b5:15:7f:d7:11:dc:7e:49:e4:68:c9:00:4e: a4:86:8f:99:d9:3a:b5:70:2d:b9:c2:f8:ce:91:cf:8d: f3:54:3b:cb:c5:a9:43:99:69:7f:4e:54:e6:56:d5:87: e0:31:45:84:7f:95:1c:b2:2b:45:99:85:4c:b2:cb:9d: 60:bd:51:5a:83:8c:d6:0f:18:b8:73:72:f5:b9:37:99: 35:82:f0:d2:07:34:2d:de:d4:41:8a:a9:00:b2:34:fe: b2:7d:ac:4a:72:44:03:1d:56:60:5c:65:ae:45:f1:47: a2:ff:be:28:6f:5a:76:50:f8:3c:dc:8e:52:1c:a6:d7: 03:bd:2c:23:63:3b:30:8f:be:46:3e:c9:d1:0d:fb:92: 17:a2:f4:fe:c7:ae:f6:26:4c:16:b5:20:b9:39:aa:d0: 14:8b:9a:4f:d5:82:89:a5:e0:0d:04:5a:78:7f:98:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:03:0a:ff:54:f7:8b:6c:b8:73:ee:8a:f5:a0:18:77: 5b:d4:c3:8b:00:a0:e3:18:de:61:a0:fb:ce:53:2f:f9: f8:57:25:44:27:68:4f:6b:32:5c:16:61:6f:44:48:e2: 2a:a1:fe:5a:36:b4:7c:b5:86:c9:de:34:08:8b:b1:6b: ac:72:91:81:ff:26:d9:10:42:68:f6:57:6e:d3:18:75: 03:18:b6:fa:d9:55:8a:17:9f:ce:35:70:84:5a:16:ab: 60:88:54:96:4d:47:b3:e0:54:a7:85:75:8c:2c:86:e8: b3:36:b7:17:75:8f:e0:8c:49:eb:2a:35:b9:80:ff:43: cc:57:68:3f:ec:fe:92:82:24:ac:96:88:0e:51:12:cd: ef:02:b7:f7:4c:11:f7:26:5e:db:fa:dd:5d:38:e5:a9: ee:5d:a0:84:1e:d1:b6:ae:65:09:14:a7:38:53:3a:ee: de:7f:d6:27:1b:72:36:9b:53:b9:c7:e6:16:06:3f:5e: 76:cb:a7:4f:dd:f0:4d:d5:6a:e8:9b:87:6d:9e:1f:ad: 3a:b1:ca:1d:ee:89:ed:58:a3:67:c8:88:96:bd:8e:81: 11:12:9c:96:54:60:6c:10:33:71:d5:5e:a3:08:da:4a: 60:31:fb:f7:e4:d1:65:a2:04:5e:27:27:e6:b3:e1:a9 Fingerprint (SHA-256): 15:4F:90:87:3E:B6:27:E4:16:8B:C4:9F:A7:EF:5C:69:3A:6D:B1:85:E1:F9:9A:F8:AE:36:26:80:F7:44:20:25 Fingerprint (SHA1): 13:00:C8:12:2C:6B:ED:D7:F9:C0:15:6E:3E:E0:F9:51:92:8D:7B:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181462 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823181463 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181464 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823181465 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181466 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823181467 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823181468 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181462 (0x3110c096) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:25 2017 Not After : Tue Aug 23 18:15:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:bd:90:e2:63:7d:33:6e:8e:53:ea:5c:aa:88:6f:1d: 4c:d8:d4:a7:08:72:b5:7d:e3:ec:2a:41:95:a4:0a:44: ff:0f:77:a5:4e:f8:76:28:b1:f7:b4:fa:70:7a:ff:ce: 5b:bd:b4:22:84:a6:fc:87:a0:a7:57:ef:89:93:89:67: 8c:e0:3c:c9:d7:4e:20:22:d2:cc:a8:81:fb:8a:34:42: c5:0e:7f:0c:4f:cf:ca:4b:c6:41:a6:9c:07:ce:db:a3: 65:0c:fb:4b:7c:d6:43:54:27:4c:3d:17:dc:f6:d9:e9: a2:91:0f:72:e2:97:1c:3d:63:e4:e8:7c:6c:7c:51:cc: 8f:10:92:bf:bc:40:28:51:5f:34:b0:b3:0c:56:c3:dc: 41:47:c7:83:55:21:ee:3f:10:89:73:ad:b5:ff:d9:ee: 71:1a:f8:af:88:3a:ac:b3:dd:8f:a6:06:4f:b0:db:c3: 6b:a5:68:de:2e:a9:22:44:37:5f:7b:90:92:8d:b2:0a: 0d:6b:e1:14:df:2a:3c:84:66:6b:9f:1a:02:cd:fd:29: 03:82:d0:a2:84:2e:93:68:33:e2:71:6e:58:6d:72:0c: 52:5c:78:16:b2:80:0a:99:be:b6:8e:2f:50:4e:38:2c: db:fc:88:2d:5f:5b:24:f0:14:e3:63:3a:41:ac:fb:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:28:4a:93:b9:1f:af:10:1e:91:2e:70:f6:20:86:71: f6:22:b4:e4:43:97:bb:d2:2c:7d:79:9b:f4:78:b3:41: a0:e7:23:71:8d:07:f6:d9:76:ea:fd:af:73:48:0a:5b: eb:a2:80:bf:be:0c:3d:86:cf:14:da:5e:3f:60:a6:a2: 14:d9:f1:b7:88:23:3b:80:c8:6a:e3:15:81:ee:18:72: 8b:c8:b9:59:ed:08:32:6d:50:9c:3e:98:7e:7c:77:54: ef:06:8f:0f:eb:fe:ca:5d:b5:55:20:61:30:89:22:84: 5d:1f:c2:d8:6e:f3:25:17:32:6f:c9:c6:c3:7c:95:a4: 22:66:f2:7b:21:5a:bc:2a:c5:af:65:e7:d0:34:1c:22: db:c2:dd:48:dd:03:14:5a:f7:ca:ed:dc:07:23:ae:b9: 2f:d3:f2:48:fa:5a:06:21:6f:be:5e:b4:83:ad:e8:2b: 20:cd:7a:ea:1b:8c:84:e6:fe:d3:ce:11:0b:55:62:5a: 47:41:89:ae:8d:3e:7e:bb:3a:8a:d3:2b:0c:af:c3:85: 25:fc:0e:1b:3a:66:5c:41:e5:c4:9f:46:16:55:71:c6: 57:ed:fe:45:44:a3:ec:3a:61:1b:60:07:70:57:a5:aa: 43:c0:78:12:37:5d:f5:e0:04:5d:5c:0b:a2:22:d0:92 Fingerprint (SHA-256): EC:50:72:07:1E:26:62:3F:76:5D:9A:39:F8:C8:09:EC:A2:BB:6E:38:91:87:81:94:8B:88:00:AC:DE:2B:31:4F Fingerprint (SHA1): 07:BB:E6:8A:D4:A9:35:67:F6:12:58:7F:0E:D1:1B:DF:DC:FA:71:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181464 (0x3110c098) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:26 2017 Not After : Tue Aug 23 18:15:26 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:09:07:8b:df:b8:dc:b1:d6:7c:9d:62:79:b8:ae:5a: 35:d0:82:57:9b:c8:6d:ab:6e:43:aa:1b:72:85:fd:90: a5:7c:3d:ee:83:86:a3:79:04:10:c5:47:5e:01:74:02: 6d:38:0f:6b:1f:6a:ec:ac:1c:e1:c1:88:1a:1d:c5:c4: f8:e4:6c:da:69:d1:1e:f9:4d:f3:b6:c6:b1:f5:9d:04: a3:b8:e4:d6:f4:4d:0f:20:47:45:80:dc:7b:bb:18:15: b0:3d:d5:79:e4:34:34:e5:1e:9c:76:5c:f2:f9:85:d5: 87:00:db:c9:ad:a4:82:a6:8d:21:a9:61:6a:ae:07:ca: d5:dc:66:2d:a6:ef:ed:0d:82:97:e1:06:6b:d0:1a:a6: 78:6e:00:a1:b7:1e:d3:6e:cc:1c:23:ea:23:c5:2e:cd: 80:ab:c4:8b:43:87:32:48:d7:23:8b:de:a9:a2:e7:a3: 28:70:cb:08:2c:26:36:f2:99:49:b9:dd:c2:eb:a1:d1: 7d:b6:47:ad:0a:9c:70:d1:c7:95:59:7b:4a:38:f5:3c: 97:89:7f:c1:bd:f0:bb:62:83:97:99:ae:44:36:a9:15: ba:8b:05:5e:ad:09:50:cc:f6:db:e1:5f:0c:c6:0c:a5: be:80:0e:cb:3c:13:0b:a9:28:19:22:ec:53:c4:7d:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:ab:d7:cb:fc:61:ba:4c:02:56:03:3e:b4:f5:d6:9f: 71:8d:84:94:94:d6:63:29:ca:28:4f:90:ac:ed:c3:dc: 12:cd:8c:65:b5:43:ae:05:db:1d:e2:8d:7d:ef:ce:6f: 10:a3:ec:70:9d:be:68:32:fe:8e:42:17:10:2f:1c:80: 22:ad:52:da:d1:70:6e:c5:c8:f8:1a:99:6e:90:61:0a: 0a:4d:07:04:ce:9d:19:84:0b:51:d3:da:82:19:ab:98: df:9e:0d:b2:cb:f5:5e:ec:e4:72:4f:e0:b8:d8:79:62: e3:43:39:ac:75:e6:4a:af:4a:af:0d:b2:58:10:fe:25: e5:53:2b:fa:79:08:16:d7:1e:ee:d6:3b:68:43:a7:37: c6:89:b0:00:31:c3:94:e4:6f:ee:64:0c:e8:cd:13:e0: 52:17:da:ba:61:01:ea:b6:a7:fe:9c:98:f4:d1:e9:5c: 2f:f3:a8:05:4d:94:e4:85:e8:85:53:d0:12:ee:82:80: 94:86:2e:e8:2c:b6:4d:de:d7:13:71:11:8b:26:01:ca: d2:57:e6:8c:24:12:16:8f:14:5a:29:6e:23:0e:b7:a1: 27:2a:d6:d3:61:fd:ad:fe:7d:79:0b:0a:d8:76:1a:be: d4:04:d9:4e:ab:fc:0f:62:64:ea:6b:ca:dc:b1:8a:5e Fingerprint (SHA-256): 89:F9:4A:D8:B5:C8:08:7F:FA:A8:A8:53:0E:83:07:6C:44:00:26:05:17:CC:73:F0:CF:71:29:32:BD:94:AA:9A Fingerprint (SHA1): 40:A5:53:31:99:2B:D8:55:7D:37:70:F8:F7:E5:50:87:9E:20:A4:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181462 (0x3110c096) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:25 2017 Not After : Tue Aug 23 18:15:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:bd:90:e2:63:7d:33:6e:8e:53:ea:5c:aa:88:6f:1d: 4c:d8:d4:a7:08:72:b5:7d:e3:ec:2a:41:95:a4:0a:44: ff:0f:77:a5:4e:f8:76:28:b1:f7:b4:fa:70:7a:ff:ce: 5b:bd:b4:22:84:a6:fc:87:a0:a7:57:ef:89:93:89:67: 8c:e0:3c:c9:d7:4e:20:22:d2:cc:a8:81:fb:8a:34:42: c5:0e:7f:0c:4f:cf:ca:4b:c6:41:a6:9c:07:ce:db:a3: 65:0c:fb:4b:7c:d6:43:54:27:4c:3d:17:dc:f6:d9:e9: a2:91:0f:72:e2:97:1c:3d:63:e4:e8:7c:6c:7c:51:cc: 8f:10:92:bf:bc:40:28:51:5f:34:b0:b3:0c:56:c3:dc: 41:47:c7:83:55:21:ee:3f:10:89:73:ad:b5:ff:d9:ee: 71:1a:f8:af:88:3a:ac:b3:dd:8f:a6:06:4f:b0:db:c3: 6b:a5:68:de:2e:a9:22:44:37:5f:7b:90:92:8d:b2:0a: 0d:6b:e1:14:df:2a:3c:84:66:6b:9f:1a:02:cd:fd:29: 03:82:d0:a2:84:2e:93:68:33:e2:71:6e:58:6d:72:0c: 52:5c:78:16:b2:80:0a:99:be:b6:8e:2f:50:4e:38:2c: db:fc:88:2d:5f:5b:24:f0:14:e3:63:3a:41:ac:fb:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:28:4a:93:b9:1f:af:10:1e:91:2e:70:f6:20:86:71: f6:22:b4:e4:43:97:bb:d2:2c:7d:79:9b:f4:78:b3:41: a0:e7:23:71:8d:07:f6:d9:76:ea:fd:af:73:48:0a:5b: eb:a2:80:bf:be:0c:3d:86:cf:14:da:5e:3f:60:a6:a2: 14:d9:f1:b7:88:23:3b:80:c8:6a:e3:15:81:ee:18:72: 8b:c8:b9:59:ed:08:32:6d:50:9c:3e:98:7e:7c:77:54: ef:06:8f:0f:eb:fe:ca:5d:b5:55:20:61:30:89:22:84: 5d:1f:c2:d8:6e:f3:25:17:32:6f:c9:c6:c3:7c:95:a4: 22:66:f2:7b:21:5a:bc:2a:c5:af:65:e7:d0:34:1c:22: db:c2:dd:48:dd:03:14:5a:f7:ca:ed:dc:07:23:ae:b9: 2f:d3:f2:48:fa:5a:06:21:6f:be:5e:b4:83:ad:e8:2b: 20:cd:7a:ea:1b:8c:84:e6:fe:d3:ce:11:0b:55:62:5a: 47:41:89:ae:8d:3e:7e:bb:3a:8a:d3:2b:0c:af:c3:85: 25:fc:0e:1b:3a:66:5c:41:e5:c4:9f:46:16:55:71:c6: 57:ed:fe:45:44:a3:ec:3a:61:1b:60:07:70:57:a5:aa: 43:c0:78:12:37:5d:f5:e0:04:5d:5c:0b:a2:22:d0:92 Fingerprint (SHA-256): EC:50:72:07:1E:26:62:3F:76:5D:9A:39:F8:C8:09:EC:A2:BB:6E:38:91:87:81:94:8B:88:00:AC:DE:2B:31:4F Fingerprint (SHA1): 07:BB:E6:8A:D4:A9:35:67:F6:12:58:7F:0E:D1:1B:DF:DC:FA:71:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181462 (0x3110c096) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:25 2017 Not After : Tue Aug 23 18:15:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:bd:90:e2:63:7d:33:6e:8e:53:ea:5c:aa:88:6f:1d: 4c:d8:d4:a7:08:72:b5:7d:e3:ec:2a:41:95:a4:0a:44: ff:0f:77:a5:4e:f8:76:28:b1:f7:b4:fa:70:7a:ff:ce: 5b:bd:b4:22:84:a6:fc:87:a0:a7:57:ef:89:93:89:67: 8c:e0:3c:c9:d7:4e:20:22:d2:cc:a8:81:fb:8a:34:42: c5:0e:7f:0c:4f:cf:ca:4b:c6:41:a6:9c:07:ce:db:a3: 65:0c:fb:4b:7c:d6:43:54:27:4c:3d:17:dc:f6:d9:e9: a2:91:0f:72:e2:97:1c:3d:63:e4:e8:7c:6c:7c:51:cc: 8f:10:92:bf:bc:40:28:51:5f:34:b0:b3:0c:56:c3:dc: 41:47:c7:83:55:21:ee:3f:10:89:73:ad:b5:ff:d9:ee: 71:1a:f8:af:88:3a:ac:b3:dd:8f:a6:06:4f:b0:db:c3: 6b:a5:68:de:2e:a9:22:44:37:5f:7b:90:92:8d:b2:0a: 0d:6b:e1:14:df:2a:3c:84:66:6b:9f:1a:02:cd:fd:29: 03:82:d0:a2:84:2e:93:68:33:e2:71:6e:58:6d:72:0c: 52:5c:78:16:b2:80:0a:99:be:b6:8e:2f:50:4e:38:2c: db:fc:88:2d:5f:5b:24:f0:14:e3:63:3a:41:ac:fb:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:28:4a:93:b9:1f:af:10:1e:91:2e:70:f6:20:86:71: f6:22:b4:e4:43:97:bb:d2:2c:7d:79:9b:f4:78:b3:41: a0:e7:23:71:8d:07:f6:d9:76:ea:fd:af:73:48:0a:5b: eb:a2:80:bf:be:0c:3d:86:cf:14:da:5e:3f:60:a6:a2: 14:d9:f1:b7:88:23:3b:80:c8:6a:e3:15:81:ee:18:72: 8b:c8:b9:59:ed:08:32:6d:50:9c:3e:98:7e:7c:77:54: ef:06:8f:0f:eb:fe:ca:5d:b5:55:20:61:30:89:22:84: 5d:1f:c2:d8:6e:f3:25:17:32:6f:c9:c6:c3:7c:95:a4: 22:66:f2:7b:21:5a:bc:2a:c5:af:65:e7:d0:34:1c:22: db:c2:dd:48:dd:03:14:5a:f7:ca:ed:dc:07:23:ae:b9: 2f:d3:f2:48:fa:5a:06:21:6f:be:5e:b4:83:ad:e8:2b: 20:cd:7a:ea:1b:8c:84:e6:fe:d3:ce:11:0b:55:62:5a: 47:41:89:ae:8d:3e:7e:bb:3a:8a:d3:2b:0c:af:c3:85: 25:fc:0e:1b:3a:66:5c:41:e5:c4:9f:46:16:55:71:c6: 57:ed:fe:45:44:a3:ec:3a:61:1b:60:07:70:57:a5:aa: 43:c0:78:12:37:5d:f5:e0:04:5d:5c:0b:a2:22:d0:92 Fingerprint (SHA-256): EC:50:72:07:1E:26:62:3F:76:5D:9A:39:F8:C8:09:EC:A2:BB:6E:38:91:87:81:94:8B:88:00:AC:DE:2B:31:4F Fingerprint (SHA1): 07:BB:E6:8A:D4:A9:35:67:F6:12:58:7F:0E:D1:1B:DF:DC:FA:71:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181464 (0x3110c098) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:26 2017 Not After : Tue Aug 23 18:15:26 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:09:07:8b:df:b8:dc:b1:d6:7c:9d:62:79:b8:ae:5a: 35:d0:82:57:9b:c8:6d:ab:6e:43:aa:1b:72:85:fd:90: a5:7c:3d:ee:83:86:a3:79:04:10:c5:47:5e:01:74:02: 6d:38:0f:6b:1f:6a:ec:ac:1c:e1:c1:88:1a:1d:c5:c4: f8:e4:6c:da:69:d1:1e:f9:4d:f3:b6:c6:b1:f5:9d:04: a3:b8:e4:d6:f4:4d:0f:20:47:45:80:dc:7b:bb:18:15: b0:3d:d5:79:e4:34:34:e5:1e:9c:76:5c:f2:f9:85:d5: 87:00:db:c9:ad:a4:82:a6:8d:21:a9:61:6a:ae:07:ca: d5:dc:66:2d:a6:ef:ed:0d:82:97:e1:06:6b:d0:1a:a6: 78:6e:00:a1:b7:1e:d3:6e:cc:1c:23:ea:23:c5:2e:cd: 80:ab:c4:8b:43:87:32:48:d7:23:8b:de:a9:a2:e7:a3: 28:70:cb:08:2c:26:36:f2:99:49:b9:dd:c2:eb:a1:d1: 7d:b6:47:ad:0a:9c:70:d1:c7:95:59:7b:4a:38:f5:3c: 97:89:7f:c1:bd:f0:bb:62:83:97:99:ae:44:36:a9:15: ba:8b:05:5e:ad:09:50:cc:f6:db:e1:5f:0c:c6:0c:a5: be:80:0e:cb:3c:13:0b:a9:28:19:22:ec:53:c4:7d:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:ab:d7:cb:fc:61:ba:4c:02:56:03:3e:b4:f5:d6:9f: 71:8d:84:94:94:d6:63:29:ca:28:4f:90:ac:ed:c3:dc: 12:cd:8c:65:b5:43:ae:05:db:1d:e2:8d:7d:ef:ce:6f: 10:a3:ec:70:9d:be:68:32:fe:8e:42:17:10:2f:1c:80: 22:ad:52:da:d1:70:6e:c5:c8:f8:1a:99:6e:90:61:0a: 0a:4d:07:04:ce:9d:19:84:0b:51:d3:da:82:19:ab:98: df:9e:0d:b2:cb:f5:5e:ec:e4:72:4f:e0:b8:d8:79:62: e3:43:39:ac:75:e6:4a:af:4a:af:0d:b2:58:10:fe:25: e5:53:2b:fa:79:08:16:d7:1e:ee:d6:3b:68:43:a7:37: c6:89:b0:00:31:c3:94:e4:6f:ee:64:0c:e8:cd:13:e0: 52:17:da:ba:61:01:ea:b6:a7:fe:9c:98:f4:d1:e9:5c: 2f:f3:a8:05:4d:94:e4:85:e8:85:53:d0:12:ee:82:80: 94:86:2e:e8:2c:b6:4d:de:d7:13:71:11:8b:26:01:ca: d2:57:e6:8c:24:12:16:8f:14:5a:29:6e:23:0e:b7:a1: 27:2a:d6:d3:61:fd:ad:fe:7d:79:0b:0a:d8:76:1a:be: d4:04:d9:4e:ab:fc:0f:62:64:ea:6b:ca:dc:b1:8a:5e Fingerprint (SHA-256): 89:F9:4A:D8:B5:C8:08:7F:FA:A8:A8:53:0E:83:07:6C:44:00:26:05:17:CC:73:F0:CF:71:29:32:BD:94:AA:9A Fingerprint (SHA1): 40:A5:53:31:99:2B:D8:55:7D:37:70:F8:F7:E5:50:87:9E:20:A4:20 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181462 (0x3110c096) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:25 2017 Not After : Tue Aug 23 18:15:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:bd:90:e2:63:7d:33:6e:8e:53:ea:5c:aa:88:6f:1d: 4c:d8:d4:a7:08:72:b5:7d:e3:ec:2a:41:95:a4:0a:44: ff:0f:77:a5:4e:f8:76:28:b1:f7:b4:fa:70:7a:ff:ce: 5b:bd:b4:22:84:a6:fc:87:a0:a7:57:ef:89:93:89:67: 8c:e0:3c:c9:d7:4e:20:22:d2:cc:a8:81:fb:8a:34:42: c5:0e:7f:0c:4f:cf:ca:4b:c6:41:a6:9c:07:ce:db:a3: 65:0c:fb:4b:7c:d6:43:54:27:4c:3d:17:dc:f6:d9:e9: a2:91:0f:72:e2:97:1c:3d:63:e4:e8:7c:6c:7c:51:cc: 8f:10:92:bf:bc:40:28:51:5f:34:b0:b3:0c:56:c3:dc: 41:47:c7:83:55:21:ee:3f:10:89:73:ad:b5:ff:d9:ee: 71:1a:f8:af:88:3a:ac:b3:dd:8f:a6:06:4f:b0:db:c3: 6b:a5:68:de:2e:a9:22:44:37:5f:7b:90:92:8d:b2:0a: 0d:6b:e1:14:df:2a:3c:84:66:6b:9f:1a:02:cd:fd:29: 03:82:d0:a2:84:2e:93:68:33:e2:71:6e:58:6d:72:0c: 52:5c:78:16:b2:80:0a:99:be:b6:8e:2f:50:4e:38:2c: db:fc:88:2d:5f:5b:24:f0:14:e3:63:3a:41:ac:fb:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:28:4a:93:b9:1f:af:10:1e:91:2e:70:f6:20:86:71: f6:22:b4:e4:43:97:bb:d2:2c:7d:79:9b:f4:78:b3:41: a0:e7:23:71:8d:07:f6:d9:76:ea:fd:af:73:48:0a:5b: eb:a2:80:bf:be:0c:3d:86:cf:14:da:5e:3f:60:a6:a2: 14:d9:f1:b7:88:23:3b:80:c8:6a:e3:15:81:ee:18:72: 8b:c8:b9:59:ed:08:32:6d:50:9c:3e:98:7e:7c:77:54: ef:06:8f:0f:eb:fe:ca:5d:b5:55:20:61:30:89:22:84: 5d:1f:c2:d8:6e:f3:25:17:32:6f:c9:c6:c3:7c:95:a4: 22:66:f2:7b:21:5a:bc:2a:c5:af:65:e7:d0:34:1c:22: db:c2:dd:48:dd:03:14:5a:f7:ca:ed:dc:07:23:ae:b9: 2f:d3:f2:48:fa:5a:06:21:6f:be:5e:b4:83:ad:e8:2b: 20:cd:7a:ea:1b:8c:84:e6:fe:d3:ce:11:0b:55:62:5a: 47:41:89:ae:8d:3e:7e:bb:3a:8a:d3:2b:0c:af:c3:85: 25:fc:0e:1b:3a:66:5c:41:e5:c4:9f:46:16:55:71:c6: 57:ed:fe:45:44:a3:ec:3a:61:1b:60:07:70:57:a5:aa: 43:c0:78:12:37:5d:f5:e0:04:5d:5c:0b:a2:22:d0:92 Fingerprint (SHA-256): EC:50:72:07:1E:26:62:3F:76:5D:9A:39:F8:C8:09:EC:A2:BB:6E:38:91:87:81:94:8B:88:00:AC:DE:2B:31:4F Fingerprint (SHA1): 07:BB:E6:8A:D4:A9:35:67:F6:12:58:7F:0E:D1:1B:DF:DC:FA:71:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181466 (0x3110c09a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:15:28 2017 Not After : Tue Aug 23 18:15:28 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:c4:37:22:ac:d6:dc:e3:ad:c8:c5:76:18:8d:7f:a4: 6b:1f:6e:44:28:1e:75:25:c4:2d:e0:8d:1a:e7:c8:b0: ed:e4:aa:d2:4c:a3:6c:58:16:b9:5a:a8:28:ae:51:3a: 3f:b1:2f:ed:e8:6f:b6:10:62:39:2d:38:23:56:c5:13: bc:a3:06:d3:94:6d:ab:7a:ac:91:20:04:63:f5:8c:52: 2b:5a:a6:7e:c7:30:55:ab:50:bc:bc:41:0e:ce:45:9e: 02:55:a2:e1:df:a7:bd:d4:c1:65:2c:f2:2e:94:cc:5f: 87:8d:f6:f4:54:74:b7:29:03:a6:80:f7:5d:3c:65:d4: cc:28:42:54:9c:88:c2:07:00:d5:4a:67:32:79:e4:19: 52:23:67:ce:4f:1e:81:a3:0f:87:2f:57:95:d7:2c:f6: 19:aa:5e:c9:a0:36:ee:66:0c:4a:24:33:4a:99:e6:33: f7:f5:f1:11:d0:66:ff:91:46:fa:fe:a9:ba:77:42:0f: 5b:53:1e:17:08:8c:e3:6f:d4:e1:91:5b:57:17:40:e5: 20:0d:71:98:5a:a1:a1:16:b4:35:cc:8d:cb:f1:79:6d: aa:a7:c9:b2:1a:27:aa:00:34:41:da:ee:4b:32:4e:74: e4:f0:1f:5b:e0:96:9b:5a:0b:6c:53:d7:86:c1:a8:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:f8:27:59:99:dc:74:0a:f4:cf:e3:0b:ec:29:c2:84: 4e:e2:25:0c:4b:47:72:8a:2d:9d:3d:44:be:b9:b8:12: dc:db:14:25:20:d8:ec:a7:1b:fe:6e:c7:c9:ef:23:f9: 97:69:af:2f:d0:47:7e:8b:a2:8b:5c:9a:42:95:50:3f: 56:88:6e:c7:92:d8:41:b9:92:ac:0b:d4:1c:7f:08:5c: 39:6a:05:ad:b5:03:5d:ab:d6:3a:23:12:3d:ba:14:b5: b3:0b:d8:3c:5d:d1:e4:ea:bd:22:24:2b:0d:f4:12:04: a1:eb:20:5a:f7:cd:6c:aa:ef:48:81:5c:fa:0c:0c:29: 48:af:24:69:e1:f2:00:0a:06:59:54:19:82:5c:fc:c3: 00:4c:06:a8:6f:a0:a3:64:2b:f3:0e:c7:6e:ab:88:51: 6e:63:d9:c9:e5:27:53:2e:ea:50:40:36:c5:3d:eb:58: 69:05:e8:3f:6d:db:77:dd:be:bf:e4:60:7c:64:25:ec: 0c:25:14:87:3b:d8:96:ef:a9:8c:91:80:1f:b5:5f:36: 7f:a1:1c:c5:5a:34:c0:45:1d:8b:96:7d:10:d7:9f:6c: 60:50:ea:ff:47:88:a8:11:a5:73:4e:83:d8:6b:b3:bf: 5d:9d:d0:91:bb:68:9c:7a:fb:33:d8:e3:d5:c7:5e:ce Fingerprint (SHA-256): 9A:8D:81:3D:93:E6:E9:A8:93:55:04:FD:E6:EC:77:0C:77:2E:8D:1D:B0:40:0D:07:3E:40:DC:C4:18:B4:FB:80 Fingerprint (SHA1): 66:5A:8E:C2:8F:8E:50:67:47:B9:2B:2F:B7:B1:D6:05:7B:1D:73:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181462 (0x3110c096) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:25 2017 Not After : Tue Aug 23 18:15:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:bd:90:e2:63:7d:33:6e:8e:53:ea:5c:aa:88:6f:1d: 4c:d8:d4:a7:08:72:b5:7d:e3:ec:2a:41:95:a4:0a:44: ff:0f:77:a5:4e:f8:76:28:b1:f7:b4:fa:70:7a:ff:ce: 5b:bd:b4:22:84:a6:fc:87:a0:a7:57:ef:89:93:89:67: 8c:e0:3c:c9:d7:4e:20:22:d2:cc:a8:81:fb:8a:34:42: c5:0e:7f:0c:4f:cf:ca:4b:c6:41:a6:9c:07:ce:db:a3: 65:0c:fb:4b:7c:d6:43:54:27:4c:3d:17:dc:f6:d9:e9: a2:91:0f:72:e2:97:1c:3d:63:e4:e8:7c:6c:7c:51:cc: 8f:10:92:bf:bc:40:28:51:5f:34:b0:b3:0c:56:c3:dc: 41:47:c7:83:55:21:ee:3f:10:89:73:ad:b5:ff:d9:ee: 71:1a:f8:af:88:3a:ac:b3:dd:8f:a6:06:4f:b0:db:c3: 6b:a5:68:de:2e:a9:22:44:37:5f:7b:90:92:8d:b2:0a: 0d:6b:e1:14:df:2a:3c:84:66:6b:9f:1a:02:cd:fd:29: 03:82:d0:a2:84:2e:93:68:33:e2:71:6e:58:6d:72:0c: 52:5c:78:16:b2:80:0a:99:be:b6:8e:2f:50:4e:38:2c: db:fc:88:2d:5f:5b:24:f0:14:e3:63:3a:41:ac:fb:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:28:4a:93:b9:1f:af:10:1e:91:2e:70:f6:20:86:71: f6:22:b4:e4:43:97:bb:d2:2c:7d:79:9b:f4:78:b3:41: a0:e7:23:71:8d:07:f6:d9:76:ea:fd:af:73:48:0a:5b: eb:a2:80:bf:be:0c:3d:86:cf:14:da:5e:3f:60:a6:a2: 14:d9:f1:b7:88:23:3b:80:c8:6a:e3:15:81:ee:18:72: 8b:c8:b9:59:ed:08:32:6d:50:9c:3e:98:7e:7c:77:54: ef:06:8f:0f:eb:fe:ca:5d:b5:55:20:61:30:89:22:84: 5d:1f:c2:d8:6e:f3:25:17:32:6f:c9:c6:c3:7c:95:a4: 22:66:f2:7b:21:5a:bc:2a:c5:af:65:e7:d0:34:1c:22: db:c2:dd:48:dd:03:14:5a:f7:ca:ed:dc:07:23:ae:b9: 2f:d3:f2:48:fa:5a:06:21:6f:be:5e:b4:83:ad:e8:2b: 20:cd:7a:ea:1b:8c:84:e6:fe:d3:ce:11:0b:55:62:5a: 47:41:89:ae:8d:3e:7e:bb:3a:8a:d3:2b:0c:af:c3:85: 25:fc:0e:1b:3a:66:5c:41:e5:c4:9f:46:16:55:71:c6: 57:ed:fe:45:44:a3:ec:3a:61:1b:60:07:70:57:a5:aa: 43:c0:78:12:37:5d:f5:e0:04:5d:5c:0b:a2:22:d0:92 Fingerprint (SHA-256): EC:50:72:07:1E:26:62:3F:76:5D:9A:39:F8:C8:09:EC:A2:BB:6E:38:91:87:81:94:8B:88:00:AC:DE:2B:31:4F Fingerprint (SHA1): 07:BB:E6:8A:D4:A9:35:67:F6:12:58:7F:0E:D1:1B:DF:DC:FA:71:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181467 (0x3110c09b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:15:28 2017 Not After : Tue Aug 23 18:15:28 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:09:9a:ac:86:08:ee:fc:f9:e6:a0:21:01:cb:22:89: 2f:ee:f2:13:27:93:c0:a2:d9:9c:d5:1c:c9:83:f2:4e: b0:1c:b2:a8:d7:5c:dd:8f:a0:ee:17:dc:ae:2b:dd:64: 50:8c:cd:82:d9:62:32:58:93:60:9e:40:96:d1:41:3a: 8a:c1:bd:a4:a7:cd:3d:9c:68:45:42:d5:74:00:d7:5a: 11:78:5c:59:ae:51:31:c8:fc:67:5d:42:79:27:6c:22: 43:10:dc:2f:66:da:cd:ca:2c:66:d8:17:fc:64:de:56: c5:66:77:c6:93:88:f9:d7:2b:93:a1:ec:00:04:4b:59: 10:fb:a4:c4:42:2a:6b:f9:c5:55:ac:ef:3e:a5:b8:f3: ec:a3:31:5d:fa:ef:9c:6d:35:bf:9a:93:12:79:03:7e: a1:1f:55:ff:d7:d6:bb:26:b2:d6:8e:15:b2:aa:ac:03: a9:a4:ef:fb:05:f9:f2:e0:10:9e:58:cb:a1:be:e9:35: bd:ba:77:4d:67:e5:b5:68:34:1f:0d:4f:0f:8d:79:40: 84:d3:09:11:5f:8d:f4:17:f0:78:73:62:10:96:06:c5: 62:21:1b:df:b5:1f:b6:1b:40:06:2c:8b:d2:ee:21:c1: 53:c1:79:d1:47:15:1f:c8:66:7e:61:ed:b5:73:ee:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:08:de:54:1a:e7:47:f5:1f:13:e9:91:a9:91:fd:9e: 56:41:08:e5:f8:07:be:33:18:9a:c3:ca:03:cd:fa:6d: d7:b8:bb:af:b1:0a:5e:12:0d:85:c2:a0:08:da:33:f5: 50:6c:bf:17:72:ae:4d:e1:9b:60:bc:07:61:f1:4f:93: 51:37:5b:2f:73:a4:37:a3:19:d0:fc:ac:39:54:00:fd: 44:c3:3c:d2:18:44:73:23:47:28:f7:35:7f:5e:eb:4d: 02:06:f4:07:36:8c:da:e4:d7:f0:b7:e3:c6:f1:43:62: 22:5b:63:38:ea:b8:62:47:1b:ec:a0:57:98:f6:68:c3: 7f:75:52:af:61:98:a8:76:20:ac:32:f4:33:4c:ae:19: 76:f4:61:c5:ab:9a:98:d7:0f:c9:1e:3c:13:ed:4a:c2: e0:8f:93:54:6a:86:3d:e5:7f:cf:f3:b4:25:5b:1c:9e: b7:cd:85:10:a7:ea:0d:e4:c2:b7:07:0a:6f:6a:5b:65: eb:f8:01:34:c2:cc:49:7a:c8:51:b1:c4:48:e6:2b:71: f9:ec:98:77:43:5c:6f:7d:3f:48:5b:c2:db:21:14:99: 6e:b0:27:eb:a7:ae:bb:18:1a:b8:cf:5f:ab:96:70:6f: ea:39:23:33:b3:a4:ac:29:ca:db:50:d7:e0:bd:9b:82 Fingerprint (SHA-256): 35:B5:F7:05:13:5F:1B:EA:67:39:ED:4F:67:BB:49:58:DF:7D:4B:0C:A2:80:39:6D:2B:CE:0B:C7:6D:70:B7:C3 Fingerprint (SHA1): 55:72:79:FF:7D:52:ED:CE:98:15:39:90:A8:46:37:99:46:53:0C:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 26245 at Wed Aug 23 18:15:32 UTC 2017 kill -USR1 26245 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 26245 killed at Wed Aug 23 18:15:32 UTC 2017 httpserv starting at Wed Aug 23 18:15:32 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:15:32 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 6270 >/dev/null 2>/dev/null httpserv with PID 6270 found at Wed Aug 23 18:15:32 UTC 2017 httpserv with PID 6270 started at Wed Aug 23 18:15:32 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181469 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181470 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823181471 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823181472 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823181473 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181470 (0x3110c09e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d4:fd:88:a7:91:70:dd:d6:18:ce:1a:ac:32:f3:06: 8c:f9:7f:f9:61:16:ae:33:fa:cc:48:b3:61:a0:6b:19: 75:f7:f4:00:ec:65:c4:9a:06:64:63:f7:74:31:cf:7a: 19:96:e7:ee:db:67:87:54:25:82:27:de:55:6b:41:63: 3e:1d:3f:59:71:bf:0c:bd:2a:f4:e7:c4:50:a0:6d:d9: 2a:f9:28:14:30:13:8c:7e:ed:82:2e:c6:c7:b3:bf:c6: 81:6a:a2:7f:35:43:11:50:6d:fa:0c:ff:85:51:af:80: cf:69:26:ef:aa:b7:05:d5:8c:54:04:a5:d6:72:0f:f7: 6f:a1:a1:a6:1d:00:d5:75:3d:bd:fb:38:47:f6:ff:c0: 64:ef:32:ad:10:b9:e2:6a:ac:ea:e5:df:18:53:9b:14: 3d:67:12:4e:ff:64:0c:c1:83:6c:77:ac:ab:48:86:51: 01:a6:ca:9d:f7:c9:ab:33:9b:81:a4:16:8d:af:9d:54: 79:91:80:1b:67:e2:4e:da:32:28:f7:7c:17:0b:c1:66: 34:34:e9:b0:e7:98:7f:2b:4f:b1:27:13:5e:79:89:f5: aa:55:5c:23:ad:38:ed:94:30:5c:a0:72:86:ee:41:69: 73:e0:b1:1f:e5:9a:b1:2e:67:6e:de:6b:b0:2b:93:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:ef:1b:dd:63:90:47:b4:f6:64:2b:5b:26:a4:c6:b4: 97:d9:52:06:b1:6a:cb:9f:24:eb:10:d3:fc:df:23:c0: 01:d7:88:95:58:56:26:df:2b:e1:0a:37:f2:ce:ef:4c: 6d:bc:59:1d:cd:64:bc:61:5f:27:c7:94:7b:7e:38:5f: 7e:e2:f7:ec:84:e4:39:0c:76:50:ba:d6:ad:97:f3:c1: 74:8f:77:2a:68:f6:3e:a4:15:0d:4d:21:2a:24:39:8d: d1:8f:ce:ef:71:6c:52:34:22:44:bb:40:e1:57:7f:34: 28:af:ad:62:3d:c2:bd:19:05:b0:fe:d6:0c:cd:09:76: 5d:85:85:5c:5c:b1:ca:45:2b:6e:75:d3:63:00:fb:fb: 9c:ab:a7:bb:05:14:a7:eb:1a:bb:69:d9:7f:cf:3b:40: 04:48:7f:a5:c9:b8:a8:ef:cf:f4:f3:c0:35:08:ac:19: 96:52:0e:7c:68:9c:01:69:38:fa:00:f0:fe:2b:a0:a1: 80:eb:04:c4:b3:5b:c2:49:05:19:0c:83:89:0f:12:9a: 17:0f:27:94:2a:0e:bf:72:fc:c4:9e:6a:5a:50:2b:74: 8a:7d:16:b2:14:8c:e3:b2:eb:d1:f0:09:e7:12:e1:39: 32:4f:c4:43:e3:3d:e6:35:06:e4:61:49:64:81:94:5b Fingerprint (SHA-256): 95:A1:24:C0:F0:4E:6F:00:A8:08:16:9F:10:8F:9E:C6:EA:82:F9:88:D4:F9:D3:FE:44:EE:02:CD:8F:B3:99:64 Fingerprint (SHA1): 14:A8:BE:EF:80:87:42:5B:A7:33:16:F2:58:7C:20:52:6F:13:A1:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181469 (0x3110c09d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2d:79:5f:77:cc:af:01:e6:fe:47:88:f8:db:b4:ca: 45:ed:b9:58:b3:31:dd:e2:e8:03:d3:83:5a:5a:fa:3a: 4e:69:ae:89:4d:77:58:3d:42:3a:e8:df:f2:5c:2d:af: 62:fe:d2:cf:03:64:b6:9e:00:19:e9:e1:6c:93:aa:60: 32:f9:4d:31:ab:63:e3:6c:f6:21:9e:af:7f:0f:84:04: 0b:18:ca:fa:40:8b:fa:05:75:59:ed:2b:b6:99:59:63: dc:29:3a:94:f8:e6:4e:50:73:4f:b8:78:40:b2:bb:3d: 8f:7c:4b:71:1c:ce:1c:a9:08:be:54:6e:21:84:0c:bd: 1c:c7:04:82:de:e7:12:b1:f6:2d:ff:4c:97:6f:2a:8a: 6c:ea:e5:09:ff:47:a1:94:28:9d:83:61:dd:10:90:2b: e0:d5:0e:7e:f2:56:3a:81:64:88:b0:d1:61:2b:70:3f: 1c:dc:27:c0:65:79:ce:2b:21:95:e8:4b:40:ad:8d:84: 0e:56:34:a0:63:9b:5f:bd:73:04:43:29:3d:bc:67:eb: 40:b2:04:08:27:76:58:c3:3d:06:b0:c1:45:91:7e:91: 62:50:82:66:c9:61:a3:31:73:98:1f:fb:ea:8f:b5:7e: 67:22:b3:03:3d:e2:68:0c:c4:56:62:fc:0f:c0:d1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:cd:48:68:b3:da:53:a5:63:47:66:6d:3e:6f:03:eb: 70:71:21:11:58:b7:e9:49:13:15:03:c4:41:e8:3e:83: 11:97:e9:e9:b0:fb:06:1d:e7:dc:26:49:9a:bf:e8:0c: 55:85:16:f8:7e:dd:80:37:6c:5b:43:43:b0:35:8b:4d: a3:ef:c0:eb:15:b1:f8:42:cf:f5:69:37:ba:45:d0:0f: c2:4a:f6:3e:cb:e7:d3:fa:7c:6d:6a:f5:cb:95:4b:ad: de:71:cc:07:46:2e:f2:8a:6e:1f:00:aa:0e:12:06:13: 8f:10:5a:8d:88:04:47:87:fa:64:10:af:49:26:f0:fb: fe:95:40:43:99:14:66:94:f2:a3:8a:90:d8:f3:07:26: 12:85:3e:b6:da:5b:2c:e8:bb:fd:52:b0:df:23:0a:23: bd:35:52:de:bd:9e:72:4b:5c:80:79:0f:e4:69:ee:ae: fb:4d:e7:f5:de:34:f2:85:2e:6c:d3:3f:0a:da:ca:91: 7f:5c:ad:95:59:96:62:cf:ba:08:e4:a5:3e:d1:56:9a: ad:0f:b1:92:d4:aa:b5:18:75:99:dd:d9:73:25:dc:a5: 8f:8b:fb:14:62:f6:dd:c9:3e:2c:7d:d2:15:32:f2:fa: 3d:e9:57:69:2f:04:1d:45:de:58:4a:e4:3c:96:c7:dd Fingerprint (SHA-256): 88:D2:68:EC:5B:96:9C:58:17:85:2C:01:EB:FF:2B:DC:8F:85:37:34:09:27:2D:43:61:06:FE:78:DC:BF:39:28 Fingerprint (SHA1): 3E:31:6C:61:ED:37:50:7D:A2:0E:C4:2A:B1:DB:6C:71:7E:88:B6:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181469 (0x3110c09d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2d:79:5f:77:cc:af:01:e6:fe:47:88:f8:db:b4:ca: 45:ed:b9:58:b3:31:dd:e2:e8:03:d3:83:5a:5a:fa:3a: 4e:69:ae:89:4d:77:58:3d:42:3a:e8:df:f2:5c:2d:af: 62:fe:d2:cf:03:64:b6:9e:00:19:e9:e1:6c:93:aa:60: 32:f9:4d:31:ab:63:e3:6c:f6:21:9e:af:7f:0f:84:04: 0b:18:ca:fa:40:8b:fa:05:75:59:ed:2b:b6:99:59:63: dc:29:3a:94:f8:e6:4e:50:73:4f:b8:78:40:b2:bb:3d: 8f:7c:4b:71:1c:ce:1c:a9:08:be:54:6e:21:84:0c:bd: 1c:c7:04:82:de:e7:12:b1:f6:2d:ff:4c:97:6f:2a:8a: 6c:ea:e5:09:ff:47:a1:94:28:9d:83:61:dd:10:90:2b: e0:d5:0e:7e:f2:56:3a:81:64:88:b0:d1:61:2b:70:3f: 1c:dc:27:c0:65:79:ce:2b:21:95:e8:4b:40:ad:8d:84: 0e:56:34:a0:63:9b:5f:bd:73:04:43:29:3d:bc:67:eb: 40:b2:04:08:27:76:58:c3:3d:06:b0:c1:45:91:7e:91: 62:50:82:66:c9:61:a3:31:73:98:1f:fb:ea:8f:b5:7e: 67:22:b3:03:3d:e2:68:0c:c4:56:62:fc:0f:c0:d1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:cd:48:68:b3:da:53:a5:63:47:66:6d:3e:6f:03:eb: 70:71:21:11:58:b7:e9:49:13:15:03:c4:41:e8:3e:83: 11:97:e9:e9:b0:fb:06:1d:e7:dc:26:49:9a:bf:e8:0c: 55:85:16:f8:7e:dd:80:37:6c:5b:43:43:b0:35:8b:4d: a3:ef:c0:eb:15:b1:f8:42:cf:f5:69:37:ba:45:d0:0f: c2:4a:f6:3e:cb:e7:d3:fa:7c:6d:6a:f5:cb:95:4b:ad: de:71:cc:07:46:2e:f2:8a:6e:1f:00:aa:0e:12:06:13: 8f:10:5a:8d:88:04:47:87:fa:64:10:af:49:26:f0:fb: fe:95:40:43:99:14:66:94:f2:a3:8a:90:d8:f3:07:26: 12:85:3e:b6:da:5b:2c:e8:bb:fd:52:b0:df:23:0a:23: bd:35:52:de:bd:9e:72:4b:5c:80:79:0f:e4:69:ee:ae: fb:4d:e7:f5:de:34:f2:85:2e:6c:d3:3f:0a:da:ca:91: 7f:5c:ad:95:59:96:62:cf:ba:08:e4:a5:3e:d1:56:9a: ad:0f:b1:92:d4:aa:b5:18:75:99:dd:d9:73:25:dc:a5: 8f:8b:fb:14:62:f6:dd:c9:3e:2c:7d:d2:15:32:f2:fa: 3d:e9:57:69:2f:04:1d:45:de:58:4a:e4:3c:96:c7:dd Fingerprint (SHA-256): 88:D2:68:EC:5B:96:9C:58:17:85:2C:01:EB:FF:2B:DC:8F:85:37:34:09:27:2D:43:61:06:FE:78:DC:BF:39:28 Fingerprint (SHA1): 3E:31:6C:61:ED:37:50:7D:A2:0E:C4:2A:B1:DB:6C:71:7E:88:B6:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181470 (0x3110c09e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d4:fd:88:a7:91:70:dd:d6:18:ce:1a:ac:32:f3:06: 8c:f9:7f:f9:61:16:ae:33:fa:cc:48:b3:61:a0:6b:19: 75:f7:f4:00:ec:65:c4:9a:06:64:63:f7:74:31:cf:7a: 19:96:e7:ee:db:67:87:54:25:82:27:de:55:6b:41:63: 3e:1d:3f:59:71:bf:0c:bd:2a:f4:e7:c4:50:a0:6d:d9: 2a:f9:28:14:30:13:8c:7e:ed:82:2e:c6:c7:b3:bf:c6: 81:6a:a2:7f:35:43:11:50:6d:fa:0c:ff:85:51:af:80: cf:69:26:ef:aa:b7:05:d5:8c:54:04:a5:d6:72:0f:f7: 6f:a1:a1:a6:1d:00:d5:75:3d:bd:fb:38:47:f6:ff:c0: 64:ef:32:ad:10:b9:e2:6a:ac:ea:e5:df:18:53:9b:14: 3d:67:12:4e:ff:64:0c:c1:83:6c:77:ac:ab:48:86:51: 01:a6:ca:9d:f7:c9:ab:33:9b:81:a4:16:8d:af:9d:54: 79:91:80:1b:67:e2:4e:da:32:28:f7:7c:17:0b:c1:66: 34:34:e9:b0:e7:98:7f:2b:4f:b1:27:13:5e:79:89:f5: aa:55:5c:23:ad:38:ed:94:30:5c:a0:72:86:ee:41:69: 73:e0:b1:1f:e5:9a:b1:2e:67:6e:de:6b:b0:2b:93:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:ef:1b:dd:63:90:47:b4:f6:64:2b:5b:26:a4:c6:b4: 97:d9:52:06:b1:6a:cb:9f:24:eb:10:d3:fc:df:23:c0: 01:d7:88:95:58:56:26:df:2b:e1:0a:37:f2:ce:ef:4c: 6d:bc:59:1d:cd:64:bc:61:5f:27:c7:94:7b:7e:38:5f: 7e:e2:f7:ec:84:e4:39:0c:76:50:ba:d6:ad:97:f3:c1: 74:8f:77:2a:68:f6:3e:a4:15:0d:4d:21:2a:24:39:8d: d1:8f:ce:ef:71:6c:52:34:22:44:bb:40:e1:57:7f:34: 28:af:ad:62:3d:c2:bd:19:05:b0:fe:d6:0c:cd:09:76: 5d:85:85:5c:5c:b1:ca:45:2b:6e:75:d3:63:00:fb:fb: 9c:ab:a7:bb:05:14:a7:eb:1a:bb:69:d9:7f:cf:3b:40: 04:48:7f:a5:c9:b8:a8:ef:cf:f4:f3:c0:35:08:ac:19: 96:52:0e:7c:68:9c:01:69:38:fa:00:f0:fe:2b:a0:a1: 80:eb:04:c4:b3:5b:c2:49:05:19:0c:83:89:0f:12:9a: 17:0f:27:94:2a:0e:bf:72:fc:c4:9e:6a:5a:50:2b:74: 8a:7d:16:b2:14:8c:e3:b2:eb:d1:f0:09:e7:12:e1:39: 32:4f:c4:43:e3:3d:e6:35:06:e4:61:49:64:81:94:5b Fingerprint (SHA-256): 95:A1:24:C0:F0:4E:6F:00:A8:08:16:9F:10:8F:9E:C6:EA:82:F9:88:D4:F9:D3:FE:44:EE:02:CD:8F:B3:99:64 Fingerprint (SHA1): 14:A8:BE:EF:80:87:42:5B:A7:33:16:F2:58:7C:20:52:6F:13:A1:BE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181470 (0x3110c09e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d4:fd:88:a7:91:70:dd:d6:18:ce:1a:ac:32:f3:06: 8c:f9:7f:f9:61:16:ae:33:fa:cc:48:b3:61:a0:6b:19: 75:f7:f4:00:ec:65:c4:9a:06:64:63:f7:74:31:cf:7a: 19:96:e7:ee:db:67:87:54:25:82:27:de:55:6b:41:63: 3e:1d:3f:59:71:bf:0c:bd:2a:f4:e7:c4:50:a0:6d:d9: 2a:f9:28:14:30:13:8c:7e:ed:82:2e:c6:c7:b3:bf:c6: 81:6a:a2:7f:35:43:11:50:6d:fa:0c:ff:85:51:af:80: cf:69:26:ef:aa:b7:05:d5:8c:54:04:a5:d6:72:0f:f7: 6f:a1:a1:a6:1d:00:d5:75:3d:bd:fb:38:47:f6:ff:c0: 64:ef:32:ad:10:b9:e2:6a:ac:ea:e5:df:18:53:9b:14: 3d:67:12:4e:ff:64:0c:c1:83:6c:77:ac:ab:48:86:51: 01:a6:ca:9d:f7:c9:ab:33:9b:81:a4:16:8d:af:9d:54: 79:91:80:1b:67:e2:4e:da:32:28:f7:7c:17:0b:c1:66: 34:34:e9:b0:e7:98:7f:2b:4f:b1:27:13:5e:79:89:f5: aa:55:5c:23:ad:38:ed:94:30:5c:a0:72:86:ee:41:69: 73:e0:b1:1f:e5:9a:b1:2e:67:6e:de:6b:b0:2b:93:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:ef:1b:dd:63:90:47:b4:f6:64:2b:5b:26:a4:c6:b4: 97:d9:52:06:b1:6a:cb:9f:24:eb:10:d3:fc:df:23:c0: 01:d7:88:95:58:56:26:df:2b:e1:0a:37:f2:ce:ef:4c: 6d:bc:59:1d:cd:64:bc:61:5f:27:c7:94:7b:7e:38:5f: 7e:e2:f7:ec:84:e4:39:0c:76:50:ba:d6:ad:97:f3:c1: 74:8f:77:2a:68:f6:3e:a4:15:0d:4d:21:2a:24:39:8d: d1:8f:ce:ef:71:6c:52:34:22:44:bb:40:e1:57:7f:34: 28:af:ad:62:3d:c2:bd:19:05:b0:fe:d6:0c:cd:09:76: 5d:85:85:5c:5c:b1:ca:45:2b:6e:75:d3:63:00:fb:fb: 9c:ab:a7:bb:05:14:a7:eb:1a:bb:69:d9:7f:cf:3b:40: 04:48:7f:a5:c9:b8:a8:ef:cf:f4:f3:c0:35:08:ac:19: 96:52:0e:7c:68:9c:01:69:38:fa:00:f0:fe:2b:a0:a1: 80:eb:04:c4:b3:5b:c2:49:05:19:0c:83:89:0f:12:9a: 17:0f:27:94:2a:0e:bf:72:fc:c4:9e:6a:5a:50:2b:74: 8a:7d:16:b2:14:8c:e3:b2:eb:d1:f0:09:e7:12:e1:39: 32:4f:c4:43:e3:3d:e6:35:06:e4:61:49:64:81:94:5b Fingerprint (SHA-256): 95:A1:24:C0:F0:4E:6F:00:A8:08:16:9F:10:8F:9E:C6:EA:82:F9:88:D4:F9:D3:FE:44:EE:02:CD:8F:B3:99:64 Fingerprint (SHA1): 14:A8:BE:EF:80:87:42:5B:A7:33:16:F2:58:7C:20:52:6F:13:A1:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181470 (0x3110c09e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d4:fd:88:a7:91:70:dd:d6:18:ce:1a:ac:32:f3:06: 8c:f9:7f:f9:61:16:ae:33:fa:cc:48:b3:61:a0:6b:19: 75:f7:f4:00:ec:65:c4:9a:06:64:63:f7:74:31:cf:7a: 19:96:e7:ee:db:67:87:54:25:82:27:de:55:6b:41:63: 3e:1d:3f:59:71:bf:0c:bd:2a:f4:e7:c4:50:a0:6d:d9: 2a:f9:28:14:30:13:8c:7e:ed:82:2e:c6:c7:b3:bf:c6: 81:6a:a2:7f:35:43:11:50:6d:fa:0c:ff:85:51:af:80: cf:69:26:ef:aa:b7:05:d5:8c:54:04:a5:d6:72:0f:f7: 6f:a1:a1:a6:1d:00:d5:75:3d:bd:fb:38:47:f6:ff:c0: 64:ef:32:ad:10:b9:e2:6a:ac:ea:e5:df:18:53:9b:14: 3d:67:12:4e:ff:64:0c:c1:83:6c:77:ac:ab:48:86:51: 01:a6:ca:9d:f7:c9:ab:33:9b:81:a4:16:8d:af:9d:54: 79:91:80:1b:67:e2:4e:da:32:28:f7:7c:17:0b:c1:66: 34:34:e9:b0:e7:98:7f:2b:4f:b1:27:13:5e:79:89:f5: aa:55:5c:23:ad:38:ed:94:30:5c:a0:72:86:ee:41:69: 73:e0:b1:1f:e5:9a:b1:2e:67:6e:de:6b:b0:2b:93:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:ef:1b:dd:63:90:47:b4:f6:64:2b:5b:26:a4:c6:b4: 97:d9:52:06:b1:6a:cb:9f:24:eb:10:d3:fc:df:23:c0: 01:d7:88:95:58:56:26:df:2b:e1:0a:37:f2:ce:ef:4c: 6d:bc:59:1d:cd:64:bc:61:5f:27:c7:94:7b:7e:38:5f: 7e:e2:f7:ec:84:e4:39:0c:76:50:ba:d6:ad:97:f3:c1: 74:8f:77:2a:68:f6:3e:a4:15:0d:4d:21:2a:24:39:8d: d1:8f:ce:ef:71:6c:52:34:22:44:bb:40:e1:57:7f:34: 28:af:ad:62:3d:c2:bd:19:05:b0:fe:d6:0c:cd:09:76: 5d:85:85:5c:5c:b1:ca:45:2b:6e:75:d3:63:00:fb:fb: 9c:ab:a7:bb:05:14:a7:eb:1a:bb:69:d9:7f:cf:3b:40: 04:48:7f:a5:c9:b8:a8:ef:cf:f4:f3:c0:35:08:ac:19: 96:52:0e:7c:68:9c:01:69:38:fa:00:f0:fe:2b:a0:a1: 80:eb:04:c4:b3:5b:c2:49:05:19:0c:83:89:0f:12:9a: 17:0f:27:94:2a:0e:bf:72:fc:c4:9e:6a:5a:50:2b:74: 8a:7d:16:b2:14:8c:e3:b2:eb:d1:f0:09:e7:12:e1:39: 32:4f:c4:43:e3:3d:e6:35:06:e4:61:49:64:81:94:5b Fingerprint (SHA-256): 95:A1:24:C0:F0:4E:6F:00:A8:08:16:9F:10:8F:9E:C6:EA:82:F9:88:D4:F9:D3:FE:44:EE:02:CD:8F:B3:99:64 Fingerprint (SHA1): 14:A8:BE:EF:80:87:42:5B:A7:33:16:F2:58:7C:20:52:6F:13:A1:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181469 (0x3110c09d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2d:79:5f:77:cc:af:01:e6:fe:47:88:f8:db:b4:ca: 45:ed:b9:58:b3:31:dd:e2:e8:03:d3:83:5a:5a:fa:3a: 4e:69:ae:89:4d:77:58:3d:42:3a:e8:df:f2:5c:2d:af: 62:fe:d2:cf:03:64:b6:9e:00:19:e9:e1:6c:93:aa:60: 32:f9:4d:31:ab:63:e3:6c:f6:21:9e:af:7f:0f:84:04: 0b:18:ca:fa:40:8b:fa:05:75:59:ed:2b:b6:99:59:63: dc:29:3a:94:f8:e6:4e:50:73:4f:b8:78:40:b2:bb:3d: 8f:7c:4b:71:1c:ce:1c:a9:08:be:54:6e:21:84:0c:bd: 1c:c7:04:82:de:e7:12:b1:f6:2d:ff:4c:97:6f:2a:8a: 6c:ea:e5:09:ff:47:a1:94:28:9d:83:61:dd:10:90:2b: e0:d5:0e:7e:f2:56:3a:81:64:88:b0:d1:61:2b:70:3f: 1c:dc:27:c0:65:79:ce:2b:21:95:e8:4b:40:ad:8d:84: 0e:56:34:a0:63:9b:5f:bd:73:04:43:29:3d:bc:67:eb: 40:b2:04:08:27:76:58:c3:3d:06:b0:c1:45:91:7e:91: 62:50:82:66:c9:61:a3:31:73:98:1f:fb:ea:8f:b5:7e: 67:22:b3:03:3d:e2:68:0c:c4:56:62:fc:0f:c0:d1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:cd:48:68:b3:da:53:a5:63:47:66:6d:3e:6f:03:eb: 70:71:21:11:58:b7:e9:49:13:15:03:c4:41:e8:3e:83: 11:97:e9:e9:b0:fb:06:1d:e7:dc:26:49:9a:bf:e8:0c: 55:85:16:f8:7e:dd:80:37:6c:5b:43:43:b0:35:8b:4d: a3:ef:c0:eb:15:b1:f8:42:cf:f5:69:37:ba:45:d0:0f: c2:4a:f6:3e:cb:e7:d3:fa:7c:6d:6a:f5:cb:95:4b:ad: de:71:cc:07:46:2e:f2:8a:6e:1f:00:aa:0e:12:06:13: 8f:10:5a:8d:88:04:47:87:fa:64:10:af:49:26:f0:fb: fe:95:40:43:99:14:66:94:f2:a3:8a:90:d8:f3:07:26: 12:85:3e:b6:da:5b:2c:e8:bb:fd:52:b0:df:23:0a:23: bd:35:52:de:bd:9e:72:4b:5c:80:79:0f:e4:69:ee:ae: fb:4d:e7:f5:de:34:f2:85:2e:6c:d3:3f:0a:da:ca:91: 7f:5c:ad:95:59:96:62:cf:ba:08:e4:a5:3e:d1:56:9a: ad:0f:b1:92:d4:aa:b5:18:75:99:dd:d9:73:25:dc:a5: 8f:8b:fb:14:62:f6:dd:c9:3e:2c:7d:d2:15:32:f2:fa: 3d:e9:57:69:2f:04:1d:45:de:58:4a:e4:3c:96:c7:dd Fingerprint (SHA-256): 88:D2:68:EC:5B:96:9C:58:17:85:2C:01:EB:FF:2B:DC:8F:85:37:34:09:27:2D:43:61:06:FE:78:DC:BF:39:28 Fingerprint (SHA1): 3E:31:6C:61:ED:37:50:7D:A2:0E:C4:2A:B1:DB:6C:71:7E:88:B6:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181469 (0x3110c09d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:15:33 2017 Not After : Tue Aug 23 18:15:33 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2d:79:5f:77:cc:af:01:e6:fe:47:88:f8:db:b4:ca: 45:ed:b9:58:b3:31:dd:e2:e8:03:d3:83:5a:5a:fa:3a: 4e:69:ae:89:4d:77:58:3d:42:3a:e8:df:f2:5c:2d:af: 62:fe:d2:cf:03:64:b6:9e:00:19:e9:e1:6c:93:aa:60: 32:f9:4d:31:ab:63:e3:6c:f6:21:9e:af:7f:0f:84:04: 0b:18:ca:fa:40:8b:fa:05:75:59:ed:2b:b6:99:59:63: dc:29:3a:94:f8:e6:4e:50:73:4f:b8:78:40:b2:bb:3d: 8f:7c:4b:71:1c:ce:1c:a9:08:be:54:6e:21:84:0c:bd: 1c:c7:04:82:de:e7:12:b1:f6:2d:ff:4c:97:6f:2a:8a: 6c:ea:e5:09:ff:47:a1:94:28:9d:83:61:dd:10:90:2b: e0:d5:0e:7e:f2:56:3a:81:64:88:b0:d1:61:2b:70:3f: 1c:dc:27:c0:65:79:ce:2b:21:95:e8:4b:40:ad:8d:84: 0e:56:34:a0:63:9b:5f:bd:73:04:43:29:3d:bc:67:eb: 40:b2:04:08:27:76:58:c3:3d:06:b0:c1:45:91:7e:91: 62:50:82:66:c9:61:a3:31:73:98:1f:fb:ea:8f:b5:7e: 67:22:b3:03:3d:e2:68:0c:c4:56:62:fc:0f:c0:d1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:cd:48:68:b3:da:53:a5:63:47:66:6d:3e:6f:03:eb: 70:71:21:11:58:b7:e9:49:13:15:03:c4:41:e8:3e:83: 11:97:e9:e9:b0:fb:06:1d:e7:dc:26:49:9a:bf:e8:0c: 55:85:16:f8:7e:dd:80:37:6c:5b:43:43:b0:35:8b:4d: a3:ef:c0:eb:15:b1:f8:42:cf:f5:69:37:ba:45:d0:0f: c2:4a:f6:3e:cb:e7:d3:fa:7c:6d:6a:f5:cb:95:4b:ad: de:71:cc:07:46:2e:f2:8a:6e:1f:00:aa:0e:12:06:13: 8f:10:5a:8d:88:04:47:87:fa:64:10:af:49:26:f0:fb: fe:95:40:43:99:14:66:94:f2:a3:8a:90:d8:f3:07:26: 12:85:3e:b6:da:5b:2c:e8:bb:fd:52:b0:df:23:0a:23: bd:35:52:de:bd:9e:72:4b:5c:80:79:0f:e4:69:ee:ae: fb:4d:e7:f5:de:34:f2:85:2e:6c:d3:3f:0a:da:ca:91: 7f:5c:ad:95:59:96:62:cf:ba:08:e4:a5:3e:d1:56:9a: ad:0f:b1:92:d4:aa:b5:18:75:99:dd:d9:73:25:dc:a5: 8f:8b:fb:14:62:f6:dd:c9:3e:2c:7d:d2:15:32:f2:fa: 3d:e9:57:69:2f:04:1d:45:de:58:4a:e4:3c:96:c7:dd Fingerprint (SHA-256): 88:D2:68:EC:5B:96:9C:58:17:85:2C:01:EB:FF:2B:DC:8F:85:37:34:09:27:2D:43:61:06:FE:78:DC:BF:39:28 Fingerprint (SHA1): 3E:31:6C:61:ED:37:50:7D:A2:0E:C4:2A:B1:DB:6C:71:7E:88:B6:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181474 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181475 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181476 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181477 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181478 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181479 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181480 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181481 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181482 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823181483 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823181484 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823181485 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823181486 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823181487 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823181488 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823181489 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823181490 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823181491 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823181492 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823181493 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823181494 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823181495 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181496 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181474 (0x3110c0a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:15:36 2017 Not After : Tue Aug 23 18:15:36 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6d:00:66:1a:9b:43:36:a3:c0:ab:37:85:62:cd:c6: 1d:fe:d5:92:cc:c6:75:7a:59:cf:e8:91:b6:db:52:cb: 8b:78:23:f0:42:69:7d:ec:e7:66:e1:3a:3c:bc:da:86: 84:fa:4b:f0:7f:2a:34:af:43:ad:07:57:5d:c8:87:c8: 08:ce:58:ef:8c:02:78:3d:cb:e7:9d:4b:5b:14:ed:fb: 4d:48:b6:0d:61:f3:5a:10:78:52:bd:8e:3c:91:b7:de: 56:19:44:42:62:94:86:7d:fd:67:c0:98:95:c3:64:d6: 44:74:41:96:28:27:23:2a:c9:6a:ef:23:0b:e2:8d:1f: 4e:12:22:61:9b:b9:78:2f:d3:f7:00:ee:6b:75:7f:a8: cb:44:ab:ab:4f:c0:7f:86:1c:fb:14:4c:99:e5:87:46: 84:67:e1:eb:4b:8c:e6:ca:34:0d:f3:fe:63:1f:25:3c: 62:49:0c:d6:3d:c2:de:68:ec:8d:58:b3:34:ac:ff:14: c1:9d:83:5b:dd:50:de:93:c2:d4:a8:13:39:6c:6b:ed: 73:36:c5:7a:27:23:e6:01:6a:90:9f:dc:79:f5:a0:9e: fe:ca:2c:8c:5f:a0:44:fb:96:60:1a:37:9c:ed:02:88: c0:56:34:02:12:19:f1:45:ff:10:34:46:3a:1e:66:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:d3:61:c5:79:85:93:c6:1b:e0:af:7a:7d:98:41:84: 66:3e:60:51:11:ff:a2:de:26:44:e1:d6:d9:49:b7:97: 6e:6e:da:c9:1e:fe:79:1b:be:2a:25:a6:d1:e7:16:90: c9:09:01:4f:4a:97:8f:a6:c8:7c:5e:9f:a0:3b:a9:24: 34:d2:9e:9c:b3:9c:06:9e:69:2c:17:b6:85:9c:0d:6e: 8d:d4:4e:01:32:30:4c:68:34:ef:b8:67:59:74:75:9f: dd:61:43:5d:31:2f:70:b4:e8:22:b3:41:4d:26:0a:ae: 3d:a9:9d:a8:10:89:71:29:d2:7d:9c:78:b6:b9:59:12: c8:70:c0:52:01:3e:5e:0e:5e:2a:df:ba:ea:59:46:fb: d0:23:8f:1f:94:70:bf:ba:87:92:34:6a:df:f5:8d:38: 0e:1b:36:fa:70:6f:ed:a4:de:e1:9d:2d:f7:a0:8e:90: ab:c4:46:21:de:ad:c3:84:45:92:a6:1b:31:35:64:de: 59:01:09:bb:4b:f4:5e:cf:18:b9:9a:db:ba:e3:28:ba: d3:71:76:89:8d:b4:2b:7a:38:6a:ec:7b:46:44:7b:f7: 0d:8f:e3:2f:02:2e:d6:aa:53:d5:c5:d8:4a:af:22:89: 32:d7:aa:ce:f0:13:e9:a3:ca:54:2d:74:25:ab:15:7d Fingerprint (SHA-256): 62:EF:5D:F4:13:FC:95:7F:D1:55:AA:1C:11:BB:EE:CA:20:22:02:12:B7:A7:32:F8:60:76:47:D7:EE:5C:07:79 Fingerprint (SHA1): CF:EE:66:C4:2D:61:98:D6:C6:9C:EF:72:15:65:EE:60:D0:65:AD:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181475 (0x3110c0a3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:15:37 2017 Not After : Tue Aug 23 18:15:37 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:44:f5:de:ed:58:c7:ee:53:97:9c:65:b6:7e:55:c7: b6:63:68:b3:81:6b:1e:07:e1:bb:9a:51:5b:6c:7a:5b: 19:ee:bb:1f:b9:1c:10:1f:36:ed:c5:30:76:bb:d0:b1: 40:7d:3a:69:de:77:f4:71:44:47:2a:4a:ff:e5:3a:cb: 44:64:61:07:fd:88:bf:f0:0d:44:9d:b5:d9:2d:e6:10: 8f:4b:0a:cd:c4:d1:bb:26:c8:cb:3a:0a:56:f3:a1:b1: ec:9e:00:ae:08:47:07:fc:6c:c0:e4:fe:97:31:a2:f3: 22:c2:97:7a:44:2e:f4:76:bb:41:ee:09:7a:4e:e3:21: 7f:4c:ca:e1:94:0f:1d:6e:8e:91:6e:41:0c:94:51:a8: 41:f7:79:48:bb:52:9f:ec:f4:99:a6:de:44:6a:d3:05: 22:1d:cc:cb:83:89:5f:c3:f5:e3:bb:0a:05:dd:6e:60: f7:3d:2b:95:fe:4e:95:4f:ea:0c:43:b2:ef:80:0f:3f: cd:3d:8d:da:d3:fc:c5:4f:cd:68:dd:a7:94:29:cb:2b: 5f:fe:31:09:75:e9:31:4c:fc:95:57:9d:64:6f:b1:20: 04:6d:42:31:f1:20:0b:4e:8a:a0:4e:99:69:21:51:9a: 1d:89:b2:e9:b9:2d:0f:73:d3:fd:2b:b3:1b:61:8b:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:d0:95:48:2d:ad:1f:8f:6a:8c:1f:81:d2:76:92:4d: b7:bf:4b:bd:50:ec:5a:93:ee:51:4a:a9:8a:24:9f:9c: c1:bc:b9:98:6e:31:50:87:f2:e3:f9:c2:7f:18:76:59: fe:e2:b2:3b:e8:bd:52:aa:22:e0:23:a4:c1:5c:84:86: 15:44:68:a5:84:1a:30:a2:d8:d2:82:db:76:6c:04:2c: e7:6b:f8:60:ef:74:b3:c6:c6:05:23:ba:7c:c4:cc:f9: f3:64:d2:8a:dd:ff:16:ad:13:f0:4b:ba:c4:b7:a8:24: d1:90:92:74:a7:70:50:e7:dc:8a:db:09:a9:93:21:6a: d5:e6:5c:06:f7:1d:f7:ce:ca:43:9e:b4:31:fa:8a:3f: ee:5c:c7:e6:7d:6c:bf:f1:be:1d:ed:e4:b5:29:73:ba: 32:e5:9b:1f:1f:4e:be:61:ef:ab:d4:14:b8:a0:88:bb: 67:cb:50:11:22:7a:f7:ad:a4:94:85:ac:3a:a9:35:02: 29:c2:ab:c7:89:29:92:06:df:03:fe:36:fa:ba:74:0a: e1:50:ab:6b:3d:b6:e2:b7:c6:1c:46:22:f6:6c:b0:e3: e0:ba:ec:13:1b:e6:f6:03:b2:95:19:a5:03:91:b4:77: b9:d2:c9:24:63:d2:06:ec:2e:db:de:77:ff:f9:a7:34 Fingerprint (SHA-256): 55:9D:52:0A:60:06:EE:2A:1D:75:33:3B:84:B9:69:22:1E:B6:96:00:C9:4A:B1:27:9F:D4:19:36:D8:30:08:83 Fingerprint (SHA1): 29:EA:35:95:4F:F6:39:F5:55:D0:EF:75:11:52:B2:85:22:76:10:50 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181476 (0x3110c0a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:15:38 2017 Not After : Tue Aug 23 18:15:38 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:78:64:34:bc:4d:37:75:31:1e:1b:60:24:4d:94:57: 47:1c:25:fb:1a:9c:65:9c:4e:a7:78:6a:de:5f:92:31: bc:d0:56:81:79:10:03:b3:19:76:18:45:b5:c1:3d:33: 8b:88:50:bd:9d:80:20:d4:e4:ca:1e:87:00:fd:8a:2a: 69:40:8b:07:48:0f:ee:90:b2:22:5c:58:38:f8:49:8a: b2:1c:cc:c5:e0:24:50:3f:d6:f5:11:70:7c:ad:68:5b: a8:5c:01:9b:55:c0:52:0a:1a:e9:ed:2d:0f:f6:df:42: d6:f1:8f:77:50:8a:c5:33:44:27:db:49:8f:a3:c3:5b: e6:36:8a:84:95:22:91:b1:99:95:c4:dd:3d:a0:2d:68: 55:24:28:e4:29:b4:7f:5d:ee:44:0f:2a:b3:d0:91:7a: a3:93:f9:07:3e:a1:48:b2:67:a3:b1:c0:24:f4:ca:75: 27:07:3a:39:2b:af:75:5e:1d:27:36:91:1b:7e:32:dd: de:c9:20:2c:08:fd:91:99:18:7e:d6:01:90:54:10:ec: b4:2c:05:bc:e0:fd:c5:f7:5c:36:9e:74:d9:36:45:cb: f4:cc:4c:45:48:57:12:5a:63:13:27:95:0e:17:ce:a2: 55:bc:08:fd:60:7a:02:07:e9:8f:52:a7:75:9f:76:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:fe:6e:6b:4c:d7:71:63:b5:14:7b:cb:f6:50:43:7a: 4e:7d:e7:55:9d:24:83:67:d5:c6:f3:37:67:0e:77:da: d4:89:d5:e1:2b:82:a1:7f:58:f3:ba:89:c5:93:18:98: a5:72:75:fb:dd:3e:81:63:e2:29:f4:f3:0d:21:7a:5b: 48:08:b5:47:c6:82:63:4e:27:77:5f:1e:e9:91:0e:b3: e4:27:f7:2e:e1:6d:a3:b2:f9:db:13:02:25:5c:a9:ff: a7:e4:12:63:4d:7f:2f:e9:27:70:f9:76:14:5c:14:37: ed:56:54:b9:d1:db:a2:31:5c:10:be:b8:bc:73:ae:0f: 35:f6:6e:17:18:0a:0f:2f:ed:38:b9:65:e2:85:7b:96: 17:ff:00:06:2f:88:33:31:8e:6d:7e:cf:c5:56:81:f4: b6:c5:b6:04:fa:42:6b:00:d6:2f:70:0b:a7:78:ec:70: 2a:75:2a:9c:73:98:eb:36:e8:c2:d0:d6:c7:18:4d:88: e3:a6:f7:2e:d3:5d:3b:6a:5c:06:d8:54:e5:d6:aa:c9: cc:78:dc:e7:87:e5:27:b8:c7:c5:d2:78:9d:1a:bb:f2: c3:e1:64:6a:15:28:b6:83:a8:37:24:9d:4f:80:b8:01: b7:22:e2:42:57:b3:17:1c:f8:e9:29:88:28:f1:f8:c9 Fingerprint (SHA-256): 1B:C1:EE:18:5F:9E:84:B8:91:15:CD:F8:39:1F:79:9D:BB:51:16:DD:BC:3C:1B:DD:8C:D1:8B:4B:75:10:7B:6F Fingerprint (SHA1): 8F:8F:22:AE:96:61:55:EB:3E:64:9B:92:75:FE:B6:DA:27:CD:61:C7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181477 (0x3110c0a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:15:38 2017 Not After : Tue Aug 23 18:15:38 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d0:ea:a3:9b:95:93:1f:a1:7f:b3:7f:c1:3b:61:ef: 30:56:c6:78:11:99:48:ab:41:0d:ec:14:18:e8:48:18: 5c:cd:d1:9a:4d:e4:4a:2c:83:e6:d8:d6:2b:37:03:7a: 77:6c:02:dc:1b:a8:1f:fa:f7:28:a1:1f:a0:20:43:78: 6e:9f:3b:08:27:98:01:08:72:3b:9b:bc:db:fd:9a:0d: 94:39:8b:10:08:db:a5:c0:03:98:10:59:1f:c4:e5:16: 92:2f:68:e6:6b:a4:e0:78:26:d4:c2:9a:bc:3f:f5:f6: 2c:53:9e:e0:89:5c:96:7d:c7:7a:4b:87:a5:78:30:c0: 47:7a:08:eb:f5:fc:65:2a:c0:d1:74:61:00:8b:58:87: 14:65:41:09:b4:43:a1:8e:05:67:3d:97:79:0b:15:e3: f1:92:04:1a:41:dc:57:f9:45:bc:cf:3e:d1:8a:2e:c1: 7c:28:a4:1d:24:57:bb:01:9d:37:d2:ad:62:bd:fb:65: 7a:68:60:c1:bb:ac:61:d7:ce:ec:7e:0b:cb:85:37:e5: f8:cb:4f:77:2a:25:cd:48:0a:6c:be:95:2f:c2:a3:5b: 1f:43:6c:14:b6:4c:b7:5d:c4:cb:69:06:c3:bd:fe:9a: 97:7e:97:16:6d:a4:34:65:d0:d6:51:5a:79:fc:ca:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:f2:65:ea:4d:83:b2:eb:ab:a9:18:dd:47:cb:a1:b5: 62:47:89:4b:fc:3a:db:bf:9b:d9:09:62:44:28:a5:90: d2:40:fb:6e:ca:d8:5c:2c:f2:17:5b:37:47:f3:e3:d7: 68:1e:1b:22:6a:39:be:d8:69:df:9f:66:ba:32:29:48: 05:48:77:0f:c9:fc:22:4f:21:a3:ac:d8:0f:a6:f4:40: c1:36:36:6c:cb:15:6f:da:a1:0e:ed:ef:6a:c5:04:7f: b9:e8:03:14:fa:81:bb:c7:22:c1:70:dd:87:17:3c:2e: ca:fc:77:6e:97:c6:81:58:9f:43:fc:4a:e7:c3:a9:e4: 46:6a:fa:68:eb:b1:2f:db:84:a9:61:16:5e:dc:10:fe: 9f:65:6d:60:87:f6:4e:ce:b1:ec:fb:b2:db:75:d0:85: ab:61:97:12:b2:29:4c:5e:82:b0:23:36:fe:67:cd:88: 0a:b8:7b:31:e7:a4:b1:25:eb:1d:f4:4e:46:c9:9a:24: db:bb:c2:a0:cf:0a:65:a3:ea:83:8b:11:84:6f:dc:76: 47:6f:b3:98:51:99:7b:90:4e:d8:c9:8b:d1:71:21:ed: 50:c2:32:e7:c5:7d:ce:6d:37:3f:6d:57:b8:f7:57:5b: 58:22:c3:bb:09:a6:4b:f6:c0:38:2b:a6:15:fc:1f:18 Fingerprint (SHA-256): 13:32:76:32:F5:91:6C:7E:86:69:E8:F9:F7:4C:05:4B:FA:4F:D9:16:C5:9E:E7:0F:6F:A6:19:BA:58:21:49:B0 Fingerprint (SHA1): 3D:C2:81:EF:9E:D6:4A:D1:04:B7:56:87:D3:FE:8B:C1:DB:A0:55:1D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181478 (0x3110c0a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:15:38 2017 Not After : Tue Aug 23 18:15:38 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:92:ce:d5:ab:20:c8:52:b2:f4:ee:ce:05:6c:8e:25: 5f:9c:0f:ab:48:c8:86:7f:cb:f0:55:ae:e8:ed:0f:f4: 77:9e:86:50:bb:7a:d9:13:87:91:1c:18:52:ae:cd:ee: 9a:11:8e:5c:a4:7b:4e:5a:e4:ff:89:c0:b4:76:96:82: 61:e5:f5:32:67:55:a4:8f:27:80:b2:8c:16:b4:a4:e9: 00:a0:81:25:d6:8c:44:e1:25:2a:0d:e3:fb:e8:fe:ae: f0:c8:2e:62:4c:f0:02:a4:ba:c1:cb:46:d9:41:10:1b: 46:e8:62:16:5c:af:28:9f:16:5e:1b:2d:3d:4c:5f:14: e2:a0:cf:0a:fd:96:35:8b:c3:ae:79:22:82:26:7d:42: 5f:67:f5:5b:31:a2:c3:f9:c2:45:1b:75:1d:42:47:49: a3:c4:13:5d:b1:51:6e:f1:b4:d0:66:27:d0:9d:b8:c6: 62:7a:c6:38:6d:b7:98:4e:48:54:01:52:16:95:49:f3: aa:b9:0f:e3:a7:21:7e:25:b3:62:95:b4:38:f9:28:c1: 4b:15:c3:be:4c:93:cc:fc:50:ca:9a:e0:b5:cc:06:ad: be:03:21:d0:69:e7:14:65:a5:89:ef:fc:69:b9:03:a8: d1:a0:8d:ce:41:94:a9:75:0e:71:49:76:ae:08:aa:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:00:64:f0:91:1c:97:74:d1:f3:e5:eb:b0:52:ba:0e: 53:f7:3b:d4:12:f6:ff:f4:41:ef:3c:d6:74:39:bc:f1: 63:b9:7a:2d:16:03:0c:4f:6b:a5:04:ff:08:99:53:53: bf:ce:d5:23:d0:1a:74:e5:ef:2f:18:3d:9f:2e:f6:c4: dd:dc:ad:2b:2b:5f:41:58:a7:84:7a:c8:89:90:5a:bc: 59:ab:20:aa:d4:0d:a2:3e:02:5c:86:f6:51:85:b1:2e: 37:c6:1c:75:93:e1:2e:a0:e0:4b:b5:1d:9b:81:32:66: 21:90:d4:d1:52:5a:ba:f4:67:7a:98:aa:62:c3:7a:03: 0c:73:40:b5:26:92:ac:ea:43:e1:eb:c8:b8:49:3a:61: d7:e1:92:3b:9a:a8:57:f1:5e:46:00:b5:6a:70:9e:95: 0c:9f:36:23:88:3e:e6:e2:f6:84:b3:83:06:2e:a3:1f: ab:3d:f5:b7:0b:36:dd:21:de:d2:97:6b:9c:7c:dd:8d: 95:84:4b:ac:3f:be:da:75:d7:28:92:c3:1f:8d:a4:9d: 25:a7:5d:66:0a:e9:bb:b5:c5:a5:37:d4:8e:10:65:fc: 2a:b2:2c:ad:7f:c9:21:e5:30:90:39:37:3c:e2:3c:32: cd:22:3c:ca:be:6b:52:90:84:53:56:6b:e9:11:77:bf Fingerprint (SHA-256): C2:93:C8:02:88:F0:30:6B:CE:BA:24:42:F6:D2:8E:0B:6C:2B:F0:54:77:2F:E8:DE:F1:65:C1:FD:19:23:6B:70 Fingerprint (SHA1): 3F:0C:64:C1:A8:98:57:F6:C5:66:F8:54:78:C9:99:A9:D9:7C:2A:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181479 (0x3110c0a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:15:39 2017 Not After : Tue Aug 23 18:15:39 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:66:30:78:ad:ef:b9:33:0e:b9:12:fa:24:a7:35:7b: 81:bb:09:c5:7e:0c:84:e8:76:c6:6d:19:44:d0:e7:44: bc:b8:9b:9e:55:7c:54:78:95:76:44:3a:76:79:56:a0: b8:11:d7:1f:17:90:5e:5d:1e:70:fd:ae:25:60:89:04: f2:63:de:51:24:9f:bc:af:32:01:4d:ff:1d:ac:9c:59: 92:19:30:2a:ee:eb:4b:2b:de:d6:4e:e7:84:b1:50:f9: d2:e4:bd:29:ba:9f:77:3e:b0:b2:b1:3b:ed:bf:b4:7b: a1:0a:4b:8a:57:4f:14:2e:54:40:97:21:3b:9d:7d:61: 6a:dc:23:25:cc:32:3a:cf:80:94:4d:c6:5a:f8:04:04: 37:68:99:ff:40:ef:aa:99:c4:3d:27:fa:0a:89:00:2a: 0c:32:22:47:cb:ed:f8:b1:17:80:ec:58:b5:c5:21:06: 79:6f:65:9d:85:81:a3:2e:40:47:f1:33:78:27:f7:4a: 0d:75:0f:60:4b:5e:1c:46:5e:87:c3:f9:a3:9a:b9:01: 4a:bf:58:59:a3:a5:d9:fa:22:84:a5:de:51:db:52:1a: 43:56:d6:94:98:e8:4a:79:aa:b8:c6:c7:c7:c7:09:ee: 03:14:23:f7:9b:97:8c:a8:d6:d3:49:30:02:b4:c3:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:a2:ac:9f:35:17:fe:09:9c:9a:ba:b2:d9:3e:49:fb: 46:1d:a2:dd:d6:3b:19:62:78:bf:72:e5:f1:ff:ad:fe: 2b:ee:b5:68:a1:a0:98:59:0d:dc:33:89:d9:c6:ee:9f: 5e:85:f1:eb:d4:e5:78:b1:57:0b:a8:81:4c:f1:52:ab: bb:bf:97:c1:59:6c:24:79:e8:21:13:5c:0d:90:d5:cf: c3:c6:a8:82:db:40:ec:61:68:22:38:ce:7c:35:0c:b7: 20:14:aa:e4:e5:c5:bb:a4:e8:fa:46:df:ba:16:87:5a: ca:4c:f3:58:1e:46:fa:ed:51:03:07:23:0e:35:5d:18: 80:fb:a1:db:40:a9:a5:3c:c5:d6:f4:32:e5:88:96:8a: de:8f:eb:c3:ad:c7:e8:58:51:55:86:dd:05:53:1c:6c: fa:d4:a9:70:bc:27:18:48:2b:e4:5e:a1:7c:a9:8c:24: d4:51:ee:34:33:14:8e:75:a6:10:d9:85:ea:92:a9:47: 7d:9d:ff:56:20:f1:38:68:e2:b8:f2:ec:08:5d:d7:3c: 8f:ba:b3:82:59:8d:b9:0b:99:a2:81:d4:a3:cb:8a:e8: 7c:c1:26:37:d0:4e:a8:61:e1:0c:4e:34:1e:18:5f:e5: 3e:ac:8b:97:53:87:4d:b3:4a:4f:49:74:a3:b5:3d:9f Fingerprint (SHA-256): AD:4D:ED:07:D9:19:81:0A:27:86:FC:AC:3D:84:D5:7D:3B:90:D1:7D:50:4B:00:41:34:2A:AC:B3:82:50:8E:48 Fingerprint (SHA1): C1:D8:38:EE:30:18:FC:FA:79:91:AA:56:64:18:1B:C7:A6:BF:3B:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181480 (0x3110c0a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:15:39 2017 Not After : Tue Aug 23 18:15:39 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:97:5b:8f:9b:ce:ea:5e:9d:8f:5c:31:e3:5e:03:54: 3f:3d:9c:39:47:a1:fb:50:87:81:fe:e4:8e:8f:7c:b8: 55:c5:cd:28:d7:db:70:c1:c2:bc:b3:a9:cb:83:de:3d: b9:09:2a:18:f5:80:71:31:51:3b:41:2b:31:19:2f:19: fb:70:29:de:1d:cc:46:34:3e:25:f0:8e:a0:06:96:c7: 1f:40:a6:c3:8c:6e:3c:8b:a2:91:de:ac:2f:91:da:bc: a4:5a:f9:90:2a:13:04:54:2a:cc:c2:b1:33:7b:b4:90: 4b:9a:fc:d7:5a:a8:42:e4:80:c2:17:7c:cf:90:24:5b: 47:36:89:9d:07:e4:08:a7:08:7f:d3:75:9f:98:cf:6f: ff:52:88:f8:d2:13:60:a3:5a:aa:97:75:51:11:50:57: e2:29:ab:d4:23:b2:fb:19:de:03:b1:76:d4:65:1a:8f: 0e:33:53:f4:d9:49:7e:5f:aa:e4:1d:b8:04:18:fe:d4: fd:50:b3:d8:aa:26:bd:b4:4a:d2:39:e2:fd:a6:db:8d: 60:eb:ff:26:02:bc:82:10:14:54:59:e3:70:31:89:07: 88:53:f8:2b:7d:94:1f:49:e1:61:4a:84:c4:e6:4b:b2: 6a:06:af:10:b6:2a:97:3c:65:7c:24:c2:d5:72:32:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:4b:4c:69:93:31:23:72:af:db:39:88:e5:bc: f0:d0:43:98:2b:20:a7:71:c4:64:e2:c9:05:3a:db:82: c4:fb:a5:d8:49:0d:90:98:77:55:66:52:66:9b:c3:59: f3:dd:82:63:26:31:df:24:80:cc:f2:81:7c:79:c7:53: 04:0d:83:26:af:55:99:54:7a:9c:22:34:85:7a:b7:b8: 11:71:2e:4a:5d:bb:20:25:96:48:ae:3f:b1:16:7a:65: f4:b7:2e:98:be:bd:ec:06:44:40:a0:5f:29:f9:e7:8c: 13:cd:8a:d0:d9:9a:20:f5:cd:27:d8:e1:f2:9f:3e:b9: bf:9f:8b:fb:a4:fe:d9:84:ad:a9:5c:1d:1b:56:50:e2: 76:7b:c2:80:53:30:30:0b:71:25:8f:6d:ef:2f:61:a7: d6:0f:89:d6:0a:91:43:de:44:66:e2:c7:1a:bc:9c:39: 31:43:2f:23:46:2c:93:a8:3b:30:b1:51:32:a7:bf:57: 57:0b:d2:eb:21:a2:be:bd:fd:f0:88:b2:aa:d2:0d:91: dc:d6:80:b4:d7:b3:26:91:6d:92:d2:97:d5:e8:24:2b: fd:0f:ab:c0:92:a2:5a:bf:72:d1:0b:d9:7c:43:da:5b: df:18:c4:67:a6:1c:43:84:b1:7a:c9:42:dd:d7:d3:78 Fingerprint (SHA-256): 1E:66:2B:34:C7:95:75:79:D4:4E:A4:35:6E:FF:EF:E1:6A:76:60:B2:41:BB:8E:0E:A5:2A:66:07:53:84:32:73 Fingerprint (SHA1): 30:99:C5:6A:DE:96:19:72:A6:88:AE:42:03:E3:11:34:1C:81:D8:48 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181481 (0x3110c0a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:15:40 2017 Not After : Tue Aug 23 18:15:40 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:c7:6c:36:04:e7:94:3e:a8:8d:6c:50:31:e4:48:50: 64:ca:25:ae:8a:6d:d8:c5:c6:55:cd:3f:5c:c5:82:84: d6:35:fb:84:eb:e8:69:98:c6:07:bb:33:11:bd:ca:ee: e4:0f:f1:eb:32:4b:09:01:f9:36:2e:30:31:ea:44:7b: 21:af:cc:96:4f:30:76:cf:73:6d:8b:39:8b:e4:ac:d6: fb:50:97:07:2b:f2:4a:04:de:3c:17:3e:d6:a4:a1:db: 56:9a:4c:41:b4:81:6a:e6:6f:13:d8:c0:31:46:7b:0c: 2b:39:00:d5:53:35:dd:69:71:77:92:1d:02:f1:df:b9: 6f:25:d9:f1:ab:17:88:10:15:4f:9d:b3:e9:2c:ee:a9: 11:50:12:c3:39:b6:24:c5:42:17:d4:45:f9:0e:66:54: 49:8d:b3:8b:50:b0:8d:4c:11:c0:bb:96:8d:6e:b8:75: 07:9b:69:15:0b:6a:35:5f:d2:5a:cd:61:4a:ab:8f:92: 94:88:4e:e3:b3:2f:35:44:31:e4:de:c6:c3:ff:05:be: 8f:15:d2:d4:31:dc:57:89:3d:3b:1a:71:e3:99:f0:8d: d2:00:75:d6:93:33:58:87:93:d7:49:00:f7:b3:0b:15: 08:c3:20:a7:ef:e2:cf:04:2e:7b:ae:4b:88:07:d3:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:fa:52:f1:da:6a:f3:80:3f:0c:e3:15:3a:e0:f0:34: 46:76:8c:73:b3:70:e6:f2:87:bd:84:2f:55:e4:d3:52: ea:1b:4e:78:bd:82:f3:4c:6d:9d:e4:08:d5:af:b0:d6: 12:d7:8c:e5:f8:bb:80:a3:4c:e0:67:0f:d6:6d:9a:ff: 00:ee:8a:0e:1e:f0:31:66:3f:23:a8:24:20:05:19:4b: 31:fe:7f:1a:a9:81:4a:d9:78:13:23:3d:2f:10:09:08: e6:34:14:cb:41:8c:69:81:bc:ad:d6:e1:d6:0c:73:f4: 99:bd:8a:26:b9:b0:24:8f:7a:45:4a:7a:d8:ff:91:49: 7f:5c:42:7c:3b:66:ca:c2:d7:52:10:f9:0c:03:73:41: 57:4d:04:b4:b7:ce:93:63:99:9d:ab:79:4f:59:8b:05: f8:6f:ea:83:37:3d:8c:7d:21:92:fd:08:f5:9e:e8:fe: c2:82:6e:df:2c:75:cc:67:c6:a1:12:b9:29:b8:5f:21: 9d:3a:f1:bc:d8:1b:36:ac:54:50:66:75:e5:5a:c6:67: 49:0b:91:a8:d4:92:2e:94:19:41:da:96:57:4e:9e:48: b0:16:a5:16:bd:c7:3a:f4:c4:e3:9a:70:29:6c:74:5e: 0b:05:b7:58:7f:2f:c8:43:7c:e1:cb:2f:63:33:b2:c6 Fingerprint (SHA-256): 9E:CF:F9:0D:C3:B4:9C:AB:06:98:18:67:79:11:27:11:53:DA:D2:2E:09:76:99:90:04:75:E9:EF:A7:B4:9E:08 Fingerprint (SHA1): F7:FD:6F:D6:0F:92:B7:1E:F0:9C:1C:CB:7C:1C:C6:A4:1D:E6:58:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181482 (0x3110c0aa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:15:40 2017 Not After : Tue Aug 23 18:15:40 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:5c:7e:39:16:56:68:32:2e:6c:63:f9:80:80:b4:f2: 57:5e:1d:ac:1f:38:4e:b5:25:4d:38:66:cb:20:80:b7: ac:8d:d9:6a:90:83:33:8c:14:37:40:36:97:8b:3a:c8: cb:5b:56:35:fd:5c:ab:9c:2e:0b:f2:17:61:5b:53:84: c6:10:a9:dd:ee:89:f8:cb:38:7c:b7:b8:46:83:47:c6: 49:04:a7:40:2a:fe:dc:2f:a6:07:f2:a7:b6:0e:49:c1: 71:3e:b4:85:e7:f2:ef:5d:4a:08:35:a7:5d:9b:2c:93: ef:e8:e7:e1:3d:6e:5e:39:0d:10:23:04:41:64:74:d3: d0:9c:06:23:f0:c9:1f:7d:51:70:01:23:bb:24:ec:2c: 45:bf:a3:45:20:88:b2:22:19:fc:0f:28:1e:17:ff:9a: ba:11:7a:fd:fd:47:66:75:e0:0e:e8:f4:5f:40:fd:5a: b9:72:85:9d:37:02:36:e9:d5:14:1a:af:82:7e:78:1f: ad:48:c0:31:67:75:ec:07:6e:39:8f:3f:58:a8:9b:14: 1a:d5:c6:48:49:29:f4:16:65:15:92:2e:d7:df:cc:2c: 74:3b:29:56:0d:90:82:a5:ed:12:d6:9a:0c:7e:9e:d5: b0:19:22:ff:80:28:99:ed:ab:86:1e:de:54:d9:b4:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:37:87:35:e7:e4:c8:4c:9e:4f:23:cd:64:b0:6e:2c: 9b:dd:2c:91:99:85:6b:40:76:92:86:81:a8:ec:1f:8e: b1:29:48:47:61:7f:b8:29:f1:b6:7a:8c:f5:fe:9a:fd: 1d:98:66:f7:0e:0a:50:2d:aa:f2:fa:94:1e:c7:4a:15: e8:33:18:41:d1:65:aa:b3:df:4d:f5:e7:0e:59:44:f9: b2:1f:df:9f:a7:9b:91:a4:7c:cf:07:ee:6d:da:7c:a9: da:61:ee:1f:8b:8c:dc:86:7d:bc:fe:fc:6a:88:3c:ec: f9:bc:be:62:7d:a1:b1:c7:48:95:0f:a2:71:0c:77:0f: 24:e8:04:cd:ef:44:e3:dc:57:3c:c6:3f:ce:77:37:0b: 10:97:fc:fb:31:08:d3:91:22:30:1b:04:4d:ba:c1:3a: e3:ef:13:b5:6d:93:e8:91:5e:5f:b7:16:b2:fd:43:ce: e0:ed:2c:36:32:8e:a3:ad:2b:69:d2:a4:17:1c:8b:fa: 91:5c:29:31:ae:6c:b3:0f:f4:73:35:28:7d:f4:68:e0: 2b:cd:13:a5:8d:f6:a8:44:e4:b2:59:aa:71:1e:87:24: 05:2a:db:9b:a4:2d:85:0c:2a:24:29:27:34:93:2c:80: b1:84:9a:53:56:4d:af:03:08:60:d1:14:89:db:ae:db Fingerprint (SHA-256): 92:AC:3E:44:DA:AF:AA:73:FA:B0:51:FF:C5:07:17:DF:34:A1:B0:37:5C:3A:B2:C4:E4:04:93:52:69:76:01:E5 Fingerprint (SHA1): 0D:F4:F4:D2:11:33:53:3B:8A:82:25:FC:1A:8F:A1:8A:AD:3D:D9:F1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181497 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181498 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181499 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823181500 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181497 (0x3110c0b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:45 2017 Not After : Tue Aug 23 18:15:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:2f:c3:1e:aa:4a:23:18:03:2e:ca:23:52:80:e5: 3a:bc:31:d0:90:fd:84:53:f7:9f:c5:96:74:3e:ff:61: 30:72:8a:dc:06:97:12:4c:6e:a8:72:39:01:34:c2:0f: 2a:18:bb:1f:f6:eb:1a:3f:32:fc:39:79:38:95:58:9f: b2:38:23:de:b7:db:48:9b:f1:74:f1:06:ed:64:11:be: 25:8a:5c:4c:4c:f1:37:0c:a7:25:73:a5:c8:0a:41:a9: 0d:fc:ea:62:e4:c4:87:c0:ac:c3:96:46:04:34:fc:f8: 6d:a4:21:2a:70:6a:db:46:10:26:d8:f4:2a:f2:d4:d4: 51:27:2d:49:66:43:54:cb:ce:1a:35:84:33:d5:5c:a3: 16:18:00:d2:79:51:a5:64:68:ba:3f:6f:1a:3f:70:2a: 99:99:1a:10:fe:af:60:7e:30:cf:ce:53:38:10:79:2e: 28:cd:1c:33:e6:62:56:44:11:5c:7f:3e:d3:1b:73:4c: 63:9c:e8:94:6f:5c:2c:02:e9:a4:b5:63:5f:1b:64:2a: d1:3b:a5:00:b0:79:1b:99:ec:4b:ac:42:11:4e:e7:cd: 4e:3e:ac:56:85:0b:a1:32:94:7e:94:1c:5e:d6:69:08: 1d:6e:d5:d2:7f:d8:97:e4:0a:61:2d:db:0f:56:6c:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:30:29:a0:50:75:2c:95:68:3e:2f:c2:17:b5:42:77: dd:64:b7:fa:a8:09:62:ed:e6:55:2f:fa:51:f0:11:09: 4f:6c:ea:42:7c:28:fc:ea:ed:69:7d:63:d7:f9:76:59: b0:26:98:b4:9b:b7:1c:21:e8:89:6b:7d:33:86:97:f1: e4:93:93:28:7c:24:f0:b3:1b:82:0c:66:9f:44:81:28: e5:98:19:69:b5:df:40:80:b4:d3:41:a1:60:29:00:84: 19:3e:ec:ee:ad:49:3b:6b:7f:ce:63:e0:1e:21:d9:15: df:27:4d:40:cf:17:61:e5:b9:8c:cb:25:7e:7f:59:74: 2c:ea:c8:d5:b5:6f:07:d3:3b:e4:5b:66:05:7d:1c:c0: a8:64:19:e7:ae:98:69:e0:a9:5d:95:56:ee:1d:a2:e9: 23:1c:73:93:44:de:48:a3:9e:c6:20:c2:30:21:f8:a9: 8c:73:6a:70:9b:a4:fd:21:a2:98:e6:c2:25:19:17:de: f7:a0:ab:f2:50:6a:43:5b:8a:9c:c3:03:e2:aa:82:9f: a9:77:4b:9a:41:f9:0f:ab:e8:58:7e:93:91:52:d1:a8: b5:2d:52:c9:49:93:92:9c:44:95:0c:a0:a3:2a:06:6a: 43:20:00:f6:57:ba:23:7d:47:8e:d3:c7:c7:66:f8:70 Fingerprint (SHA-256): 52:A7:47:96:FF:18:7E:6A:E4:56:CF:3F:29:E1:94:9B:35:E0:85:7C:4E:0D:87:6F:AF:EF:1C:50:FB:64:15:CF Fingerprint (SHA1): 12:03:E7:C9:4C:68:4B:2F:E6:A0:C3:9A:65:A2:4D:34:21:6E:97:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181498 (0x3110c0ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:45 2017 Not After : Tue Aug 23 18:15:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:19:a0:b5:cf:44:ff:3c:d2:f0:96:82:f1:7e:17:1d: 33:26:ce:02:12:5a:5e:ae:cc:b9:2e:9e:29:e6:82:17: 73:a0:a4:07:57:92:f5:30:6c:d7:82:74:c3:a8:68:50: ac:bf:87:b4:5c:65:99:89:ee:2f:a0:08:6e:5a:bc:e5: bb:15:7d:dc:97:55:3d:0e:70:fe:a7:dd:91:80:00:2c: 18:bd:17:3e:81:12:7b:3b:3a:bc:9e:18:a0:80:ad:12: e6:9e:44:dd:a5:c2:7e:90:2f:72:e7:4a:ea:43:d4:ea: 26:d7:d9:ca:38:aa:1e:63:bf:c1:11:2b:b4:30:70:c4: dc:e9:cc:21:f2:1a:ab:b0:d7:20:3f:11:5e:6e:45:3c: 65:26:9f:f5:cb:e7:2a:a0:00:7b:57:f9:e0:f0:0b:c0: 3a:42:9d:1e:c7:ed:1d:c3:06:a1:ce:d0:d2:21:c8:61: 23:b2:6c:2b:b0:d7:4c:4b:c0:ab:3f:17:fc:47:ae:32: 93:e7:d2:cb:a3:21:15:e2:17:da:5e:b4:45:2f:8e:30: f7:e6:9e:16:67:38:02:31:82:ef:83:38:5e:eb:97:3c: 3a:14:12:66:8f:32:3d:98:a8:06:34:7d:12:9a:36:d2: 61:d5:6d:ce:85:7f:e5:86:5d:24:c0:f2:6b:89:13:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:b6:a1:b6:ec:b1:13:89:de:80:72:e8:22:e3:87:a0: f3:fc:ed:47:ce:f1:38:1a:22:1e:4f:45:97:57:88:e3: 83:60:5e:4e:5e:ca:d2:6c:cc:74:67:2c:1f:d1:6b:23: 97:32:c0:01:8c:70:74:d8:98:2c:16:32:59:54:a4:bf: 78:f1:16:50:8d:7f:fb:bb:8a:fc:ae:b1:9e:8b:ce:46: b9:6a:56:e0:40:58:5f:75:13:0f:9b:dc:b4:ff:b0:50: ee:9d:cc:2c:da:c1:84:ff:59:5d:f9:40:76:34:6c:a9: 38:43:47:ad:44:fb:04:f7:82:74:6c:10:70:64:b6:00: d8:b8:d3:05:60:4e:d3:49:21:9f:0b:d2:a1:45:3e:c4: 46:ed:f8:9e:68:d7:26:53:ad:3e:fc:40:65:c3:6e:b0: 9d:44:e7:db:4f:ef:46:56:c7:8f:20:fb:2b:16:f7:60: c3:b6:fe:35:5e:02:29:e0:94:86:87:70:bf:46:f7:85: 01:c7:93:d6:05:72:19:2d:11:18:33:8e:52:fd:d8:c2: f1:4d:46:87:9a:71:ac:bf:42:94:80:6a:56:f2:f8:5f: 42:c3:72:7e:c2:88:5d:f0:59:e6:22:19:0d:8b:8b:b9: 70:53:90:d7:0c:6b:65:e3:18:61:8e:90:e0:dc:e8:62 Fingerprint (SHA-256): 6B:AB:4E:36:60:DF:E4:41:C7:DD:E9:5D:39:C0:18:75:2F:58:B3:DF:A2:A9:1A:B7:19:F7:BD:8A:B8:06:27:67 Fingerprint (SHA1): 94:7D:63:34:DF:F7:59:42:C0:DE:F3:FF:13:35:99:E4:28:34:29:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181499 (0x3110c0bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:46 2017 Not After : Tue Aug 23 18:15:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:46:71:fa:00:cb:d0:4f:b4:d0:42:bf:c0:3c:12:41: 17:f3:79:25:76:6e:b7:41:20:5a:4d:84:92:13:15:b5: 0f:15:bf:67:01:52:a3:2f:ed:5f:50:60:cb:be:38:57: eb:99:93:db:73:c7:f7:e4:63:68:5f:4b:f2:04:51:a4: ca:f2:d5:06:34:51:cd:46:1a:ae:78:f7:1f:fc:f9:b9: 9a:3f:75:f3:8e:07:d4:b1:b3:8e:4e:cc:3c:c7:ad:55: 70:17:ef:bb:43:01:bb:7b:46:ee:e9:3e:7f:f4:10:f5: 5b:a5:d4:df:6d:ad:46:7a:0f:2f:6d:9e:15:ad:77:b4: f9:5d:ba:c5:34:a3:22:3a:38:dc:1c:9c:f5:b0:0d:e0: b4:3e:b1:1a:74:3e:a6:be:7b:5a:83:7e:bd:0f:ef:d8: e9:d7:0e:31:35:f5:2f:f8:64:a4:db:4d:54:85:10:32: 7a:9d:23:dc:d2:f3:2e:20:2d:b1:b9:2f:15:10:05:67: 4d:05:3d:32:51:c6:89:e1:ca:ec:54:7a:c0:c7:27:a5: 28:a6:c3:33:05:7d:a7:c0:cf:e5:bf:25:55:67:0a:1b: b8:e0:f7:5b:ae:5c:39:ad:1f:20:a3:70:11:3c:a2:7c: 8c:14:6a:55:70:08:03:3e:58:f2:b8:b5:09:5e:96:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:a7:96:f2:f6:c5:98:e8:09:79:ab:29:27:ab:d0:57: ff:af:67:62:f3:6f:63:04:8f:6d:ac:77:90:ec:c1:b7: 78:dd:2b:e2:db:bb:44:c2:67:4b:18:cf:a8:8a:70:eb: 3d:49:16:10:34:6d:56:c4:71:cc:0b:ea:e7:86:a5:13: a3:10:c2:56:88:da:64:94:c3:20:53:56:10:06:4b:11: 48:4e:15:ec:77:70:e5:cb:a8:e9:4a:4b:eb:04:4b:53: 11:f8:23:c8:47:74:77:63:02:81:17:7e:0b:e8:6a:77: 24:25:6f:3b:43:ca:07:37:b1:05:03:22:a6:4f:ea:51: 93:dc:13:7c:9b:46:05:43:c6:f7:a0:95:11:aa:f2:9f: 99:c7:a5:73:d4:48:cf:0b:af:a9:d0:7a:19:5c:31:48: 19:f8:28:c6:d5:92:ed:b2:82:72:6e:54:29:cf:23:23: 30:d6:a3:1d:cf:00:8b:02:da:6d:38:35:d3:38:40:bf: 6d:3d:b3:42:42:27:ed:d5:6f:99:e4:ac:d8:f0:23:46: d5:6c:e6:f1:ba:28:af:a6:9d:b1:38:b1:80:72:96:58: 6c:d3:14:9a:dd:fc:93:9a:db:19:1d:b9:f7:8f:f5:79: 13:64:bf:53:b8:40:7a:dd:70:2b:ae:aa:0d:ce:67:6f Fingerprint (SHA-256): 1E:3E:2B:ED:EE:A5:6D:1F:14:98:19:FC:25:B1:F8:D6:60:A5:D9:2A:39:7D:C9:A0:29:F1:62:DD:5A:44:77:20 Fingerprint (SHA1): C6:A8:8A:07:41:2A:8A:AF:61:E9:CE:1D:C4:4E:DB:C7:87:91:45:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181497 (0x3110c0b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:45 2017 Not After : Tue Aug 23 18:15:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:2f:c3:1e:aa:4a:23:18:03:2e:ca:23:52:80:e5: 3a:bc:31:d0:90:fd:84:53:f7:9f:c5:96:74:3e:ff:61: 30:72:8a:dc:06:97:12:4c:6e:a8:72:39:01:34:c2:0f: 2a:18:bb:1f:f6:eb:1a:3f:32:fc:39:79:38:95:58:9f: b2:38:23:de:b7:db:48:9b:f1:74:f1:06:ed:64:11:be: 25:8a:5c:4c:4c:f1:37:0c:a7:25:73:a5:c8:0a:41:a9: 0d:fc:ea:62:e4:c4:87:c0:ac:c3:96:46:04:34:fc:f8: 6d:a4:21:2a:70:6a:db:46:10:26:d8:f4:2a:f2:d4:d4: 51:27:2d:49:66:43:54:cb:ce:1a:35:84:33:d5:5c:a3: 16:18:00:d2:79:51:a5:64:68:ba:3f:6f:1a:3f:70:2a: 99:99:1a:10:fe:af:60:7e:30:cf:ce:53:38:10:79:2e: 28:cd:1c:33:e6:62:56:44:11:5c:7f:3e:d3:1b:73:4c: 63:9c:e8:94:6f:5c:2c:02:e9:a4:b5:63:5f:1b:64:2a: d1:3b:a5:00:b0:79:1b:99:ec:4b:ac:42:11:4e:e7:cd: 4e:3e:ac:56:85:0b:a1:32:94:7e:94:1c:5e:d6:69:08: 1d:6e:d5:d2:7f:d8:97:e4:0a:61:2d:db:0f:56:6c:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:30:29:a0:50:75:2c:95:68:3e:2f:c2:17:b5:42:77: dd:64:b7:fa:a8:09:62:ed:e6:55:2f:fa:51:f0:11:09: 4f:6c:ea:42:7c:28:fc:ea:ed:69:7d:63:d7:f9:76:59: b0:26:98:b4:9b:b7:1c:21:e8:89:6b:7d:33:86:97:f1: e4:93:93:28:7c:24:f0:b3:1b:82:0c:66:9f:44:81:28: e5:98:19:69:b5:df:40:80:b4:d3:41:a1:60:29:00:84: 19:3e:ec:ee:ad:49:3b:6b:7f:ce:63:e0:1e:21:d9:15: df:27:4d:40:cf:17:61:e5:b9:8c:cb:25:7e:7f:59:74: 2c:ea:c8:d5:b5:6f:07:d3:3b:e4:5b:66:05:7d:1c:c0: a8:64:19:e7:ae:98:69:e0:a9:5d:95:56:ee:1d:a2:e9: 23:1c:73:93:44:de:48:a3:9e:c6:20:c2:30:21:f8:a9: 8c:73:6a:70:9b:a4:fd:21:a2:98:e6:c2:25:19:17:de: f7:a0:ab:f2:50:6a:43:5b:8a:9c:c3:03:e2:aa:82:9f: a9:77:4b:9a:41:f9:0f:ab:e8:58:7e:93:91:52:d1:a8: b5:2d:52:c9:49:93:92:9c:44:95:0c:a0:a3:2a:06:6a: 43:20:00:f6:57:ba:23:7d:47:8e:d3:c7:c7:66:f8:70 Fingerprint (SHA-256): 52:A7:47:96:FF:18:7E:6A:E4:56:CF:3F:29:E1:94:9B:35:E0:85:7C:4E:0D:87:6F:AF:EF:1C:50:FB:64:15:CF Fingerprint (SHA1): 12:03:E7:C9:4C:68:4B:2F:E6:A0:C3:9A:65:A2:4D:34:21:6E:97:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181498 (0x3110c0ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:45 2017 Not After : Tue Aug 23 18:15:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:19:a0:b5:cf:44:ff:3c:d2:f0:96:82:f1:7e:17:1d: 33:26:ce:02:12:5a:5e:ae:cc:b9:2e:9e:29:e6:82:17: 73:a0:a4:07:57:92:f5:30:6c:d7:82:74:c3:a8:68:50: ac:bf:87:b4:5c:65:99:89:ee:2f:a0:08:6e:5a:bc:e5: bb:15:7d:dc:97:55:3d:0e:70:fe:a7:dd:91:80:00:2c: 18:bd:17:3e:81:12:7b:3b:3a:bc:9e:18:a0:80:ad:12: e6:9e:44:dd:a5:c2:7e:90:2f:72:e7:4a:ea:43:d4:ea: 26:d7:d9:ca:38:aa:1e:63:bf:c1:11:2b:b4:30:70:c4: dc:e9:cc:21:f2:1a:ab:b0:d7:20:3f:11:5e:6e:45:3c: 65:26:9f:f5:cb:e7:2a:a0:00:7b:57:f9:e0:f0:0b:c0: 3a:42:9d:1e:c7:ed:1d:c3:06:a1:ce:d0:d2:21:c8:61: 23:b2:6c:2b:b0:d7:4c:4b:c0:ab:3f:17:fc:47:ae:32: 93:e7:d2:cb:a3:21:15:e2:17:da:5e:b4:45:2f:8e:30: f7:e6:9e:16:67:38:02:31:82:ef:83:38:5e:eb:97:3c: 3a:14:12:66:8f:32:3d:98:a8:06:34:7d:12:9a:36:d2: 61:d5:6d:ce:85:7f:e5:86:5d:24:c0:f2:6b:89:13:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:b6:a1:b6:ec:b1:13:89:de:80:72:e8:22:e3:87:a0: f3:fc:ed:47:ce:f1:38:1a:22:1e:4f:45:97:57:88:e3: 83:60:5e:4e:5e:ca:d2:6c:cc:74:67:2c:1f:d1:6b:23: 97:32:c0:01:8c:70:74:d8:98:2c:16:32:59:54:a4:bf: 78:f1:16:50:8d:7f:fb:bb:8a:fc:ae:b1:9e:8b:ce:46: b9:6a:56:e0:40:58:5f:75:13:0f:9b:dc:b4:ff:b0:50: ee:9d:cc:2c:da:c1:84:ff:59:5d:f9:40:76:34:6c:a9: 38:43:47:ad:44:fb:04:f7:82:74:6c:10:70:64:b6:00: d8:b8:d3:05:60:4e:d3:49:21:9f:0b:d2:a1:45:3e:c4: 46:ed:f8:9e:68:d7:26:53:ad:3e:fc:40:65:c3:6e:b0: 9d:44:e7:db:4f:ef:46:56:c7:8f:20:fb:2b:16:f7:60: c3:b6:fe:35:5e:02:29:e0:94:86:87:70:bf:46:f7:85: 01:c7:93:d6:05:72:19:2d:11:18:33:8e:52:fd:d8:c2: f1:4d:46:87:9a:71:ac:bf:42:94:80:6a:56:f2:f8:5f: 42:c3:72:7e:c2:88:5d:f0:59:e6:22:19:0d:8b:8b:b9: 70:53:90:d7:0c:6b:65:e3:18:61:8e:90:e0:dc:e8:62 Fingerprint (SHA-256): 6B:AB:4E:36:60:DF:E4:41:C7:DD:E9:5D:39:C0:18:75:2F:58:B3:DF:A2:A9:1A:B7:19:F7:BD:8A:B8:06:27:67 Fingerprint (SHA1): 94:7D:63:34:DF:F7:59:42:C0:DE:F3:FF:13:35:99:E4:28:34:29:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181499 (0x3110c0bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:46 2017 Not After : Tue Aug 23 18:15:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:46:71:fa:00:cb:d0:4f:b4:d0:42:bf:c0:3c:12:41: 17:f3:79:25:76:6e:b7:41:20:5a:4d:84:92:13:15:b5: 0f:15:bf:67:01:52:a3:2f:ed:5f:50:60:cb:be:38:57: eb:99:93:db:73:c7:f7:e4:63:68:5f:4b:f2:04:51:a4: ca:f2:d5:06:34:51:cd:46:1a:ae:78:f7:1f:fc:f9:b9: 9a:3f:75:f3:8e:07:d4:b1:b3:8e:4e:cc:3c:c7:ad:55: 70:17:ef:bb:43:01:bb:7b:46:ee:e9:3e:7f:f4:10:f5: 5b:a5:d4:df:6d:ad:46:7a:0f:2f:6d:9e:15:ad:77:b4: f9:5d:ba:c5:34:a3:22:3a:38:dc:1c:9c:f5:b0:0d:e0: b4:3e:b1:1a:74:3e:a6:be:7b:5a:83:7e:bd:0f:ef:d8: e9:d7:0e:31:35:f5:2f:f8:64:a4:db:4d:54:85:10:32: 7a:9d:23:dc:d2:f3:2e:20:2d:b1:b9:2f:15:10:05:67: 4d:05:3d:32:51:c6:89:e1:ca:ec:54:7a:c0:c7:27:a5: 28:a6:c3:33:05:7d:a7:c0:cf:e5:bf:25:55:67:0a:1b: b8:e0:f7:5b:ae:5c:39:ad:1f:20:a3:70:11:3c:a2:7c: 8c:14:6a:55:70:08:03:3e:58:f2:b8:b5:09:5e:96:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:a7:96:f2:f6:c5:98:e8:09:79:ab:29:27:ab:d0:57: ff:af:67:62:f3:6f:63:04:8f:6d:ac:77:90:ec:c1:b7: 78:dd:2b:e2:db:bb:44:c2:67:4b:18:cf:a8:8a:70:eb: 3d:49:16:10:34:6d:56:c4:71:cc:0b:ea:e7:86:a5:13: a3:10:c2:56:88:da:64:94:c3:20:53:56:10:06:4b:11: 48:4e:15:ec:77:70:e5:cb:a8:e9:4a:4b:eb:04:4b:53: 11:f8:23:c8:47:74:77:63:02:81:17:7e:0b:e8:6a:77: 24:25:6f:3b:43:ca:07:37:b1:05:03:22:a6:4f:ea:51: 93:dc:13:7c:9b:46:05:43:c6:f7:a0:95:11:aa:f2:9f: 99:c7:a5:73:d4:48:cf:0b:af:a9:d0:7a:19:5c:31:48: 19:f8:28:c6:d5:92:ed:b2:82:72:6e:54:29:cf:23:23: 30:d6:a3:1d:cf:00:8b:02:da:6d:38:35:d3:38:40:bf: 6d:3d:b3:42:42:27:ed:d5:6f:99:e4:ac:d8:f0:23:46: d5:6c:e6:f1:ba:28:af:a6:9d:b1:38:b1:80:72:96:58: 6c:d3:14:9a:dd:fc:93:9a:db:19:1d:b9:f7:8f:f5:79: 13:64:bf:53:b8:40:7a:dd:70:2b:ae:aa:0d:ce:67:6f Fingerprint (SHA-256): 1E:3E:2B:ED:EE:A5:6D:1F:14:98:19:FC:25:B1:F8:D6:60:A5:D9:2A:39:7D:C9:A0:29:F1:62:DD:5A:44:77:20 Fingerprint (SHA1): C6:A8:8A:07:41:2A:8A:AF:61:E9:CE:1D:C4:4E:DB:C7:87:91:45:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181501 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181502 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181503 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823181504 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823181505 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181501 (0x3110c0bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:48 2017 Not After : Tue Aug 23 18:15:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:07:59:46:4e:9b:6a:19:10:8c:ab:fc:c2:0f:2d:30: 14:4a:83:90:b3:0b:61:79:de:80:b4:20:74:5b:ff:2d: 54:ed:0b:35:79:20:14:c2:7c:de:8d:c9:d6:b4:84:da: 58:84:53:c1:b0:3e:c7:a5:d1:f1:91:6b:d1:50:7c:e6: 25:6c:a3:ed:c9:64:b5:47:53:a3:fb:6d:65:54:16:dc: 2a:d4:cf:31:c0:ea:96:fb:56:70:dd:8b:bb:b4:81:6f: ba:e1:bd:28:af:66:42:09:ce:c9:5f:93:10:43:46:f4: 9c:fa:f1:cb:95:4c:23:90:15:1f:0b:3c:42:8f:a2:99: 4c:e2:05:69:9d:06:f4:8b:78:c4:47:48:0f:ae:fe:6e: 06:de:33:b0:3f:2d:69:d4:8a:fc:e0:7e:f2:94:a4:f8: 01:c7:8d:6f:05:db:b0:19:7c:38:6a:49:f0:fa:d9:df: c5:60:c1:97:19:e7:2d:92:86:21:9c:9d:8f:67:67:0a: e6:9a:78:98:16:68:fd:bc:d8:63:4d:9e:5e:a2:43:ca: 7d:7f:56:3d:91:94:27:fa:55:2f:0d:ea:7d:b2:c0:76: cc:fd:c0:2a:27:13:d6:ac:1e:7f:e0:96:8b:cb:51:e9: 5c:05:3b:de:5a:ea:a2:fe:ab:2f:18:e6:99:70:0c:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9d:82:da:62:23:7d:a4:c3:33:27:d5:80:dc:51:d9: cb:69:84:90:5a:6c:8f:6a:2a:19:9a:d9:6e:65:e8:ab: e2:93:2b:15:ad:0b:7a:39:30:ea:ca:78:67:af:92:41: 59:fa:3c:44:22:17:37:a9:96:9a:4d:fe:25:ce:e4:e5: b3:0f:ea:ea:82:37:87:11:5f:d7:4f:71:55:91:00:7a: 5b:77:9a:e6:51:f3:01:7a:df:6e:57:74:fa:3e:53:d2: 1e:33:37:15:b5:0e:3f:61:4f:97:ad:7a:1c:2f:41:fe: 08:db:5a:50:c7:15:25:9b:e0:9f:80:ac:41:9d:03:ec: be:5e:ed:6d:aa:4c:08:9a:e0:31:dc:a8:fa:55:d2:df: f3:4e:4d:29:c0:38:3b:76:a3:ec:03:10:d1:9c:86:25: 1e:d7:ea:ae:c7:0d:22:8e:fe:d2:8d:97:fd:8d:a0:4b: cb:1e:e5:6f:65:86:1d:f5:fc:98:9f:12:3f:c0:b8:02: df:04:c9:a3:d1:08:64:8b:9d:53:e8:b9:f5:01:e5:2e: 28:c2:15:8d:0e:cd:b3:25:53:58:e5:91:08:03:25:70: b1:7b:64:36:3e:82:f0:7f:01:46:73:b8:21:1a:f2:30: ba:e2:87:f8:34:2e:34:53:e3:e0:fe:e2:48:1c:15:e5 Fingerprint (SHA-256): 8E:16:04:0F:52:11:3E:F9:13:0E:91:D5:C9:10:CC:02:AA:E5:98:05:CD:05:69:BC:4C:8E:48:1D:E3:42:B5:09 Fingerprint (SHA1): 98:A4:96:48:06:F2:4C:68:7E:36:59:12:37:57:ED:2F:07:58:21:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181502 (0x3110c0be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:79:56:e9:b9:d2:3e:0e:1a:3c:c3:00:6a:07:b0:78: be:53:e4:24:80:03:f6:1b:ec:84:75:3d:e5:19:e0:37: 5a:86:d0:bd:3b:d8:0b:15:57:19:3f:29:de:12:f1:71: 55:1a:ee:84:fe:16:2c:e6:6e:fc:17:3d:a7:fd:b3:c8: 6b:2b:4d:14:db:5f:53:ff:8f:17:33:8c:9d:4c:2d:83: d2:16:e5:c8:04:89:74:14:af:37:c6:85:a5:19:a6:0e: fb:34:76:96:d9:2b:20:76:fd:18:b0:b7:af:6d:37:98: cb:8c:11:2b:f8:5c:68:d3:65:f8:50:d1:99:9c:a0:a1: c2:03:c9:4f:49:17:5d:9a:44:f8:9c:19:93:81:a7:2d: c8:18:0c:31:01:cb:5f:9f:ec:e3:25:ac:e2:40:c1:5c: 57:d7:3c:70:01:02:35:dc:d1:68:5f:6a:ea:40:a4:8c: a2:4a:8b:ac:d3:4c:ed:19:cf:4a:9c:5a:23:39:9f:3f: 47:5a:cb:6a:33:be:f8:e8:c1:ba:1c:0f:56:ef:d8:25: 30:37:1c:aa:5d:21:1b:01:eb:78:c7:36:36:82:89:14: 82:b3:6e:04:13:c4:bd:67:f8:ed:35:30:5a:ea:5a:19: be:1f:97:55:e1:14:29:b3:3d:01:d2:b7:3e:4b:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:73:0d:f2:90:a3:79:8d:d2:63:b1:f8:0b:14:fe:cb: d0:65:85:7b:ae:41:21:87:35:bd:0d:c1:db:ef:14:3b: 8b:70:7f:6b:31:77:d6:60:5c:1e:79:18:5a:9e:fd:1b: 24:cc:58:3a:eb:25:ea:7b:46:20:0f:52:0a:6b:e3:b4: 6c:e4:fd:d0:2c:a9:9c:b2:7e:15:aa:93:6a:b3:17:2c: 71:08:26:a1:87:47:09:9e:da:12:65:a4:35:0d:62:3b: 10:d2:38:f4:b5:fe:74:6d:2d:d1:ed:eb:78:0e:1b:4a: d3:16:09:4a:b9:4f:c4:cb:9a:4c:4b:69:8b:8e:8f:0b: cb:ec:ce:10:1f:a8:4e:a2:9f:df:47:ee:fd:7d:87:b5: 80:4e:f8:f9:64:ef:5c:29:36:fb:fc:c8:2f:73:4f:fb: 0e:e8:eb:49:57:08:0b:bf:f6:5c:df:4a:29:c5:74:67: f2:0a:c5:d8:d2:7a:e6:cd:e7:dc:84:74:4d:77:8e:e0: 7a:17:e9:69:9b:77:f5:62:41:05:c4:ea:23:13:28:a1: 73:9e:50:e9:16:96:96:15:6f:26:6c:2f:fd:44:64:0c: 17:44:c1:73:10:6a:08:78:a5:40:4c:ba:fa:46:66:1f: 52:9e:37:8b:8a:8f:7d:e7:9a:77:6f:cc:9a:58:d4:7f Fingerprint (SHA-256): 65:2D:EB:7F:FB:1A:B2:57:9B:A7:EA:64:AC:37:DD:1E:93:9C:27:7E:23:E5:DE:73:B8:59:A2:4D:C5:6E:8D:08 Fingerprint (SHA1): 56:AF:BA:B8:8D:76:21:05:DE:90:93:D0:89:BD:78:B6:85:CF:82:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181503 (0x3110c0bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f0:0e:e6:48:39:b7:fe:cf:73:b0:c0:f1:16:f2:ac: 1d:a7:bd:41:72:2c:c4:42:a9:c5:72:b9:c4:80:a5:b4: 29:f6:2b:dd:f2:87:20:a1:1e:37:5c:47:b6:dd:06:2c: aa:0a:11:14:99:da:af:84:5b:1d:9f:96:65:2c:5a:23: 22:48:5e:cd:36:37:25:91:cf:fc:c6:db:b0:67:86:4a: d1:3d:57:d6:db:50:a2:cc:a6:89:09:48:b1:70:7c:dc: e0:e5:85:f2:80:de:90:51:e4:ca:25:84:65:7e:14:d0: 88:71:a2:ed:58:d9:65:7d:9a:de:11:e4:d0:5d:0d:cb: 58:2e:d9:cd:3b:e6:28:85:2f:65:bd:05:5b:cc:64:4b: 7b:9c:16:d6:0a:d0:f3:f2:29:36:3c:24:37:0e:f7:13: 99:65:e1:04:c1:48:f3:1f:c2:af:37:c5:da:6c:29:d9: 58:8a:b8:db:4a:60:39:4c:05:34:be:08:e5:46:f2:eb: ee:35:97:3f:df:56:83:d6:11:33:e8:01:f7:ad:7c:06: 7c:3a:7d:12:71:d1:fe:9d:18:d1:f1:85:c1:1c:7d:43: d4:80:ed:e2:d9:3a:01:aa:c5:a6:c7:0b:f4:1b:97:81: a2:63:65:af:b8:47:fc:5f:9e:43:a8:46:45:bd:fa:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:d8:e6:c9:2a:96:28:fc:49:c7:f2:4a:9c:9c:5b:00: 7b:b5:5c:0f:44:e0:d7:34:8f:3d:35:4e:c4:83:7c:f4: d5:a1:65:82:2e:d4:21:5f:b5:f3:92:e6:04:ce:d7:a2: 58:34:aa:c1:dd:45:36:1b:ee:08:39:d8:38:3e:9d:7e: 8f:0f:80:61:37:94:e5:33:57:4e:d9:82:a1:9f:06:b6: 92:61:bc:e0:72:df:bc:92:5c:01:72:df:fd:7f:b0:10: 40:88:3a:a8:54:42:02:32:8c:9b:28:34:da:38:fd:75: eb:f4:a0:f9:83:02:e0:fc:80:2e:98:45:04:1c:ee:8a: 59:04:17:22:c6:09:76:95:02:35:e6:79:ad:a2:18:1d: 70:ef:ff:22:8f:73:75:35:20:fb:a0:d3:e8:ee:78:c2: 5b:5a:87:b3:3b:1a:1a:41:9a:d0:b8:f0:69:ec:b8:2f: 9d:1a:b9:c6:29:4c:f2:0f:80:ee:59:3b:95:de:8b:5e: eb:8a:54:d6:6b:96:ce:96:d7:c6:59:6e:36:f6:6f:d1: 30:99:9b:20:14:c9:bf:c6:23:9b:dc:4f:45:98:39:98: 25:3f:01:13:1d:d1:9a:ec:cd:54:04:bb:42:5a:56:72: 18:70:44:56:bf:a1:e7:09:29:f5:80:c9:b4:0e:22:c7 Fingerprint (SHA-256): 45:75:90:07:D0:07:85:05:03:CF:ED:11:4E:F9:43:B6:04:60:77:91:41:87:11:00:C3:98:78:A4:83:FD:07:3C Fingerprint (SHA1): 6C:DD:74:C8:E1:8A:73:7F:7C:D1:84:BE:5F:F3:7C:0E:5D:48:88:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181501 (0x3110c0bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:48 2017 Not After : Tue Aug 23 18:15:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:07:59:46:4e:9b:6a:19:10:8c:ab:fc:c2:0f:2d:30: 14:4a:83:90:b3:0b:61:79:de:80:b4:20:74:5b:ff:2d: 54:ed:0b:35:79:20:14:c2:7c:de:8d:c9:d6:b4:84:da: 58:84:53:c1:b0:3e:c7:a5:d1:f1:91:6b:d1:50:7c:e6: 25:6c:a3:ed:c9:64:b5:47:53:a3:fb:6d:65:54:16:dc: 2a:d4:cf:31:c0:ea:96:fb:56:70:dd:8b:bb:b4:81:6f: ba:e1:bd:28:af:66:42:09:ce:c9:5f:93:10:43:46:f4: 9c:fa:f1:cb:95:4c:23:90:15:1f:0b:3c:42:8f:a2:99: 4c:e2:05:69:9d:06:f4:8b:78:c4:47:48:0f:ae:fe:6e: 06:de:33:b0:3f:2d:69:d4:8a:fc:e0:7e:f2:94:a4:f8: 01:c7:8d:6f:05:db:b0:19:7c:38:6a:49:f0:fa:d9:df: c5:60:c1:97:19:e7:2d:92:86:21:9c:9d:8f:67:67:0a: e6:9a:78:98:16:68:fd:bc:d8:63:4d:9e:5e:a2:43:ca: 7d:7f:56:3d:91:94:27:fa:55:2f:0d:ea:7d:b2:c0:76: cc:fd:c0:2a:27:13:d6:ac:1e:7f:e0:96:8b:cb:51:e9: 5c:05:3b:de:5a:ea:a2:fe:ab:2f:18:e6:99:70:0c:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9d:82:da:62:23:7d:a4:c3:33:27:d5:80:dc:51:d9: cb:69:84:90:5a:6c:8f:6a:2a:19:9a:d9:6e:65:e8:ab: e2:93:2b:15:ad:0b:7a:39:30:ea:ca:78:67:af:92:41: 59:fa:3c:44:22:17:37:a9:96:9a:4d:fe:25:ce:e4:e5: b3:0f:ea:ea:82:37:87:11:5f:d7:4f:71:55:91:00:7a: 5b:77:9a:e6:51:f3:01:7a:df:6e:57:74:fa:3e:53:d2: 1e:33:37:15:b5:0e:3f:61:4f:97:ad:7a:1c:2f:41:fe: 08:db:5a:50:c7:15:25:9b:e0:9f:80:ac:41:9d:03:ec: be:5e:ed:6d:aa:4c:08:9a:e0:31:dc:a8:fa:55:d2:df: f3:4e:4d:29:c0:38:3b:76:a3:ec:03:10:d1:9c:86:25: 1e:d7:ea:ae:c7:0d:22:8e:fe:d2:8d:97:fd:8d:a0:4b: cb:1e:e5:6f:65:86:1d:f5:fc:98:9f:12:3f:c0:b8:02: df:04:c9:a3:d1:08:64:8b:9d:53:e8:b9:f5:01:e5:2e: 28:c2:15:8d:0e:cd:b3:25:53:58:e5:91:08:03:25:70: b1:7b:64:36:3e:82:f0:7f:01:46:73:b8:21:1a:f2:30: ba:e2:87:f8:34:2e:34:53:e3:e0:fe:e2:48:1c:15:e5 Fingerprint (SHA-256): 8E:16:04:0F:52:11:3E:F9:13:0E:91:D5:C9:10:CC:02:AA:E5:98:05:CD:05:69:BC:4C:8E:48:1D:E3:42:B5:09 Fingerprint (SHA1): 98:A4:96:48:06:F2:4C:68:7E:36:59:12:37:57:ED:2F:07:58:21:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181502 (0x3110c0be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:79:56:e9:b9:d2:3e:0e:1a:3c:c3:00:6a:07:b0:78: be:53:e4:24:80:03:f6:1b:ec:84:75:3d:e5:19:e0:37: 5a:86:d0:bd:3b:d8:0b:15:57:19:3f:29:de:12:f1:71: 55:1a:ee:84:fe:16:2c:e6:6e:fc:17:3d:a7:fd:b3:c8: 6b:2b:4d:14:db:5f:53:ff:8f:17:33:8c:9d:4c:2d:83: d2:16:e5:c8:04:89:74:14:af:37:c6:85:a5:19:a6:0e: fb:34:76:96:d9:2b:20:76:fd:18:b0:b7:af:6d:37:98: cb:8c:11:2b:f8:5c:68:d3:65:f8:50:d1:99:9c:a0:a1: c2:03:c9:4f:49:17:5d:9a:44:f8:9c:19:93:81:a7:2d: c8:18:0c:31:01:cb:5f:9f:ec:e3:25:ac:e2:40:c1:5c: 57:d7:3c:70:01:02:35:dc:d1:68:5f:6a:ea:40:a4:8c: a2:4a:8b:ac:d3:4c:ed:19:cf:4a:9c:5a:23:39:9f:3f: 47:5a:cb:6a:33:be:f8:e8:c1:ba:1c:0f:56:ef:d8:25: 30:37:1c:aa:5d:21:1b:01:eb:78:c7:36:36:82:89:14: 82:b3:6e:04:13:c4:bd:67:f8:ed:35:30:5a:ea:5a:19: be:1f:97:55:e1:14:29:b3:3d:01:d2:b7:3e:4b:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:73:0d:f2:90:a3:79:8d:d2:63:b1:f8:0b:14:fe:cb: d0:65:85:7b:ae:41:21:87:35:bd:0d:c1:db:ef:14:3b: 8b:70:7f:6b:31:77:d6:60:5c:1e:79:18:5a:9e:fd:1b: 24:cc:58:3a:eb:25:ea:7b:46:20:0f:52:0a:6b:e3:b4: 6c:e4:fd:d0:2c:a9:9c:b2:7e:15:aa:93:6a:b3:17:2c: 71:08:26:a1:87:47:09:9e:da:12:65:a4:35:0d:62:3b: 10:d2:38:f4:b5:fe:74:6d:2d:d1:ed:eb:78:0e:1b:4a: d3:16:09:4a:b9:4f:c4:cb:9a:4c:4b:69:8b:8e:8f:0b: cb:ec:ce:10:1f:a8:4e:a2:9f:df:47:ee:fd:7d:87:b5: 80:4e:f8:f9:64:ef:5c:29:36:fb:fc:c8:2f:73:4f:fb: 0e:e8:eb:49:57:08:0b:bf:f6:5c:df:4a:29:c5:74:67: f2:0a:c5:d8:d2:7a:e6:cd:e7:dc:84:74:4d:77:8e:e0: 7a:17:e9:69:9b:77:f5:62:41:05:c4:ea:23:13:28:a1: 73:9e:50:e9:16:96:96:15:6f:26:6c:2f:fd:44:64:0c: 17:44:c1:73:10:6a:08:78:a5:40:4c:ba:fa:46:66:1f: 52:9e:37:8b:8a:8f:7d:e7:9a:77:6f:cc:9a:58:d4:7f Fingerprint (SHA-256): 65:2D:EB:7F:FB:1A:B2:57:9B:A7:EA:64:AC:37:DD:1E:93:9C:27:7E:23:E5:DE:73:B8:59:A2:4D:C5:6E:8D:08 Fingerprint (SHA1): 56:AF:BA:B8:8D:76:21:05:DE:90:93:D0:89:BD:78:B6:85:CF:82:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181503 (0x3110c0bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f0:0e:e6:48:39:b7:fe:cf:73:b0:c0:f1:16:f2:ac: 1d:a7:bd:41:72:2c:c4:42:a9:c5:72:b9:c4:80:a5:b4: 29:f6:2b:dd:f2:87:20:a1:1e:37:5c:47:b6:dd:06:2c: aa:0a:11:14:99:da:af:84:5b:1d:9f:96:65:2c:5a:23: 22:48:5e:cd:36:37:25:91:cf:fc:c6:db:b0:67:86:4a: d1:3d:57:d6:db:50:a2:cc:a6:89:09:48:b1:70:7c:dc: e0:e5:85:f2:80:de:90:51:e4:ca:25:84:65:7e:14:d0: 88:71:a2:ed:58:d9:65:7d:9a:de:11:e4:d0:5d:0d:cb: 58:2e:d9:cd:3b:e6:28:85:2f:65:bd:05:5b:cc:64:4b: 7b:9c:16:d6:0a:d0:f3:f2:29:36:3c:24:37:0e:f7:13: 99:65:e1:04:c1:48:f3:1f:c2:af:37:c5:da:6c:29:d9: 58:8a:b8:db:4a:60:39:4c:05:34:be:08:e5:46:f2:eb: ee:35:97:3f:df:56:83:d6:11:33:e8:01:f7:ad:7c:06: 7c:3a:7d:12:71:d1:fe:9d:18:d1:f1:85:c1:1c:7d:43: d4:80:ed:e2:d9:3a:01:aa:c5:a6:c7:0b:f4:1b:97:81: a2:63:65:af:b8:47:fc:5f:9e:43:a8:46:45:bd:fa:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:d8:e6:c9:2a:96:28:fc:49:c7:f2:4a:9c:9c:5b:00: 7b:b5:5c:0f:44:e0:d7:34:8f:3d:35:4e:c4:83:7c:f4: d5:a1:65:82:2e:d4:21:5f:b5:f3:92:e6:04:ce:d7:a2: 58:34:aa:c1:dd:45:36:1b:ee:08:39:d8:38:3e:9d:7e: 8f:0f:80:61:37:94:e5:33:57:4e:d9:82:a1:9f:06:b6: 92:61:bc:e0:72:df:bc:92:5c:01:72:df:fd:7f:b0:10: 40:88:3a:a8:54:42:02:32:8c:9b:28:34:da:38:fd:75: eb:f4:a0:f9:83:02:e0:fc:80:2e:98:45:04:1c:ee:8a: 59:04:17:22:c6:09:76:95:02:35:e6:79:ad:a2:18:1d: 70:ef:ff:22:8f:73:75:35:20:fb:a0:d3:e8:ee:78:c2: 5b:5a:87:b3:3b:1a:1a:41:9a:d0:b8:f0:69:ec:b8:2f: 9d:1a:b9:c6:29:4c:f2:0f:80:ee:59:3b:95:de:8b:5e: eb:8a:54:d6:6b:96:ce:96:d7:c6:59:6e:36:f6:6f:d1: 30:99:9b:20:14:c9:bf:c6:23:9b:dc:4f:45:98:39:98: 25:3f:01:13:1d:d1:9a:ec:cd:54:04:bb:42:5a:56:72: 18:70:44:56:bf:a1:e7:09:29:f5:80:c9:b4:0e:22:c7 Fingerprint (SHA-256): 45:75:90:07:D0:07:85:05:03:CF:ED:11:4E:F9:43:B6:04:60:77:91:41:87:11:00:C3:98:78:A4:83:FD:07:3C Fingerprint (SHA1): 6C:DD:74:C8:E1:8A:73:7F:7C:D1:84:BE:5F:F3:7C:0E:5D:48:88:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181501 (0x3110c0bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:48 2017 Not After : Tue Aug 23 18:15:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:07:59:46:4e:9b:6a:19:10:8c:ab:fc:c2:0f:2d:30: 14:4a:83:90:b3:0b:61:79:de:80:b4:20:74:5b:ff:2d: 54:ed:0b:35:79:20:14:c2:7c:de:8d:c9:d6:b4:84:da: 58:84:53:c1:b0:3e:c7:a5:d1:f1:91:6b:d1:50:7c:e6: 25:6c:a3:ed:c9:64:b5:47:53:a3:fb:6d:65:54:16:dc: 2a:d4:cf:31:c0:ea:96:fb:56:70:dd:8b:bb:b4:81:6f: ba:e1:bd:28:af:66:42:09:ce:c9:5f:93:10:43:46:f4: 9c:fa:f1:cb:95:4c:23:90:15:1f:0b:3c:42:8f:a2:99: 4c:e2:05:69:9d:06:f4:8b:78:c4:47:48:0f:ae:fe:6e: 06:de:33:b0:3f:2d:69:d4:8a:fc:e0:7e:f2:94:a4:f8: 01:c7:8d:6f:05:db:b0:19:7c:38:6a:49:f0:fa:d9:df: c5:60:c1:97:19:e7:2d:92:86:21:9c:9d:8f:67:67:0a: e6:9a:78:98:16:68:fd:bc:d8:63:4d:9e:5e:a2:43:ca: 7d:7f:56:3d:91:94:27:fa:55:2f:0d:ea:7d:b2:c0:76: cc:fd:c0:2a:27:13:d6:ac:1e:7f:e0:96:8b:cb:51:e9: 5c:05:3b:de:5a:ea:a2:fe:ab:2f:18:e6:99:70:0c:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9d:82:da:62:23:7d:a4:c3:33:27:d5:80:dc:51:d9: cb:69:84:90:5a:6c:8f:6a:2a:19:9a:d9:6e:65:e8:ab: e2:93:2b:15:ad:0b:7a:39:30:ea:ca:78:67:af:92:41: 59:fa:3c:44:22:17:37:a9:96:9a:4d:fe:25:ce:e4:e5: b3:0f:ea:ea:82:37:87:11:5f:d7:4f:71:55:91:00:7a: 5b:77:9a:e6:51:f3:01:7a:df:6e:57:74:fa:3e:53:d2: 1e:33:37:15:b5:0e:3f:61:4f:97:ad:7a:1c:2f:41:fe: 08:db:5a:50:c7:15:25:9b:e0:9f:80:ac:41:9d:03:ec: be:5e:ed:6d:aa:4c:08:9a:e0:31:dc:a8:fa:55:d2:df: f3:4e:4d:29:c0:38:3b:76:a3:ec:03:10:d1:9c:86:25: 1e:d7:ea:ae:c7:0d:22:8e:fe:d2:8d:97:fd:8d:a0:4b: cb:1e:e5:6f:65:86:1d:f5:fc:98:9f:12:3f:c0:b8:02: df:04:c9:a3:d1:08:64:8b:9d:53:e8:b9:f5:01:e5:2e: 28:c2:15:8d:0e:cd:b3:25:53:58:e5:91:08:03:25:70: b1:7b:64:36:3e:82:f0:7f:01:46:73:b8:21:1a:f2:30: ba:e2:87:f8:34:2e:34:53:e3:e0:fe:e2:48:1c:15:e5 Fingerprint (SHA-256): 8E:16:04:0F:52:11:3E:F9:13:0E:91:D5:C9:10:CC:02:AA:E5:98:05:CD:05:69:BC:4C:8E:48:1D:E3:42:B5:09 Fingerprint (SHA1): 98:A4:96:48:06:F2:4C:68:7E:36:59:12:37:57:ED:2F:07:58:21:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181501 (0x3110c0bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:48 2017 Not After : Tue Aug 23 18:15:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:07:59:46:4e:9b:6a:19:10:8c:ab:fc:c2:0f:2d:30: 14:4a:83:90:b3:0b:61:79:de:80:b4:20:74:5b:ff:2d: 54:ed:0b:35:79:20:14:c2:7c:de:8d:c9:d6:b4:84:da: 58:84:53:c1:b0:3e:c7:a5:d1:f1:91:6b:d1:50:7c:e6: 25:6c:a3:ed:c9:64:b5:47:53:a3:fb:6d:65:54:16:dc: 2a:d4:cf:31:c0:ea:96:fb:56:70:dd:8b:bb:b4:81:6f: ba:e1:bd:28:af:66:42:09:ce:c9:5f:93:10:43:46:f4: 9c:fa:f1:cb:95:4c:23:90:15:1f:0b:3c:42:8f:a2:99: 4c:e2:05:69:9d:06:f4:8b:78:c4:47:48:0f:ae:fe:6e: 06:de:33:b0:3f:2d:69:d4:8a:fc:e0:7e:f2:94:a4:f8: 01:c7:8d:6f:05:db:b0:19:7c:38:6a:49:f0:fa:d9:df: c5:60:c1:97:19:e7:2d:92:86:21:9c:9d:8f:67:67:0a: e6:9a:78:98:16:68:fd:bc:d8:63:4d:9e:5e:a2:43:ca: 7d:7f:56:3d:91:94:27:fa:55:2f:0d:ea:7d:b2:c0:76: cc:fd:c0:2a:27:13:d6:ac:1e:7f:e0:96:8b:cb:51:e9: 5c:05:3b:de:5a:ea:a2:fe:ab:2f:18:e6:99:70:0c:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9d:82:da:62:23:7d:a4:c3:33:27:d5:80:dc:51:d9: cb:69:84:90:5a:6c:8f:6a:2a:19:9a:d9:6e:65:e8:ab: e2:93:2b:15:ad:0b:7a:39:30:ea:ca:78:67:af:92:41: 59:fa:3c:44:22:17:37:a9:96:9a:4d:fe:25:ce:e4:e5: b3:0f:ea:ea:82:37:87:11:5f:d7:4f:71:55:91:00:7a: 5b:77:9a:e6:51:f3:01:7a:df:6e:57:74:fa:3e:53:d2: 1e:33:37:15:b5:0e:3f:61:4f:97:ad:7a:1c:2f:41:fe: 08:db:5a:50:c7:15:25:9b:e0:9f:80:ac:41:9d:03:ec: be:5e:ed:6d:aa:4c:08:9a:e0:31:dc:a8:fa:55:d2:df: f3:4e:4d:29:c0:38:3b:76:a3:ec:03:10:d1:9c:86:25: 1e:d7:ea:ae:c7:0d:22:8e:fe:d2:8d:97:fd:8d:a0:4b: cb:1e:e5:6f:65:86:1d:f5:fc:98:9f:12:3f:c0:b8:02: df:04:c9:a3:d1:08:64:8b:9d:53:e8:b9:f5:01:e5:2e: 28:c2:15:8d:0e:cd:b3:25:53:58:e5:91:08:03:25:70: b1:7b:64:36:3e:82:f0:7f:01:46:73:b8:21:1a:f2:30: ba:e2:87:f8:34:2e:34:53:e3:e0:fe:e2:48:1c:15:e5 Fingerprint (SHA-256): 8E:16:04:0F:52:11:3E:F9:13:0E:91:D5:C9:10:CC:02:AA:E5:98:05:CD:05:69:BC:4C:8E:48:1D:E3:42:B5:09 Fingerprint (SHA1): 98:A4:96:48:06:F2:4C:68:7E:36:59:12:37:57:ED:2F:07:58:21:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181502 (0x3110c0be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:79:56:e9:b9:d2:3e:0e:1a:3c:c3:00:6a:07:b0:78: be:53:e4:24:80:03:f6:1b:ec:84:75:3d:e5:19:e0:37: 5a:86:d0:bd:3b:d8:0b:15:57:19:3f:29:de:12:f1:71: 55:1a:ee:84:fe:16:2c:e6:6e:fc:17:3d:a7:fd:b3:c8: 6b:2b:4d:14:db:5f:53:ff:8f:17:33:8c:9d:4c:2d:83: d2:16:e5:c8:04:89:74:14:af:37:c6:85:a5:19:a6:0e: fb:34:76:96:d9:2b:20:76:fd:18:b0:b7:af:6d:37:98: cb:8c:11:2b:f8:5c:68:d3:65:f8:50:d1:99:9c:a0:a1: c2:03:c9:4f:49:17:5d:9a:44:f8:9c:19:93:81:a7:2d: c8:18:0c:31:01:cb:5f:9f:ec:e3:25:ac:e2:40:c1:5c: 57:d7:3c:70:01:02:35:dc:d1:68:5f:6a:ea:40:a4:8c: a2:4a:8b:ac:d3:4c:ed:19:cf:4a:9c:5a:23:39:9f:3f: 47:5a:cb:6a:33:be:f8:e8:c1:ba:1c:0f:56:ef:d8:25: 30:37:1c:aa:5d:21:1b:01:eb:78:c7:36:36:82:89:14: 82:b3:6e:04:13:c4:bd:67:f8:ed:35:30:5a:ea:5a:19: be:1f:97:55:e1:14:29:b3:3d:01:d2:b7:3e:4b:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:73:0d:f2:90:a3:79:8d:d2:63:b1:f8:0b:14:fe:cb: d0:65:85:7b:ae:41:21:87:35:bd:0d:c1:db:ef:14:3b: 8b:70:7f:6b:31:77:d6:60:5c:1e:79:18:5a:9e:fd:1b: 24:cc:58:3a:eb:25:ea:7b:46:20:0f:52:0a:6b:e3:b4: 6c:e4:fd:d0:2c:a9:9c:b2:7e:15:aa:93:6a:b3:17:2c: 71:08:26:a1:87:47:09:9e:da:12:65:a4:35:0d:62:3b: 10:d2:38:f4:b5:fe:74:6d:2d:d1:ed:eb:78:0e:1b:4a: d3:16:09:4a:b9:4f:c4:cb:9a:4c:4b:69:8b:8e:8f:0b: cb:ec:ce:10:1f:a8:4e:a2:9f:df:47:ee:fd:7d:87:b5: 80:4e:f8:f9:64:ef:5c:29:36:fb:fc:c8:2f:73:4f:fb: 0e:e8:eb:49:57:08:0b:bf:f6:5c:df:4a:29:c5:74:67: f2:0a:c5:d8:d2:7a:e6:cd:e7:dc:84:74:4d:77:8e:e0: 7a:17:e9:69:9b:77:f5:62:41:05:c4:ea:23:13:28:a1: 73:9e:50:e9:16:96:96:15:6f:26:6c:2f:fd:44:64:0c: 17:44:c1:73:10:6a:08:78:a5:40:4c:ba:fa:46:66:1f: 52:9e:37:8b:8a:8f:7d:e7:9a:77:6f:cc:9a:58:d4:7f Fingerprint (SHA-256): 65:2D:EB:7F:FB:1A:B2:57:9B:A7:EA:64:AC:37:DD:1E:93:9C:27:7E:23:E5:DE:73:B8:59:A2:4D:C5:6E:8D:08 Fingerprint (SHA1): 56:AF:BA:B8:8D:76:21:05:DE:90:93:D0:89:BD:78:B6:85:CF:82:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181502 (0x3110c0be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:79:56:e9:b9:d2:3e:0e:1a:3c:c3:00:6a:07:b0:78: be:53:e4:24:80:03:f6:1b:ec:84:75:3d:e5:19:e0:37: 5a:86:d0:bd:3b:d8:0b:15:57:19:3f:29:de:12:f1:71: 55:1a:ee:84:fe:16:2c:e6:6e:fc:17:3d:a7:fd:b3:c8: 6b:2b:4d:14:db:5f:53:ff:8f:17:33:8c:9d:4c:2d:83: d2:16:e5:c8:04:89:74:14:af:37:c6:85:a5:19:a6:0e: fb:34:76:96:d9:2b:20:76:fd:18:b0:b7:af:6d:37:98: cb:8c:11:2b:f8:5c:68:d3:65:f8:50:d1:99:9c:a0:a1: c2:03:c9:4f:49:17:5d:9a:44:f8:9c:19:93:81:a7:2d: c8:18:0c:31:01:cb:5f:9f:ec:e3:25:ac:e2:40:c1:5c: 57:d7:3c:70:01:02:35:dc:d1:68:5f:6a:ea:40:a4:8c: a2:4a:8b:ac:d3:4c:ed:19:cf:4a:9c:5a:23:39:9f:3f: 47:5a:cb:6a:33:be:f8:e8:c1:ba:1c:0f:56:ef:d8:25: 30:37:1c:aa:5d:21:1b:01:eb:78:c7:36:36:82:89:14: 82:b3:6e:04:13:c4:bd:67:f8:ed:35:30:5a:ea:5a:19: be:1f:97:55:e1:14:29:b3:3d:01:d2:b7:3e:4b:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:73:0d:f2:90:a3:79:8d:d2:63:b1:f8:0b:14:fe:cb: d0:65:85:7b:ae:41:21:87:35:bd:0d:c1:db:ef:14:3b: 8b:70:7f:6b:31:77:d6:60:5c:1e:79:18:5a:9e:fd:1b: 24:cc:58:3a:eb:25:ea:7b:46:20:0f:52:0a:6b:e3:b4: 6c:e4:fd:d0:2c:a9:9c:b2:7e:15:aa:93:6a:b3:17:2c: 71:08:26:a1:87:47:09:9e:da:12:65:a4:35:0d:62:3b: 10:d2:38:f4:b5:fe:74:6d:2d:d1:ed:eb:78:0e:1b:4a: d3:16:09:4a:b9:4f:c4:cb:9a:4c:4b:69:8b:8e:8f:0b: cb:ec:ce:10:1f:a8:4e:a2:9f:df:47:ee:fd:7d:87:b5: 80:4e:f8:f9:64:ef:5c:29:36:fb:fc:c8:2f:73:4f:fb: 0e:e8:eb:49:57:08:0b:bf:f6:5c:df:4a:29:c5:74:67: f2:0a:c5:d8:d2:7a:e6:cd:e7:dc:84:74:4d:77:8e:e0: 7a:17:e9:69:9b:77:f5:62:41:05:c4:ea:23:13:28:a1: 73:9e:50:e9:16:96:96:15:6f:26:6c:2f:fd:44:64:0c: 17:44:c1:73:10:6a:08:78:a5:40:4c:ba:fa:46:66:1f: 52:9e:37:8b:8a:8f:7d:e7:9a:77:6f:cc:9a:58:d4:7f Fingerprint (SHA-256): 65:2D:EB:7F:FB:1A:B2:57:9B:A7:EA:64:AC:37:DD:1E:93:9C:27:7E:23:E5:DE:73:B8:59:A2:4D:C5:6E:8D:08 Fingerprint (SHA1): 56:AF:BA:B8:8D:76:21:05:DE:90:93:D0:89:BD:78:B6:85:CF:82:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181503 (0x3110c0bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f0:0e:e6:48:39:b7:fe:cf:73:b0:c0:f1:16:f2:ac: 1d:a7:bd:41:72:2c:c4:42:a9:c5:72:b9:c4:80:a5:b4: 29:f6:2b:dd:f2:87:20:a1:1e:37:5c:47:b6:dd:06:2c: aa:0a:11:14:99:da:af:84:5b:1d:9f:96:65:2c:5a:23: 22:48:5e:cd:36:37:25:91:cf:fc:c6:db:b0:67:86:4a: d1:3d:57:d6:db:50:a2:cc:a6:89:09:48:b1:70:7c:dc: e0:e5:85:f2:80:de:90:51:e4:ca:25:84:65:7e:14:d0: 88:71:a2:ed:58:d9:65:7d:9a:de:11:e4:d0:5d:0d:cb: 58:2e:d9:cd:3b:e6:28:85:2f:65:bd:05:5b:cc:64:4b: 7b:9c:16:d6:0a:d0:f3:f2:29:36:3c:24:37:0e:f7:13: 99:65:e1:04:c1:48:f3:1f:c2:af:37:c5:da:6c:29:d9: 58:8a:b8:db:4a:60:39:4c:05:34:be:08:e5:46:f2:eb: ee:35:97:3f:df:56:83:d6:11:33:e8:01:f7:ad:7c:06: 7c:3a:7d:12:71:d1:fe:9d:18:d1:f1:85:c1:1c:7d:43: d4:80:ed:e2:d9:3a:01:aa:c5:a6:c7:0b:f4:1b:97:81: a2:63:65:af:b8:47:fc:5f:9e:43:a8:46:45:bd:fa:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:d8:e6:c9:2a:96:28:fc:49:c7:f2:4a:9c:9c:5b:00: 7b:b5:5c:0f:44:e0:d7:34:8f:3d:35:4e:c4:83:7c:f4: d5:a1:65:82:2e:d4:21:5f:b5:f3:92:e6:04:ce:d7:a2: 58:34:aa:c1:dd:45:36:1b:ee:08:39:d8:38:3e:9d:7e: 8f:0f:80:61:37:94:e5:33:57:4e:d9:82:a1:9f:06:b6: 92:61:bc:e0:72:df:bc:92:5c:01:72:df:fd:7f:b0:10: 40:88:3a:a8:54:42:02:32:8c:9b:28:34:da:38:fd:75: eb:f4:a0:f9:83:02:e0:fc:80:2e:98:45:04:1c:ee:8a: 59:04:17:22:c6:09:76:95:02:35:e6:79:ad:a2:18:1d: 70:ef:ff:22:8f:73:75:35:20:fb:a0:d3:e8:ee:78:c2: 5b:5a:87:b3:3b:1a:1a:41:9a:d0:b8:f0:69:ec:b8:2f: 9d:1a:b9:c6:29:4c:f2:0f:80:ee:59:3b:95:de:8b:5e: eb:8a:54:d6:6b:96:ce:96:d7:c6:59:6e:36:f6:6f:d1: 30:99:9b:20:14:c9:bf:c6:23:9b:dc:4f:45:98:39:98: 25:3f:01:13:1d:d1:9a:ec:cd:54:04:bb:42:5a:56:72: 18:70:44:56:bf:a1:e7:09:29:f5:80:c9:b4:0e:22:c7 Fingerprint (SHA-256): 45:75:90:07:D0:07:85:05:03:CF:ED:11:4E:F9:43:B6:04:60:77:91:41:87:11:00:C3:98:78:A4:83:FD:07:3C Fingerprint (SHA1): 6C:DD:74:C8:E1:8A:73:7F:7C:D1:84:BE:5F:F3:7C:0E:5D:48:88:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181503 (0x3110c0bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:15:49 2017 Not After : Tue Aug 23 18:15:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f0:0e:e6:48:39:b7:fe:cf:73:b0:c0:f1:16:f2:ac: 1d:a7:bd:41:72:2c:c4:42:a9:c5:72:b9:c4:80:a5:b4: 29:f6:2b:dd:f2:87:20:a1:1e:37:5c:47:b6:dd:06:2c: aa:0a:11:14:99:da:af:84:5b:1d:9f:96:65:2c:5a:23: 22:48:5e:cd:36:37:25:91:cf:fc:c6:db:b0:67:86:4a: d1:3d:57:d6:db:50:a2:cc:a6:89:09:48:b1:70:7c:dc: e0:e5:85:f2:80:de:90:51:e4:ca:25:84:65:7e:14:d0: 88:71:a2:ed:58:d9:65:7d:9a:de:11:e4:d0:5d:0d:cb: 58:2e:d9:cd:3b:e6:28:85:2f:65:bd:05:5b:cc:64:4b: 7b:9c:16:d6:0a:d0:f3:f2:29:36:3c:24:37:0e:f7:13: 99:65:e1:04:c1:48:f3:1f:c2:af:37:c5:da:6c:29:d9: 58:8a:b8:db:4a:60:39:4c:05:34:be:08:e5:46:f2:eb: ee:35:97:3f:df:56:83:d6:11:33:e8:01:f7:ad:7c:06: 7c:3a:7d:12:71:d1:fe:9d:18:d1:f1:85:c1:1c:7d:43: d4:80:ed:e2:d9:3a:01:aa:c5:a6:c7:0b:f4:1b:97:81: a2:63:65:af:b8:47:fc:5f:9e:43:a8:46:45:bd:fa:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:d8:e6:c9:2a:96:28:fc:49:c7:f2:4a:9c:9c:5b:00: 7b:b5:5c:0f:44:e0:d7:34:8f:3d:35:4e:c4:83:7c:f4: d5:a1:65:82:2e:d4:21:5f:b5:f3:92:e6:04:ce:d7:a2: 58:34:aa:c1:dd:45:36:1b:ee:08:39:d8:38:3e:9d:7e: 8f:0f:80:61:37:94:e5:33:57:4e:d9:82:a1:9f:06:b6: 92:61:bc:e0:72:df:bc:92:5c:01:72:df:fd:7f:b0:10: 40:88:3a:a8:54:42:02:32:8c:9b:28:34:da:38:fd:75: eb:f4:a0:f9:83:02:e0:fc:80:2e:98:45:04:1c:ee:8a: 59:04:17:22:c6:09:76:95:02:35:e6:79:ad:a2:18:1d: 70:ef:ff:22:8f:73:75:35:20:fb:a0:d3:e8:ee:78:c2: 5b:5a:87:b3:3b:1a:1a:41:9a:d0:b8:f0:69:ec:b8:2f: 9d:1a:b9:c6:29:4c:f2:0f:80:ee:59:3b:95:de:8b:5e: eb:8a:54:d6:6b:96:ce:96:d7:c6:59:6e:36:f6:6f:d1: 30:99:9b:20:14:c9:bf:c6:23:9b:dc:4f:45:98:39:98: 25:3f:01:13:1d:d1:9a:ec:cd:54:04:bb:42:5a:56:72: 18:70:44:56:bf:a1:e7:09:29:f5:80:c9:b4:0e:22:c7 Fingerprint (SHA-256): 45:75:90:07:D0:07:85:05:03:CF:ED:11:4E:F9:43:B6:04:60:77:91:41:87:11:00:C3:98:78:A4:83:FD:07:3C Fingerprint (SHA1): 6C:DD:74:C8:E1:8A:73:7F:7C:D1:84:BE:5F:F3:7C:0E:5D:48:88:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181506 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823181507 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181508 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823181509 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823181510 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823181511 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823181512 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181506 (0x3110c0c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:53 2017 Not After : Tue Aug 23 18:15:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:ee:2d:35:3d:c1:fb:42:51:9c:cf:38:94:d7:83:ca: 82:88:46:c5:fd:2f:07:00:27:6b:c2:58:01:2a:ac:5e: 66:70:d1:57:93:20:94:4b:a9:4c:24:c5:83:15:a6:e9: 8c:88:5e:44:61:b9:66:17:ff:45:a0:c3:de:6e:02:d3: fd:8a:c5:89:47:bb:2a:e9:f8:da:45:2e:e6:c3:11:09: d3:5f:bb:00:82:1d:29:98:14:97:7c:4d:2b:f0:20:c5: a1:02:38:c0:61:cb:bb:eb:83:7d:18:68:a5:6b:25:e4: 7b:13:77:5d:c8:f8:14:e9:1c:bc:95:35:47:bf:19:8f: a8:58:72:41:f0:2a:65:1d:f6:65:69:d7:06:73:7a:94: 87:1e:51:c7:53:b0:70:94:f0:e1:c4:c2:72:3b:6f:de: e4:ed:11:b4:99:5c:5f:40:9a:91:76:7b:1d:0f:38:38: f6:db:3e:40:be:dc:f2:e0:e3:00:2c:0f:df:67:09:fe: 6e:7e:c8:18:88:fd:b9:1a:e2:6d:0c:68:ea:f6:a1:27: 94:4a:c3:9c:d2:b5:69:58:d0:d2:d4:95:cd:92:a2:66: 3f:47:3b:14:40:96:27:d2:e9:8d:54:03:86:50:d0:9d: f7:73:62:22:cc:0d:d3:46:0f:51:c5:5b:f4:1c:61:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:1e:9e:01:ed:f5:36:a8:6a:97:1a:d5:25:34:c0:13: 0b:63:8a:3e:88:a4:e9:bc:e2:98:a2:ae:4d:f2:d4:b4: 05:0e:8f:89:73:14:8e:c3:a8:83:85:81:c1:ff:aa:e0: b2:18:00:2c:48:99:8c:86:dc:24:1b:b6:27:eb:5d:68: 53:88:28:c2:cd:cf:7b:3f:22:de:53:97:9b:4c:83:e7: e7:c7:cd:15:5b:93:66:c7:e9:4e:f2:68:c4:e3:c2:d0: 3a:4b:75:75:bd:55:f2:c3:1a:fd:e4:ff:42:d3:1c:25: 48:96:0b:94:0d:ca:f5:6e:ae:b6:d5:a9:1b:eb:30:f4: 46:d7:8c:0b:30:a1:57:ae:06:70:88:a0:37:7e:94:d0: 41:df:9d:15:28:3d:d4:66:f7:a1:82:00:4e:f1:22:bb: fd:4c:11:2f:db:55:bc:28:0c:8e:19:06:26:a9:8b:0e: 04:0e:66:6e:30:13:cb:77:68:da:bd:24:7f:67:6e:11: c0:09:83:72:b9:c1:a0:bf:30:6c:5d:27:3d:dd:fd:54: 36:ec:e6:10:4e:97:88:ac:13:3b:47:8d:88:4e:d6:10: 06:6c:3f:ad:80:d9:3a:8d:e2:c3:70:01:f0:58:92:37: 37:44:53:b5:07:20:41:a1:0a:af:46:b8:a9:b8:6d:77 Fingerprint (SHA-256): 9A:56:B1:CB:22:45:9B:AB:6B:80:A9:A3:89:6D:A2:61:7B:DF:DC:84:E9:DF:F8:71:73:11:02:22:46:01:15:87 Fingerprint (SHA1): 18:6F:28:AF:D8:EA:D1:3F:F9:B0:C9:F5:8A:22:B3:C0:28:C8:8C:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181506 (0x3110c0c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:53 2017 Not After : Tue Aug 23 18:15:53 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:ee:2d:35:3d:c1:fb:42:51:9c:cf:38:94:d7:83:ca: 82:88:46:c5:fd:2f:07:00:27:6b:c2:58:01:2a:ac:5e: 66:70:d1:57:93:20:94:4b:a9:4c:24:c5:83:15:a6:e9: 8c:88:5e:44:61:b9:66:17:ff:45:a0:c3:de:6e:02:d3: fd:8a:c5:89:47:bb:2a:e9:f8:da:45:2e:e6:c3:11:09: d3:5f:bb:00:82:1d:29:98:14:97:7c:4d:2b:f0:20:c5: a1:02:38:c0:61:cb:bb:eb:83:7d:18:68:a5:6b:25:e4: 7b:13:77:5d:c8:f8:14:e9:1c:bc:95:35:47:bf:19:8f: a8:58:72:41:f0:2a:65:1d:f6:65:69:d7:06:73:7a:94: 87:1e:51:c7:53:b0:70:94:f0:e1:c4:c2:72:3b:6f:de: e4:ed:11:b4:99:5c:5f:40:9a:91:76:7b:1d:0f:38:38: f6:db:3e:40:be:dc:f2:e0:e3:00:2c:0f:df:67:09:fe: 6e:7e:c8:18:88:fd:b9:1a:e2:6d:0c:68:ea:f6:a1:27: 94:4a:c3:9c:d2:b5:69:58:d0:d2:d4:95:cd:92:a2:66: 3f:47:3b:14:40:96:27:d2:e9:8d:54:03:86:50:d0:9d: f7:73:62:22:cc:0d:d3:46:0f:51:c5:5b:f4:1c:61:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:1e:9e:01:ed:f5:36:a8:6a:97:1a:d5:25:34:c0:13: 0b:63:8a:3e:88:a4:e9:bc:e2:98:a2:ae:4d:f2:d4:b4: 05:0e:8f:89:73:14:8e:c3:a8:83:85:81:c1:ff:aa:e0: b2:18:00:2c:48:99:8c:86:dc:24:1b:b6:27:eb:5d:68: 53:88:28:c2:cd:cf:7b:3f:22:de:53:97:9b:4c:83:e7: e7:c7:cd:15:5b:93:66:c7:e9:4e:f2:68:c4:e3:c2:d0: 3a:4b:75:75:bd:55:f2:c3:1a:fd:e4:ff:42:d3:1c:25: 48:96:0b:94:0d:ca:f5:6e:ae:b6:d5:a9:1b:eb:30:f4: 46:d7:8c:0b:30:a1:57:ae:06:70:88:a0:37:7e:94:d0: 41:df:9d:15:28:3d:d4:66:f7:a1:82:00:4e:f1:22:bb: fd:4c:11:2f:db:55:bc:28:0c:8e:19:06:26:a9:8b:0e: 04:0e:66:6e:30:13:cb:77:68:da:bd:24:7f:67:6e:11: c0:09:83:72:b9:c1:a0:bf:30:6c:5d:27:3d:dd:fd:54: 36:ec:e6:10:4e:97:88:ac:13:3b:47:8d:88:4e:d6:10: 06:6c:3f:ad:80:d9:3a:8d:e2:c3:70:01:f0:58:92:37: 37:44:53:b5:07:20:41:a1:0a:af:46:b8:a9:b8:6d:77 Fingerprint (SHA-256): 9A:56:B1:CB:22:45:9B:AB:6B:80:A9:A3:89:6D:A2:61:7B:DF:DC:84:E9:DF:F8:71:73:11:02:22:46:01:15:87 Fingerprint (SHA1): 18:6F:28:AF:D8:EA:D1:3F:F9:B0:C9:F5:8A:22:B3:C0:28:C8:8C:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181513 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823181514 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823181515 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823181516 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823181517 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823181518 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823181519 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823181520 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823181521 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823181522 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823181523 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823181524 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823181525 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823181526 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823181527 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823181528 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823181529 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823181530 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823181531 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823181532 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823181533 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823181534 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823181535 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823181536 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823181537 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823181538 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823181539 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823181540 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823181541 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823181542 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181513 (0x3110c0c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:15:57 2017 Not After : Tue Aug 23 18:15:57 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:f6:0a:48:4b:1e:62:97:d1:17:f1:a3:56:c5:7c: 1a:c1:ab:1f:dd:90:f7:06:69:47:84:aa:84:06:6b:bb: 5f:61:95:99:9f:33:85:40:1f:89:63:1b:2a:53:f8:7c: d2:12:21:64:67:fd:0a:af:d0:ca:58:35:aa:25:94:74: ed:f2:e4:cd:92:36:5e:be:c2:15:67:5b:7c:5c:7c:2e: 1a:c0:53:68:12:88:0c:fd:e3:5c:24:4c:0a:61:17:de: cb:18:6e:91:11:ff:37:94:bd:fa:6b:59:c5:5e:6b:77: 46:c2:f9:0f:a9:d6:66:e5:57:1b:e5:9e:b7:70:20:af: e3:67:9b:80:f7:b5:57:f1:3c:93:15:1c:2d:b6:57:56: 2c:da:4f:b2:7d:89:bf:33:57:32:93:75:46:65:fa:ba: 3f:0b:8d:d1:ca:01:3c:6e:54:79:cd:44:54:cd:66:22: f1:d0:32:88:dc:c7:13:ff:f3:80:df:f8:41:dc:57:68: dd:b0:40:a1:09:4b:cb:6a:6b:c8:71:50:78:d4:40:27: 25:f5:f8:3f:c8:ed:32:fb:87:bf:4b:f1:59:c9:23:c0: b9:c6:ef:09:28:12:fa:fd:0b:6a:04:ce:df:26:00:a4: d1:43:09:f5:66:62:17:60:b4:3b:65:66:9b:29:7b:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:43:22:b8:70:d9:29:e5:f0:3c:3b:31:ed:85:76:4a: b8:e7:3c:75:b1:73:64:92:91:0f:7f:4c:e3:47:7b:4a: 48:24:73:e4:c3:85:a7:69:cd:eb:b9:27:e5:56:b0:50: d1:21:e1:62:23:d2:63:aa:fe:c4:da:84:24:f7:36:7e: b1:80:c3:d4:2c:79:9d:ae:f4:b2:48:79:3a:4f:96:d1: dc:05:a7:13:be:a2:08:ea:7b:80:27:b5:75:de:76:35: 20:6a:10:f8:02:46:b6:8e:32:22:68:50:38:a4:90:33: 9e:26:1b:0e:60:c4:53:2b:ff:b5:6c:33:73:f3:43:4b: 77:d9:1e:81:43:6a:8b:24:af:0f:ed:a2:13:7f:b1:ad: 90:87:d7:c3:6e:bc:b1:8c:ab:52:49:b9:74:fb:2b:bb: 69:b3:55:68:c8:4c:98:a2:50:c2:33:de:68:00:c1:02: af:0a:60:78:eb:3e:f5:b2:4c:48:c3:7f:32:3c:1c:b7: e0:5a:79:7e:c0:ef:af:82:8b:3c:ab:06:45:96:23:d0: 22:0d:74:05:b3:6a:9f:f6:29:87:81:72:54:2f:20:a9: 0a:d4:c4:a1:b0:e6:63:dc:9d:10:a5:b5:3d:52:80:71: 3b:f2:05:6c:9c:ca:58:db:d1:44:ec:2c:72:47:fd:eb Fingerprint (SHA-256): 09:42:2E:ED:FA:36:58:53:2D:AD:59:25:5D:A4:70:FB:12:A3:4A:EE:20:CF:8C:88:22:3D:4B:00:EC:AE:25:54 Fingerprint (SHA1): 36:50:17:E9:CF:BF:A6:8A:70:9D:9C:AD:E2:10:F6:4B:FE:E7:A6:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181543 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823181544 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823181545 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823181546 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823181547 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823181548 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823181549 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181543 (0x3110c0e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:18 2017 Not After : Tue Aug 23 18:16:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:48:3d:af:38:fb:f2:e6:9c:c6:65:ac:1b:51:2a:1a: b1:2e:bc:9b:fd:ee:f9:7f:b6:1e:23:53:f5:50:64:86: da:6b:39:11:57:c4:78:b7:7b:95:c0:ce:3b:37:bd:64: 77:10:9c:dc:dc:65:3a:8f:eb:87:2b:cc:96:5d:e3:15: 7e:0d:84:21:24:8c:33:02:33:dc:a4:fb:32:eb:3b:4e: 07:58:ca:df:b1:1d:0d:59:38:f0:70:5a:ea:7f:12:f4: d0:01:69:4c:6f:2c:35:3f:e2:be:48:72:e3:e5:f3:89: 5e:d1:22:1b:77:14:33:30:59:a7:88:5b:d3:df:86:3d: 70:c8:e4:ed:9f:f3:22:28:28:36:8a:86:b6:47:97:91: e2:53:82:55:9a:22:77:10:ce:43:f9:52:ba:45:b0:6b: 44:e8:5b:47:72:ef:f2:fd:89:4f:6d:e7:f6:76:b2:77: d8:b8:5d:6e:dc:f6:92:99:67:dc:35:22:8f:98:da:96: d7:28:70:00:ed:69:0e:38:d8:d3:a6:dc:83:1c:c7:3c: 00:ef:b2:2e:a4:e1:65:68:d8:ea:2a:e0:90:02:68:8c: 5e:d9:83:f5:99:f5:2f:a3:a0:cc:40:cb:ae:06:d0:65: 8b:e4:b7:f2:ba:61:d8:21:3e:f8:d3:c4:a8:aa:9a:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:41:6e:52:5f:6f:0c:23:52:5f:c8:71:94:c1:e0:82: 29:30:25:af:12:4c:92:19:c9:01:16:6b:1e:2d:d1:9c: 34:db:c1:f3:a7:55:bb:d8:d9:38:66:89:cc:88:92:47: c2:0a:e7:75:7c:4a:72:df:2b:00:0e:bd:eb:d4:c7:24: 25:55:b8:c4:1d:70:3c:bf:73:df:75:89:9d:90:c0:cb: 37:47:cd:8c:76:b1:a6:7d:25:c4:b1:22:54:ea:6e:eb: 83:15:54:4e:2c:f2:43:21:c6:8d:a4:5e:84:3f:21:8d: 03:04:2c:de:33:5a:43:24:f6:68:88:c6:a9:81:b2:5e: 52:3d:98:3a:c2:8b:5c:c6:81:45:6c:45:81:e9:ca:97: 49:c4:c9:e1:31:eb:86:cc:ba:37:d9:64:c8:6f:bf:06: 01:c7:b2:11:68:a4:22:19:9d:a2:ec:a3:17:d9:6d:38: 78:12:79:1e:6e:c0:82:1c:53:48:8c:e9:5f:4e:e5:0e: 0a:4b:94:fe:c0:1a:1d:40:e7:3d:c3:1f:1c:2f:e5:b7: 4b:78:2b:d6:68:7a:44:5d:ea:5f:de:82:a0:ea:b4:29: 62:ab:bc:23:d9:2d:b0:90:51:2f:c3:f3:99:67:8d:74: 23:7b:ca:b1:6d:bc:f3:75:f6:08:f9:6b:e7:05:43:c7 Fingerprint (SHA-256): EF:0E:CF:D2:97:49:7B:FA:81:9A:5D:F2:F0:29:66:97:AE:EB:A5:B2:72:DB:99:02:A7:03:32:79:F7:2B:5C:BD Fingerprint (SHA1): 53:C5:12:E6:A7:0D:84:E7:71:D7:15:12:52:FA:C0:CA:73:B0:09:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181543 (0x3110c0e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:18 2017 Not After : Tue Aug 23 18:16:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:48:3d:af:38:fb:f2:e6:9c:c6:65:ac:1b:51:2a:1a: b1:2e:bc:9b:fd:ee:f9:7f:b6:1e:23:53:f5:50:64:86: da:6b:39:11:57:c4:78:b7:7b:95:c0:ce:3b:37:bd:64: 77:10:9c:dc:dc:65:3a:8f:eb:87:2b:cc:96:5d:e3:15: 7e:0d:84:21:24:8c:33:02:33:dc:a4:fb:32:eb:3b:4e: 07:58:ca:df:b1:1d:0d:59:38:f0:70:5a:ea:7f:12:f4: d0:01:69:4c:6f:2c:35:3f:e2:be:48:72:e3:e5:f3:89: 5e:d1:22:1b:77:14:33:30:59:a7:88:5b:d3:df:86:3d: 70:c8:e4:ed:9f:f3:22:28:28:36:8a:86:b6:47:97:91: e2:53:82:55:9a:22:77:10:ce:43:f9:52:ba:45:b0:6b: 44:e8:5b:47:72:ef:f2:fd:89:4f:6d:e7:f6:76:b2:77: d8:b8:5d:6e:dc:f6:92:99:67:dc:35:22:8f:98:da:96: d7:28:70:00:ed:69:0e:38:d8:d3:a6:dc:83:1c:c7:3c: 00:ef:b2:2e:a4:e1:65:68:d8:ea:2a:e0:90:02:68:8c: 5e:d9:83:f5:99:f5:2f:a3:a0:cc:40:cb:ae:06:d0:65: 8b:e4:b7:f2:ba:61:d8:21:3e:f8:d3:c4:a8:aa:9a:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:41:6e:52:5f:6f:0c:23:52:5f:c8:71:94:c1:e0:82: 29:30:25:af:12:4c:92:19:c9:01:16:6b:1e:2d:d1:9c: 34:db:c1:f3:a7:55:bb:d8:d9:38:66:89:cc:88:92:47: c2:0a:e7:75:7c:4a:72:df:2b:00:0e:bd:eb:d4:c7:24: 25:55:b8:c4:1d:70:3c:bf:73:df:75:89:9d:90:c0:cb: 37:47:cd:8c:76:b1:a6:7d:25:c4:b1:22:54:ea:6e:eb: 83:15:54:4e:2c:f2:43:21:c6:8d:a4:5e:84:3f:21:8d: 03:04:2c:de:33:5a:43:24:f6:68:88:c6:a9:81:b2:5e: 52:3d:98:3a:c2:8b:5c:c6:81:45:6c:45:81:e9:ca:97: 49:c4:c9:e1:31:eb:86:cc:ba:37:d9:64:c8:6f:bf:06: 01:c7:b2:11:68:a4:22:19:9d:a2:ec:a3:17:d9:6d:38: 78:12:79:1e:6e:c0:82:1c:53:48:8c:e9:5f:4e:e5:0e: 0a:4b:94:fe:c0:1a:1d:40:e7:3d:c3:1f:1c:2f:e5:b7: 4b:78:2b:d6:68:7a:44:5d:ea:5f:de:82:a0:ea:b4:29: 62:ab:bc:23:d9:2d:b0:90:51:2f:c3:f3:99:67:8d:74: 23:7b:ca:b1:6d:bc:f3:75:f6:08:f9:6b:e7:05:43:c7 Fingerprint (SHA-256): EF:0E:CF:D2:97:49:7B:FA:81:9A:5D:F2:F0:29:66:97:AE:EB:A5:B2:72:DB:99:02:A7:03:32:79:F7:2B:5C:BD Fingerprint (SHA1): 53:C5:12:E6:A7:0D:84:E7:71:D7:15:12:52:FA:C0:CA:73:B0:09:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181550 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181551 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181552 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823181553 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181550 (0x3110c0ee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:21 2017 Not After : Tue Aug 23 18:16:21 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:7f:19:6c:4a:33:f0:2f:34:5e:91:a4:8d:da:55:67: e7:52:8a:e0:ee:45:c9:ec:9b:da:09:8d:56:ed:2c:96: 03:f6:39:a9:d1:f8:6f:b8:f9:9f:03:aa:0a:37:0b:b7: e1:da:4a:5e:f3:4d:95:7d:11:1c:01:d8:37:14:12:e7: 35:e5:6c:b7:bc:94:81:8c:d6:b3:4e:ce:13:0d:f7:72: 8c:09:bb:77:4b:d0:6f:a7:86:48:2a:82:ef:f4:3f:6f: 96:d2:c3:25:51:96:03:3d:ab:dd:b7:5e:a9:9e:41:4f: 1c:d5:76:15:1c:ac:65:30:ad:17:77:f3:62:bd:91:61: c6:4a:1d:38:6e:9c:7b:e2:b2:e4:79:26:00:11:74:64: 2d:29:6c:14:96:24:23:85:63:1b:eb:51:0c:45:45:c0: e4:3a:4d:3c:89:6e:d7:fd:0c:c2:0f:8e:f0:d1:d4:38: 1c:cc:f9:ef:85:64:59:de:fe:75:a2:23:56:bb:c7:86: b0:12:3a:e5:69:b7:0f:79:81:c4:65:54:7d:9e:4a:ec: 88:d8:0e:d2:d9:d3:ea:58:18:bf:a5:45:d1:ba:ac:51: 89:52:ab:6e:9e:c6:35:eb:ec:ff:f4:85:49:47:83:aa: ec:ae:9f:aa:81:d3:ab:f2:a4:c4:be:fb:68:70:88:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:25:02:21:60:e5:64:26:c8:41:2d:ee:0d:a9:c7:31: 6d:a3:0d:ef:c9:47:f0:ee:98:b7:b7:ec:64:d1:d3:0f: e1:2a:5f:ef:76:6c:20:8b:f5:52:48:9a:b8:c4:e1:3c: 6e:45:63:b9:b0:9c:db:5d:18:2b:d4:eb:74:ff:a5:00: 08:15:8a:b2:ad:da:3b:fb:89:c8:95:1b:9d:fc:f8:4f: 20:ff:55:ec:bf:01:9f:e9:a0:9b:81:b1:f9:74:8f:89: e1:54:22:68:c2:a6:af:ab:89:2b:22:a1:24:ca:84:16: 86:ba:ca:a8:82:2a:91:6f:14:05:8b:b7:5a:6e:6f:f5: c2:dc:ba:41:18:30:ce:4e:70:6a:45:67:28:94:f5:1b: 4e:19:48:99:26:e1:45:90:fc:78:c3:54:ec:6e:d7:8c: 8e:6c:d5:a3:94:0d:e6:74:bf:f2:65:a7:9a:51:79:96: 31:be:3a:53:21:09:78:68:84:5a:2d:a0:f5:45:6f:be: c3:66:55:b5:3b:aa:a7:c3:77:20:3d:a5:9f:69:aa:da: 99:02:dd:a5:8a:26:56:82:42:15:c0:60:6b:28:65:d8: b3:23:bb:22:03:5b:58:53:bf:6c:52:e0:f4:f3:d8:0d: f1:cd:58:ae:88:03:8f:54:89:84:95:72:1d:c2:e7:81 Fingerprint (SHA-256): FE:A1:4E:06:8A:7F:75:74:A6:CC:09:83:FA:50:B0:BA:BF:1D:50:2B:5A:2F:55:11:06:79:47:31:B3:48:C7:BF Fingerprint (SHA1): B5:7B:69:88:D7:C4:30:16:6F:CE:48:73:66:EE:54:EB:A7:A1:84:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181551 (0x3110c0ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:22 2017 Not After : Tue Aug 23 18:16:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e7:16:65:e5:20:46:b5:8c:8c:7f:52:83:f3:cd:c5: 6e:21:dd:a1:3a:b6:7d:63:de:6d:53:e4:24:98:fa:bc: 8c:22:75:49:2e:e8:f6:a6:c9:9f:48:3f:99:11:09:08: 66:34:35:f5:cc:05:d1:ae:03:fd:9a:bb:94:ff:b0:62: 93:a3:4f:d5:65:42:0a:b7:20:ce:2b:6a:4d:1f:89:c3: 77:b4:ec:75:c4:db:32:88:7b:ec:8e:3a:c1:73:6c:e1: 9f:d7:75:5b:55:08:29:a7:6f:ed:3e:46:46:92:f0:ac: 40:d4:5b:1a:8e:84:d8:76:39:db:fe:84:78:9e:df:e3: a5:73:90:0f:77:00:e3:79:3e:49:cf:f6:b8:af:5e:d0: 3e:4d:32:9d:40:57:99:ee:b7:ee:8c:58:fe:60:e7:a0: 6c:ef:0c:3b:59:8c:ed:b9:8c:9e:77:00:a8:99:9b:ce: 8e:d2:f0:b2:b9:3c:ce:c0:29:27:be:ba:ee:15:63:c9: f3:a4:44:e8:9c:40:15:24:ab:c2:81:dd:ef:9e:ef:24: 4e:1c:60:27:13:28:2f:ad:0a:46:c1:58:74:b1:d5:f6: 7e:71:fe:b1:1c:00:ed:fd:0e:fc:c5:90:67:6d:47:f2: b1:ba:c7:87:cb:e6:b5:63:e6:da:ad:69:86:5e:58:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:17:84:37:a3:d2:f0:31:65:42:44:47:c6:00:42:cb: 4d:d0:75:c4:4c:d5:24:a1:72:e1:a5:9c:d1:f2:da:84: a8:96:01:c9:8f:9a:b6:68:0c:12:d7:ff:04:81:52:92: b0:f3:3c:1f:32:04:67:12:08:76:f3:3b:8d:57:2f:04: 3c:00:e8:81:b9:a3:1c:ef:65:88:b4:a1:76:23:c3:f0: 71:20:f4:28:f3:f8:b0:15:6f:d0:b1:14:38:04:50:49: d7:7a:e2:bb:ff:8f:4c:1b:10:f4:7b:28:bc:24:7f:b7: d9:39:18:ad:59:28:c8:69:75:8e:b8:a2:6f:e9:44:d1: 00:89:54:2f:98:8a:32:da:a4:e9:97:b2:0e:64:55:5e: a8:73:7c:b9:7e:b4:8d:e6:e1:9d:f4:cd:1a:21:a4:c8: 70:84:04:79:07:fb:cf:42:a6:59:de:e0:41:56:29:1e: 54:5e:e9:e8:0e:8d:cf:51:86:87:67:ca:5f:40:9c:7d: 7a:5d:25:a1:fa:0a:6e:2f:bb:c5:73:6f:06:de:fe:73: 5c:a2:e6:92:fc:69:c9:28:33:61:c2:2e:ae:da:6a:97: ad:0b:32:1e:d4:fb:ae:dd:a4:70:2c:8f:a7:d6:ab:f0: 08:d1:4b:f5:90:9f:4e:7a:54:27:63:e3:d0:0c:e8:42 Fingerprint (SHA-256): E4:0F:7E:33:AF:98:5C:1A:BA:37:AD:DA:0B:66:6F:0F:E3:48:1A:6F:EE:12:D6:9F:53:A2:FE:2F:27:7F:17:6B Fingerprint (SHA1): F2:A8:C2:B1:8C:F2:0F:01:C4:AC:B4:78:B6:8E:44:52:62:05:34:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181552 (0x3110c0f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:16:22 2017 Not After : Tue Aug 23 18:16:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:15:33:25:5c:84:43:55:a4:d3:16:25:73:6f:35:1e: 1d:23:79:c5:82:05:fa:c0:56:5f:12:dd:7b:c9:ef:75: 6f:48:f0:3c:fe:8c:5d:df:da:e6:8b:c2:13:c6:0f:c6: a7:4d:d8:dc:f7:f1:25:28:d9:0f:7c:4f:df:02:8b:d4: 90:87:de:78:4a:a4:b4:2c:de:35:26:25:65:0a:5b:cf: 1c:50:5b:bd:7f:64:fe:0d:f6:5e:5c:71:9d:0a:ce:72: 49:73:c3:ee:a9:e8:d1:55:79:a7:be:b3:68:46:15:72: 6f:8d:51:8e:78:2b:7d:77:77:83:6a:70:8c:c2:4b:85: 2f:09:33:1c:b7:65:b7:be:6e:d1:b9:2a:1c:01:8a:e9: 14:44:98:0d:25:ac:7f:6a:13:6f:41:90:e6:bc:f2:9d: 40:8d:5e:c3:2d:6c:2a:a9:e5:3f:87:7c:ef:54:63:6c: 4c:2e:4f:5a:a8:b9:fc:14:33:38:ab:6c:7e:b9:2e:3f: 68:2f:00:66:b6:c9:a9:0a:47:7d:ce:15:df:db:ef:8f: 97:59:fc:98:85:f6:fb:36:a7:64:ba:3a:d4:da:af:be: 9a:58:14:b6:73:76:07:cc:df:77:eb:c5:8a:a3:37:8c: e0:d3:38:88:9b:87:fe:3f:fb:73:6d:8b:1c:15:ad:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:d6:c2:7c:a6:7e:d2:77:7b:f8:9c:f9:fc:34:70:9c: 72:e8:9e:62:5e:78:45:57:19:8c:26:40:47:62:02:cf: 11:46:30:db:9c:4c:52:3f:df:ce:92:2a:ca:ed:9d:c4: 57:51:6b:be:56:a2:1a:08:2b:c1:e1:a3:ce:eb:15:0a: ae:ea:ee:43:b7:0b:08:9f:56:dd:38:5e:36:ae:2e:c7: df:82:07:18:ea:dc:85:02:3d:13:2e:fc:2b:47:85:3a: e4:af:9b:53:02:a4:14:79:c4:55:7b:75:b4:7f:33:67: 15:0d:e2:15:4e:b0:57:52:08:f3:fe:ea:18:f7:66:6f: 65:ae:be:c9:22:3f:97:68:7f:7c:62:c7:fa:e5:03:5b: 23:aa:21:b0:d9:a0:ca:11:4d:9d:c5:c5:3c:8f:f6:11: 1f:09:52:3d:49:e0:68:d1:ad:9c:56:fe:9a:f2:3a:f9: f0:b8:bf:86:4b:43:18:b2:bd:99:83:f4:aa:12:e4:af: 84:4c:dc:ac:5c:ce:cd:63:84:04:91:fd:a1:ec:1e:f9: 95:4a:9e:ad:fe:c0:be:43:65:c0:a3:d7:52:4a:07:20: eb:0b:ff:52:05:f9:ee:b5:76:79:6c:5c:6c:f8:75:cb: 05:6f:98:4c:e0:a3:0e:ba:36:44:93:e4:95:ad:c2:2b Fingerprint (SHA-256): 12:15:F6:0E:B2:19:19:EC:A7:97:70:E6:23:AF:CD:93:57:77:A2:17:46:73:5A:19:16:65:75:9E:42:D6:3E:F7 Fingerprint (SHA1): 6C:AB:4F:38:4C:95:9B:DA:90:24:C7:01:B6:1C:98:29:7E:38:5E:37 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181554 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181555 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181556 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823181557 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823181558 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181554 (0x3110c0f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:25 2017 Not After : Tue Aug 23 18:16:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:30:95:81:93:f6:3c:66:ca:9f:6a:e3:e5:d7:d2:82: d6:0f:c4:6d:ac:a3:7d:2f:a0:5f:3c:c9:2b:f1:74:23: 9c:4f:a1:fb:69:33:d6:a9:ca:8d:59:22:bc:15:f8:5e: 52:c0:56:95:99:ed:d1:24:1f:d1:02:c1:d2:7f:45:bf: cd:e9:5e:a7:0f:a6:8d:bc:5d:b2:9d:24:01:60:4f:2e: 1d:f9:cb:be:98:3f:b7:b9:f4:b1:d2:6a:63:62:50:6b: 21:db:29:e8:75:91:4f:0a:30:24:ec:53:f7:df:84:72: 26:9c:72:58:2f:2f:4b:2e:b3:6d:e8:d6:62:34:3f:36: a4:32:6f:7d:58:6a:24:51:c3:44:f8:ca:b2:75:da:15: 66:55:a8:d5:97:9a:ba:d1:5b:12:fc:0d:a1:71:33:59: d6:d0:02:8a:c3:9f:9e:e5:33:06:ce:f0:1a:2d:7d:5d: 76:ab:dc:e2:4e:74:88:68:cd:d2:77:8c:95:ec:3a:e7: c0:44:b8:5f:41:fe:c7:94:9e:d7:9a:fd:4f:75:8a:b8: 22:a5:36:a0:d4:18:e0:28:9f:4d:27:88:ce:50:06:ac: 82:54:47:1e:af:c5:4b:16:4c:80:36:a8:6b:ff:78:ba: f8:13:02:76:1b:b2:e2:85:d9:2e:e7:37:81:8d:bc:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:9b:17:30:f4:0e:f4:bc:f6:b3:b3:f6:71:ba:05:51: 0a:47:d5:f0:98:b0:07:a1:51:aa:ae:2a:75:56:b1:fa: 76:22:74:b0:dd:b9:52:54:42:57:78:2f:14:e7:9f:7e: db:79:ad:78:e3:7e:7a:47:d5:77:55:ed:a0:c2:44:e8: 7d:67:0a:92:43:06:56:26:69:50:cb:aa:61:8c:db:41: d0:d4:0a:fc:af:d7:7a:76:d8:4e:09:1f:38:5a:44:d1: e4:b5:6e:1b:3e:f0:66:e3:73:7e:82:20:12:7b:c1:8a: 31:39:87:c1:de:d8:f8:68:34:47:68:71:20:30:5c:a8: 97:b4:d9:54:b8:37:21:3e:23:fb:63:47:25:0b:3d:3d: 80:72:4c:86:0d:4d:34:05:2a:7b:bc:f8:60:11:52:f4: ae:9c:92:e4:f7:8e:8f:66:54:e8:6f:9a:a3:56:e9:d3: d7:81:81:d5:a4:84:78:93:90:b9:6b:ed:7a:a9:50:99: 88:c2:51:6b:44:de:1c:9b:be:b1:11:d1:44:06:5d:37: af:f6:b7:e8:8d:9b:4e:c6:da:e8:05:6d:2f:ea:89:bc: d0:5c:a1:6d:21:ec:d4:6b:db:c3:43:1a:3e:5c:b2:10: 9a:c9:50:34:87:84:77:55:f0:e0:e4:47:8a:07:e3:43 Fingerprint (SHA-256): D7:09:F5:E4:F9:35:3B:DD:62:0D:70:BD:78:99:78:E4:36:0C:0D:B5:62:1C:3C:07:D0:0D:16:F0:55:1B:E3:3F Fingerprint (SHA1): E2:76:8B:A3:58:9E:CE:DD:7C:18:FD:EF:73:C9:E8:A6:11:98:51:A2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181555 (0x3110c0f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:25 2017 Not After : Tue Aug 23 18:16:25 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:87:4b:d7:c1:b1:d1:9f:38:6a:ef:6b:da:8f:59:ce: 16:8e:41:10:ac:19:93:dd:4c:7e:8a:85:af:cc:26:f4: 34:7d:e8:39:07:d4:c1:45:5e:66:b5:fd:ad:b5:c8:7d: 64:83:34:93:50:ed:4a:ba:51:68:c9:ed:22:6d:aa:bd: 1f:9e:10:25:3d:7b:c9:3b:60:24:22:8b:10:5b:71:de: eb:d7:cb:d2:23:d0:a1:7b:92:b4:64:71:67:cc:70:66: 42:97:31:19:4d:2e:25:07:19:99:ce:79:a9:71:85:2b: 29:6b:3a:e2:3d:32:89:5b:b9:6d:73:da:c4:56:b0:d4: ed:57:02:c0:47:48:25:77:e0:63:ad:0d:16:de:50:cd: c0:3b:26:ca:6d:4c:b9:16:77:f7:25:f2:16:90:d0:ca: 10:25:ea:32:43:31:bc:c6:9a:a3:97:c6:08:a6:6a:6b: 51:98:b7:fd:7c:1a:33:4e:2f:ec:f6:bd:dc:18:b9:71: be:0f:16:b7:64:25:19:51:63:52:81:36:8b:c6:af:53: c4:c7:2a:08:26:44:2c:29:2b:82:2a:bf:e8:c4:5c:c7: 21:d4:53:31:1a:1c:cd:6c:e8:ff:5e:d4:65:83:65:3d: 54:7d:64:b3:02:11:27:95:3b:50:85:b9:97:62:e6:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ce:7c:14:83:41:78:0d:35:cf:2e:81:2e:d5:92:ce: f2:25:e9:91:8a:68:e0:c0:5f:93:a4:b4:77:8d:2d:f2: 14:18:d1:ff:17:22:df:f6:15:ea:5d:c9:31:fd:f6:6b: f0:65:db:bc:a4:35:16:ee:0b:22:11:a3:56:2e:c6:65: 59:c7:5b:9e:0c:c3:a4:eb:e5:a3:c1:28:83:e6:5b:41: 88:b9:81:62:fe:d5:ec:71:9e:39:4a:9d:bf:6a:ab:37: 36:46:ce:f7:74:f1:e8:dd:00:ae:f3:74:c2:5a:de:65: 38:bd:d2:bb:c4:3d:cf:d9:e2:27:6f:8d:d2:f3:cc:cd: 12:52:09:45:ad:a9:99:52:6b:af:e2:bf:8b:20:69:88: 1f:b9:b9:48:67:be:d3:95:bd:26:fc:a9:ab:a3:01:99: cc:07:f1:b1:f8:f9:e8:04:3f:85:77:12:e4:cd:fb:3b: 14:f3:55:e1:c1:f1:75:f0:82:74:46:4e:ad:d8:20:9e: 74:38:6b:14:b3:1b:a8:54:01:80:6d:75:a2:d3:ce:b3: a1:42:68:c1:d3:a7:ac:d5:fd:1f:ca:91:00:00:a0:5c: f5:2f:bb:5b:bb:ea:44:e8:9f:29:e5:76:d8:50:df:57: 53:ff:aa:e3:02:58:c2:c2:0f:30:8b:80:a3:9b:6f:51 Fingerprint (SHA-256): B2:68:E8:76:73:E5:91:8C:33:3F:14:BF:06:35:6B:65:E7:FD:A1:21:30:64:4D:BD:56:C2:B7:EA:76:8F:08:45 Fingerprint (SHA1): 3B:CF:AF:B9:95:C4:4B:91:64:F3:A0:CA:FD:23:0C:85:07:45:35:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181556 (0x3110c0f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:16:26 2017 Not After : Tue Aug 23 18:16:26 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:61:19:b7:9a:54:50:27:90:41:78:c3:d4:d1:4e:77: 9a:30:76:82:2f:53:5b:91:49:e1:da:32:c8:89:a1:62: a6:ce:24:4a:63:8c:bf:aa:b3:e7:1a:3e:48:01:25:d1: 5b:22:a7:8f:ef:aa:f3:aa:52:f5:ce:ff:b1:2c:b6:a5: bc:4e:32:7e:3f:fe:67:4e:a7:1b:39:60:32:d4:4c:9e: 60:2f:9e:a9:83:3f:90:ff:1d:38:2c:c5:f3:ee:3e:58: 7a:f9:4e:61:5b:dd:79:f3:03:42:5e:ed:e6:9f:a9:1f: 34:88:1b:2a:fe:16:64:1c:9f:60:36:eb:b7:81:d5:1a: fa:81:fa:7f:7e:a5:92:bf:59:c9:75:86:0a:7e:18:b2: ee:8e:33:83:9d:9b:c1:2e:34:11:55:d1:0b:ae:08:3d: f7:34:2e:d3:cc:27:a9:29:d7:7c:3f:0b:9d:a3:ae:8e: 76:e7:b1:62:80:7c:65:25:1f:b6:99:4e:72:bf:5e:21: 70:04:8c:be:4d:84:20:ef:e8:c8:d5:3e:a2:e5:9d:85: 29:59:d1:0f:e2:0d:46:40:fd:17:0f:11:6b:e9:16:a1: 06:1f:94:4b:e8:c9:d4:f0:0e:7a:d5:cd:4b:14:65:65: f5:a8:12:26:5d:6e:1e:38:fb:ef:e3:a3:bc:a5:73:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:e8:64:40:02:70:fd:a1:c5:d0:84:9a:98:0d:b3:a2: 4a:d8:b2:f7:79:a7:b2:2c:8e:65:e9:f4:30:8c:72:cb: 83:59:c1:0e:19:9a:22:e9:66:e2:97:45:06:73:fb:7c: 84:c8:53:2b:fa:a3:50:0e:73:3c:5d:a2:48:1a:b8:55: 57:97:19:ac:ae:80:9e:60:f1:aa:60:7d:30:28:ac:18: 49:f3:0b:61:9d:fe:93:57:91:17:b7:bd:e5:75:ef:5e: 21:2b:88:8d:9c:af:fb:5d:02:68:61:ca:49:63:24:c7: 8e:d9:b1:ba:11:79:7d:7b:85:0d:27:0f:c0:63:b2:62: d6:29:51:55:35:a4:8e:9c:9c:6c:07:84:16:b7:7c:cc: 91:f7:47:0a:09:85:e8:b7:b7:6e:6e:5f:f6:00:08:08: 43:63:71:40:8a:83:37:de:40:c6:a7:f5:58:9a:db:f9: 33:79:8c:65:ce:e7:8f:41:01:28:80:9e:9b:c1:88:b2: 74:12:a4:bb:0d:ca:75:8f:00:af:a8:f5:42:6b:5f:ea: 07:9f:b0:5a:f5:d8:97:99:af:df:4f:17:bf:0b:a7:ef: b5:90:db:ad:1e:24:41:e2:79:f3:d5:b3:46:cd:19:aa: 55:99:6c:f6:c5:55:b7:e1:2f:f7:8c:08:6e:12:d2:d5 Fingerprint (SHA-256): E7:32:95:8A:36:51:20:97:FE:52:2A:0C:DA:06:22:7D:1D:8B:7C:7E:41:04:B1:43:26:DD:E1:AC:96:85:74:47 Fingerprint (SHA1): 71:B7:52:85:46:48:1E:08:BE:2E:22:54:66:A4:15:1D:D3:84:20:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181559 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181560 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181561 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA1Root-823181338.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823181562 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181559 (0x3110c0f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:27 2017 Not After : Tue Aug 23 18:16:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:ad:75:88:75:a5:0a:de:16:db:6b:6a:8e:c5:e4:c6: dd:72:60:6f:3c:9e:84:2a:65:83:4a:52:20:19:d4:4f: 3f:f3:64:38:c9:85:a7:a9:5d:44:cd:3a:01:90:4d:14: 74:ae:7b:56:77:ef:78:ff:05:c1:4a:76:57:e7:86:c9: 4e:42:28:f6:63:ff:61:cf:a6:eb:92:03:66:c5:d3:8e: c9:db:82:93:a9:d4:cb:ed:75:bb:0c:83:e3:ef:83:cd: 97:71:d0:b6:c7:27:d5:78:81:59:f6:a0:26:91:9c:3d: a5:2f:eb:90:f0:15:76:8c:cf:20:0b:de:d7:e7:b3:f2: c5:17:64:9f:b2:ae:44:a5:3f:5a:9b:59:0d:40:2d:0e: 87:32:0e:f1:5e:0b:20:b7:b5:90:ad:62:49:c9:9e:93: 09:df:32:3d:17:8f:03:ca:18:1a:df:20:c9:3d:01:76: ad:27:1f:8a:a8:64:92:92:91:cb:cd:5a:c7:3e:2c:7f: ac:4a:25:97:7b:cf:80:58:5e:a4:58:38:4b:66:80:e6: 5b:38:d7:f4:7c:a6:c3:6f:a1:b1:07:47:d4:39:f9:9e: 63:5f:77:58:07:57:e7:d3:bc:dd:14:1c:7e:87:ca:3d: f9:1f:43:9a:94:b3:cf:c2:21:fe:21:a5:2f:59:c7:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cd:ff:db:95:5c:e9:4a:b5:f9:4c:5a:03:1c:93:31:54: 10:63:24:e1:38:11:85:f8:ea:2d:d7:99:0c:76:02:ce: be:84:30:9a:83:0f:b4:11:c1:1e:c0:5e:87:dd:4a:df: 9d:08:af:93:85:de:de:90:e0:f7:9d:dd:a8:a5:69:a2: 89:b6:23:33:a9:31:38:41:47:5f:74:5a:fa:db:61:1e: 8d:ec:52:ca:ca:b6:dc:05:4f:f0:6d:46:00:1d:1a:21: af:49:4f:c0:de:01:c4:d0:42:78:24:2c:20:fb:f2:65: e9:6b:8c:fa:5e:ea:c4:33:c4:67:20:ae:64:95:48:33: 93:f0:eb:8f:b8:5e:9a:9f:85:3c:a0:34:74:1d:5b:52: 7a:ae:1c:50:36:57:b5:24:27:0f:f4:ef:1c:4f:58:2b: 83:47:f0:ca:2b:4f:fa:86:cd:c1:9f:6e:27:3d:f0:89: 82:05:a4:5a:be:19:b3:31:7b:6e:67:27:e4:4c:14:fb: fd:21:51:82:77:32:e0:c4:28:35:97:90:0f:dd:c2:81: 02:40:32:d7:11:c7:1a:fa:16:8f:b9:73:d4:dc:6c:dd: 1d:b6:a0:f8:bc:5a:66:4b:14:85:14:c6:38:02:19:60: 7d:27:87:ed:3a:5a:25:f2:02:76:75:e7:a7:28:21:c6 Fingerprint (SHA-256): BC:FA:21:3A:97:31:56:36:81:54:E4:D0:58:31:50:D7:22:A7:0D:C8:86:00:61:55:1A:ED:C9:17:24:1A:16:C2 Fingerprint (SHA1): 88:07:5C:FA:85:B0:7E:14:88:34:80:D4:78:C6:44:9B:28:FF:74:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181563 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181564 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823181565 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823181566 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823181567 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823181339.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181568 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181564 (0x3110c0fc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:32 2017 Not After : Tue Aug 23 18:16:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:10:65:f4:89:8e:1c:d5:1f:4d:9f:5a:54:c2:ba:d6: c3:1f:27:83:ad:63:16:c6:57:5b:0f:8f:97:4f:2b:f1: 52:10:d5:48:27:7b:08:f5:27:65:21:c8:79:51:1f:d7: 24:e1:dc:08:b6:cd:b3:1f:3d:ac:00:dd:b1:10:37:68: fd:07:0e:8a:c6:79:f4:df:a4:eb:16:c7:17:b2:88:af: 58:1b:57:39:d9:58:5a:2d:e2:c2:b5:be:0b:e1:4c:86: e3:44:db:4f:a1:bf:81:e0:b6:fe:f6:16:10:50:e3:16: 07:80:f7:76:89:e5:30:ee:09:14:7d:70:eb:d2:85:42: e4:8c:30:04:48:92:45:3e:fd:cf:6a:04:53:88:47:d2: 54:34:19:2c:ed:a6:16:b8:8f:3c:93:e4:c3:e1:41:8a: f5:18:29:9b:a0:21:16:e3:da:78:34:8e:02:37:95:ce: 92:a8:45:4a:a9:05:8b:90:58:d3:fd:46:fe:1f:6b:67: a3:9c:ce:b1:5e:88:2e:60:61:e8:ce:2e:3e:67:f7:6e: 92:09:05:d8:53:bb:91:e1:11:1f:37:39:81:3a:05:3e: 56:67:44:a7:8d:9a:70:fd:a8:8a:43:00:2f:5d:d5:04: 30:5a:5d:89:3c:6f:8c:85:bc:11:77:49:e6:5c:d8:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cc:26:5c:ab:d7:a8:2e:46:a6:e9:d9:1e:fe:0d:15:be: 27:28:94:79:50:4d:4c:63:90:a8:43:f9:3e:56:31:b2: c4:db:82:a0:91:f4:53:c7:5f:df:27:53:09:68:6a:42: 43:41:d1:4c:cc:91:03:ff:e1:89:96:bd:a7:56:07:a2: 38:e2:67:1f:71:83:d1:ec:9a:4e:cc:4d:64:d1:77:91: 2b:1f:ed:68:97:0c:a5:65:13:9e:7c:fc:f1:82:a1:a0: e7:2e:34:f0:15:89:e6:09:28:cc:8b:d5:cf:76:90:a0: af:2e:f5:5d:38:66:8b:c7:7d:47:be:69:1a:43:59:df: f7:3c:cd:b9:c1:8f:e5:6f:3f:2b:a3:53:36:ec:5f:ef: 61:61:2e:44:24:c5:1d:8f:71:98:14:f1:5d:5e:4d:64: 2e:7d:31:b5:1d:95:63:b7:e3:18:e4:c0:e2:30:27:af: a6:21:a0:13:c1:1d:2e:82:8b:0e:48:21:e3:07:78:2d: fa:ed:3a:5e:69:78:6a:32:bb:61:b8:1d:1f:b3:11:a3: eb:8b:fa:bc:e4:c4:e5:c5:8f:02:41:44:98:6d:d6:1b: ff:75:08:31:da:bd:ce:d2:a1:fb:c7:b7:05:05:1f:3d: 14:04:d0:c6:26:13:9f:71:ab:54:95:5c:fa:43:d7:e0 Fingerprint (SHA-256): 68:B8:E8:E8:9F:34:56:CF:91:E3:D6:3C:F4:98:97:E4:79:4B:44:48:42:0E:6A:7F:D4:9F:A9:B6:BD:FF:09:6A Fingerprint (SHA1): 23:6D:97:A1:70:FC:E0:BD:0F:75:EB:3A:F9:26:14:AC:53:FE:74:8F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181564 (0x3110c0fc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:32 2017 Not After : Tue Aug 23 18:16:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:10:65:f4:89:8e:1c:d5:1f:4d:9f:5a:54:c2:ba:d6: c3:1f:27:83:ad:63:16:c6:57:5b:0f:8f:97:4f:2b:f1: 52:10:d5:48:27:7b:08:f5:27:65:21:c8:79:51:1f:d7: 24:e1:dc:08:b6:cd:b3:1f:3d:ac:00:dd:b1:10:37:68: fd:07:0e:8a:c6:79:f4:df:a4:eb:16:c7:17:b2:88:af: 58:1b:57:39:d9:58:5a:2d:e2:c2:b5:be:0b:e1:4c:86: e3:44:db:4f:a1:bf:81:e0:b6:fe:f6:16:10:50:e3:16: 07:80:f7:76:89:e5:30:ee:09:14:7d:70:eb:d2:85:42: e4:8c:30:04:48:92:45:3e:fd:cf:6a:04:53:88:47:d2: 54:34:19:2c:ed:a6:16:b8:8f:3c:93:e4:c3:e1:41:8a: f5:18:29:9b:a0:21:16:e3:da:78:34:8e:02:37:95:ce: 92:a8:45:4a:a9:05:8b:90:58:d3:fd:46:fe:1f:6b:67: a3:9c:ce:b1:5e:88:2e:60:61:e8:ce:2e:3e:67:f7:6e: 92:09:05:d8:53:bb:91:e1:11:1f:37:39:81:3a:05:3e: 56:67:44:a7:8d:9a:70:fd:a8:8a:43:00:2f:5d:d5:04: 30:5a:5d:89:3c:6f:8c:85:bc:11:77:49:e6:5c:d8:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cc:26:5c:ab:d7:a8:2e:46:a6:e9:d9:1e:fe:0d:15:be: 27:28:94:79:50:4d:4c:63:90:a8:43:f9:3e:56:31:b2: c4:db:82:a0:91:f4:53:c7:5f:df:27:53:09:68:6a:42: 43:41:d1:4c:cc:91:03:ff:e1:89:96:bd:a7:56:07:a2: 38:e2:67:1f:71:83:d1:ec:9a:4e:cc:4d:64:d1:77:91: 2b:1f:ed:68:97:0c:a5:65:13:9e:7c:fc:f1:82:a1:a0: e7:2e:34:f0:15:89:e6:09:28:cc:8b:d5:cf:76:90:a0: af:2e:f5:5d:38:66:8b:c7:7d:47:be:69:1a:43:59:df: f7:3c:cd:b9:c1:8f:e5:6f:3f:2b:a3:53:36:ec:5f:ef: 61:61:2e:44:24:c5:1d:8f:71:98:14:f1:5d:5e:4d:64: 2e:7d:31:b5:1d:95:63:b7:e3:18:e4:c0:e2:30:27:af: a6:21:a0:13:c1:1d:2e:82:8b:0e:48:21:e3:07:78:2d: fa:ed:3a:5e:69:78:6a:32:bb:61:b8:1d:1f:b3:11:a3: eb:8b:fa:bc:e4:c4:e5:c5:8f:02:41:44:98:6d:d6:1b: ff:75:08:31:da:bd:ce:d2:a1:fb:c7:b7:05:05:1f:3d: 14:04:d0:c6:26:13:9f:71:ab:54:95:5c:fa:43:d7:e0 Fingerprint (SHA-256): 68:B8:E8:E8:9F:34:56:CF:91:E3:D6:3C:F4:98:97:E4:79:4B:44:48:42:0E:6A:7F:D4:9F:A9:B6:BD:FF:09:6A Fingerprint (SHA1): 23:6D:97:A1:70:FC:E0:BD:0F:75:EB:3A:F9:26:14:AC:53:FE:74:8F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181569 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181570 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823181571 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823181572 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823181573 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823181340.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181574 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823181575 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-BridgeNavy-823181341.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823181576 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181570 (0x3110c102) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:35 2017 Not After : Tue Aug 23 18:16:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:44:db:16:03:62:cc:7c:96:ac:62:99:5c:41:49:c0: e3:dc:c0:c2:ca:ed:d0:30:e1:09:76:77:8d:c8:17:45: be:c1:2c:9e:f3:a3:d5:7b:f6:2a:5d:bc:53:57:86:a5: 1a:b9:f5:9a:75:24:e7:d9:55:c6:24:28:d0:f3:b3:8f: 06:aa:3e:dd:35:6e:94:61:10:e7:d2:6b:a3:a2:9e:08: df:e5:1c:a2:d4:3a:57:19:0c:9c:db:6a:04:dd:10:0e: 84:48:e1:d0:0c:c8:98:50:d7:f7:cb:9e:13:75:ce:fb: 78:7c:a8:44:0f:f3:a1:c4:61:9b:24:4a:3f:5c:ce:bf: ee:21:33:f1:1c:5c:20:8e:4b:6a:03:45:4f:83:45:7c: 17:4c:dc:28:26:1b:3e:00:a2:a8:fc:61:6c:20:98:8f: c5:73:01:f9:d8:41:7a:2f:76:ef:79:a0:e5:50:e7:b2: c4:20:ac:a5:ce:dc:bf:6d:31:aa:c2:99:88:32:5e:fe: 50:f1:3a:1d:c3:a9:78:b4:f1:ae:6e:50:bd:92:26:cc: 7c:e4:94:ec:3e:6d:ba:4a:fe:ab:05:84:00:e1:30:85: d5:6d:fd:e4:c8:82:16:ce:aa:22:62:e5:4e:60:ab:81: 58:0e:7f:55:c8:21:47:cf:be:b9:bd:ec:f5:59:9e:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d8:c7:78:95:27:c4:90:a7:54:e1:81:fa:ac:bb:61: 15:6b:88:4c:30:44:eb:19:af:d3:c7:cb:9a:f3:14:5e: fd:28:79:86:e9:01:df:be:96:2b:90:88:d5:ff:77:7a: 61:cf:16:7e:ba:71:51:e2:b6:95:de:08:27:52:a6:7c: e4:a4:db:4d:8d:43:6f:b1:53:83:fc:53:50:de:b8:32: c4:0a:08:2f:17:ab:e0:19:b0:02:8c:38:60:dd:05:3a: 8c:1a:73:1e:40:0e:32:35:43:e1:3b:c2:bd:24:76:e8: 9f:3e:53:36:0b:b5:05:14:04:da:f2:fd:e1:8f:fc:cd: 20:5b:ce:25:ac:92:c5:06:49:d6:1f:e5:24:c5:1e:c8: bc:95:d0:cc:7c:60:40:3e:59:9b:f0:47:c1:f8:14:b1: db:d2:a5:fa:d0:ee:bc:2a:ea:c9:11:34:50:46:30:9c: b1:4d:b6:c9:1c:a1:bc:bb:58:5e:0b:cf:97:00:09:df: bb:8f:0b:da:76:99:25:73:86:b5:12:4b:6b:a8:04:70: 38:07:ab:5a:7f:a8:08:c0:c7:db:da:75:22:c6:30:4e: 20:46:ea:16:83:e6:61:71:8d:c4:5c:75:24:01:c9:46: cc:f3:df:86:28:d5:7c:45:ef:72:1e:a6:01:b4:f7:e9 Fingerprint (SHA-256): A3:84:03:02:97:E4:8B:B6:2B:54:D3:66:2E:6F:34:ED:B4:9D:D5:F7:DC:65:14:E1:2B:09:D2:F4:FE:C4:7C:26 Fingerprint (SHA1): E9:93:EB:F3:4E:5F:C4:34:A4:71:A9:EF:4A:10:FB:33:5B:09:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181570 (0x3110c102) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:35 2017 Not After : Tue Aug 23 18:16:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:44:db:16:03:62:cc:7c:96:ac:62:99:5c:41:49:c0: e3:dc:c0:c2:ca:ed:d0:30:e1:09:76:77:8d:c8:17:45: be:c1:2c:9e:f3:a3:d5:7b:f6:2a:5d:bc:53:57:86:a5: 1a:b9:f5:9a:75:24:e7:d9:55:c6:24:28:d0:f3:b3:8f: 06:aa:3e:dd:35:6e:94:61:10:e7:d2:6b:a3:a2:9e:08: df:e5:1c:a2:d4:3a:57:19:0c:9c:db:6a:04:dd:10:0e: 84:48:e1:d0:0c:c8:98:50:d7:f7:cb:9e:13:75:ce:fb: 78:7c:a8:44:0f:f3:a1:c4:61:9b:24:4a:3f:5c:ce:bf: ee:21:33:f1:1c:5c:20:8e:4b:6a:03:45:4f:83:45:7c: 17:4c:dc:28:26:1b:3e:00:a2:a8:fc:61:6c:20:98:8f: c5:73:01:f9:d8:41:7a:2f:76:ef:79:a0:e5:50:e7:b2: c4:20:ac:a5:ce:dc:bf:6d:31:aa:c2:99:88:32:5e:fe: 50:f1:3a:1d:c3:a9:78:b4:f1:ae:6e:50:bd:92:26:cc: 7c:e4:94:ec:3e:6d:ba:4a:fe:ab:05:84:00:e1:30:85: d5:6d:fd:e4:c8:82:16:ce:aa:22:62:e5:4e:60:ab:81: 58:0e:7f:55:c8:21:47:cf:be:b9:bd:ec:f5:59:9e:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d8:c7:78:95:27:c4:90:a7:54:e1:81:fa:ac:bb:61: 15:6b:88:4c:30:44:eb:19:af:d3:c7:cb:9a:f3:14:5e: fd:28:79:86:e9:01:df:be:96:2b:90:88:d5:ff:77:7a: 61:cf:16:7e:ba:71:51:e2:b6:95:de:08:27:52:a6:7c: e4:a4:db:4d:8d:43:6f:b1:53:83:fc:53:50:de:b8:32: c4:0a:08:2f:17:ab:e0:19:b0:02:8c:38:60:dd:05:3a: 8c:1a:73:1e:40:0e:32:35:43:e1:3b:c2:bd:24:76:e8: 9f:3e:53:36:0b:b5:05:14:04:da:f2:fd:e1:8f:fc:cd: 20:5b:ce:25:ac:92:c5:06:49:d6:1f:e5:24:c5:1e:c8: bc:95:d0:cc:7c:60:40:3e:59:9b:f0:47:c1:f8:14:b1: db:d2:a5:fa:d0:ee:bc:2a:ea:c9:11:34:50:46:30:9c: b1:4d:b6:c9:1c:a1:bc:bb:58:5e:0b:cf:97:00:09:df: bb:8f:0b:da:76:99:25:73:86:b5:12:4b:6b:a8:04:70: 38:07:ab:5a:7f:a8:08:c0:c7:db:da:75:22:c6:30:4e: 20:46:ea:16:83:e6:61:71:8d:c4:5c:75:24:01:c9:46: cc:f3:df:86:28:d5:7c:45:ef:72:1e:a6:01:b4:f7:e9 Fingerprint (SHA-256): A3:84:03:02:97:E4:8B:B6:2B:54:D3:66:2E:6F:34:ED:B4:9D:D5:F7:DC:65:14:E1:2B:09:D2:F4:FE:C4:7C:26 Fingerprint (SHA1): E9:93:EB:F3:4E:5F:C4:34:A4:71:A9:EF:4A:10:FB:33:5B:09:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181569 (0x3110c101) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:16:34 2017 Not After : Tue Aug 23 18:16:34 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:8c:51:ad:6a:74:af:63:f8:68:e9:ef:a3:4a:85:0c: 83:fb:b7:ff:48:fd:6d:be:14:37:81:96:29:b1:33:71: 8f:75:95:66:3c:10:3e:b6:0e:4e:86:6b:1a:eb:6c:d8: 93:d8:20:5d:db:1a:98:eb:65:d3:ad:6a:18:6b:2e:3d: 0b:b1:fa:b5:2d:89:ac:4a:6d:30:9c:d0:a5:96:c7:41: 03:fe:11:d0:70:a4:d0:9d:95:3b:db:6f:d4:b0:86:34: 26:f2:17:90:54:44:07:86:04:3b:f0:e0:a8:91:17:50: 2b:0e:ed:ca:ca:ed:4b:c6:9b:ab:1e:1e:6a:37:bc:c5: 47:98:f4:0e:96:ba:70:bd:94:41:27:34:00:6a:48:26: 26:3b:c0:62:af:44:83:d5:ae:66:16:a1:71:34:a1:e2: 0c:8e:2b:31:c4:79:f3:83:94:17:cd:60:f0:f5:5d:57: be:90:e5:71:cf:91:96:cd:5b:27:6a:02:7f:90:43:fd: 1d:ad:df:9d:23:2e:dc:99:ac:b1:04:25:c9:d2:0d:64: a7:c8:00:e6:ec:7e:4c:29:5b:a9:9f:73:20:60:94:c1: 66:f7:62:dd:8e:5b:a1:c6:a5:d5:d3:fb:a2:19:10:a7: 1b:14:70:33:a3:44:38:eb:09:4b:5a:74:68:5a:74:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:f3:e9:56:93:64:3c:90:db:13:d1:b9:d1:b2:b7:42: 7b:11:58:ae:20:df:91:70:1d:49:d7:7f:a8:0f:1b:c7: 0e:06:f7:fa:73:db:e3:98:c3:84:21:d1:6b:70:f4:b8: 48:8b:dc:00:35:18:03:69:3b:24:84:79:ab:f2:54:ed: eb:5d:1b:52:50:26:4b:cf:27:4e:a8:ef:82:b9:1a:41: ca:cb:fc:ed:34:23:10:f2:c6:bf:ac:d2:37:c6:e1:78: 8f:86:19:d0:90:4e:12:65:e6:6d:7a:22:7d:2b:61:04: d1:05:3d:4c:eb:22:b1:42:d5:ce:9f:51:5d:d2:f3:65: 4e:59:5d:84:b1:d3:5c:65:24:33:f1:de:1e:a3:e8:2a: 10:97:ae:53:4f:e7:e4:3c:ae:d1:30:a3:8d:8d:01:84: 8c:f6:22:98:eb:f8:05:b3:49:84:f2:a0:24:ec:0e:b1: 79:4c:a7:c3:b1:66:6f:9c:1b:4f:51:e4:f7:bd:a2:6d: 44:80:1c:e3:90:1a:e8:89:5b:ee:92:af:4c:4d:18:e2: 46:6d:e0:b9:97:97:69:21:e7:0c:62:7c:61:cd:81:81: fe:11:d6:0f:a9:47:cd:21:81:50:39:42:46:9e:72:ce: 0b:30:88:ba:97:12:0a:58:65:4f:ef:e2:1f:65:96:28 Fingerprint (SHA-256): F6:4F:49:68:84:83:55:32:AE:16:EE:48:8E:FF:FB:94:CB:99:6A:49:DE:37:9D:87:8F:12:C6:E0:EB:BC:75:4B Fingerprint (SHA1): CC:52:C1:8A:03:F0:BF:CD:BF:70:52:D3:4C:8B:F0:A7:D2:9D:6E:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181570 (0x3110c102) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:35 2017 Not After : Tue Aug 23 18:16:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:44:db:16:03:62:cc:7c:96:ac:62:99:5c:41:49:c0: e3:dc:c0:c2:ca:ed:d0:30:e1:09:76:77:8d:c8:17:45: be:c1:2c:9e:f3:a3:d5:7b:f6:2a:5d:bc:53:57:86:a5: 1a:b9:f5:9a:75:24:e7:d9:55:c6:24:28:d0:f3:b3:8f: 06:aa:3e:dd:35:6e:94:61:10:e7:d2:6b:a3:a2:9e:08: df:e5:1c:a2:d4:3a:57:19:0c:9c:db:6a:04:dd:10:0e: 84:48:e1:d0:0c:c8:98:50:d7:f7:cb:9e:13:75:ce:fb: 78:7c:a8:44:0f:f3:a1:c4:61:9b:24:4a:3f:5c:ce:bf: ee:21:33:f1:1c:5c:20:8e:4b:6a:03:45:4f:83:45:7c: 17:4c:dc:28:26:1b:3e:00:a2:a8:fc:61:6c:20:98:8f: c5:73:01:f9:d8:41:7a:2f:76:ef:79:a0:e5:50:e7:b2: c4:20:ac:a5:ce:dc:bf:6d:31:aa:c2:99:88:32:5e:fe: 50:f1:3a:1d:c3:a9:78:b4:f1:ae:6e:50:bd:92:26:cc: 7c:e4:94:ec:3e:6d:ba:4a:fe:ab:05:84:00:e1:30:85: d5:6d:fd:e4:c8:82:16:ce:aa:22:62:e5:4e:60:ab:81: 58:0e:7f:55:c8:21:47:cf:be:b9:bd:ec:f5:59:9e:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d8:c7:78:95:27:c4:90:a7:54:e1:81:fa:ac:bb:61: 15:6b:88:4c:30:44:eb:19:af:d3:c7:cb:9a:f3:14:5e: fd:28:79:86:e9:01:df:be:96:2b:90:88:d5:ff:77:7a: 61:cf:16:7e:ba:71:51:e2:b6:95:de:08:27:52:a6:7c: e4:a4:db:4d:8d:43:6f:b1:53:83:fc:53:50:de:b8:32: c4:0a:08:2f:17:ab:e0:19:b0:02:8c:38:60:dd:05:3a: 8c:1a:73:1e:40:0e:32:35:43:e1:3b:c2:bd:24:76:e8: 9f:3e:53:36:0b:b5:05:14:04:da:f2:fd:e1:8f:fc:cd: 20:5b:ce:25:ac:92:c5:06:49:d6:1f:e5:24:c5:1e:c8: bc:95:d0:cc:7c:60:40:3e:59:9b:f0:47:c1:f8:14:b1: db:d2:a5:fa:d0:ee:bc:2a:ea:c9:11:34:50:46:30:9c: b1:4d:b6:c9:1c:a1:bc:bb:58:5e:0b:cf:97:00:09:df: bb:8f:0b:da:76:99:25:73:86:b5:12:4b:6b:a8:04:70: 38:07:ab:5a:7f:a8:08:c0:c7:db:da:75:22:c6:30:4e: 20:46:ea:16:83:e6:61:71:8d:c4:5c:75:24:01:c9:46: cc:f3:df:86:28:d5:7c:45:ef:72:1e:a6:01:b4:f7:e9 Fingerprint (SHA-256): A3:84:03:02:97:E4:8B:B6:2B:54:D3:66:2E:6F:34:ED:B4:9D:D5:F7:DC:65:14:E1:2B:09:D2:F4:FE:C4:7C:26 Fingerprint (SHA1): E9:93:EB:F3:4E:5F:C4:34:A4:71:A9:EF:4A:10:FB:33:5B:09:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181570 (0x3110c102) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:35 2017 Not After : Tue Aug 23 18:16:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:44:db:16:03:62:cc:7c:96:ac:62:99:5c:41:49:c0: e3:dc:c0:c2:ca:ed:d0:30:e1:09:76:77:8d:c8:17:45: be:c1:2c:9e:f3:a3:d5:7b:f6:2a:5d:bc:53:57:86:a5: 1a:b9:f5:9a:75:24:e7:d9:55:c6:24:28:d0:f3:b3:8f: 06:aa:3e:dd:35:6e:94:61:10:e7:d2:6b:a3:a2:9e:08: df:e5:1c:a2:d4:3a:57:19:0c:9c:db:6a:04:dd:10:0e: 84:48:e1:d0:0c:c8:98:50:d7:f7:cb:9e:13:75:ce:fb: 78:7c:a8:44:0f:f3:a1:c4:61:9b:24:4a:3f:5c:ce:bf: ee:21:33:f1:1c:5c:20:8e:4b:6a:03:45:4f:83:45:7c: 17:4c:dc:28:26:1b:3e:00:a2:a8:fc:61:6c:20:98:8f: c5:73:01:f9:d8:41:7a:2f:76:ef:79:a0:e5:50:e7:b2: c4:20:ac:a5:ce:dc:bf:6d:31:aa:c2:99:88:32:5e:fe: 50:f1:3a:1d:c3:a9:78:b4:f1:ae:6e:50:bd:92:26:cc: 7c:e4:94:ec:3e:6d:ba:4a:fe:ab:05:84:00:e1:30:85: d5:6d:fd:e4:c8:82:16:ce:aa:22:62:e5:4e:60:ab:81: 58:0e:7f:55:c8:21:47:cf:be:b9:bd:ec:f5:59:9e:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d8:c7:78:95:27:c4:90:a7:54:e1:81:fa:ac:bb:61: 15:6b:88:4c:30:44:eb:19:af:d3:c7:cb:9a:f3:14:5e: fd:28:79:86:e9:01:df:be:96:2b:90:88:d5:ff:77:7a: 61:cf:16:7e:ba:71:51:e2:b6:95:de:08:27:52:a6:7c: e4:a4:db:4d:8d:43:6f:b1:53:83:fc:53:50:de:b8:32: c4:0a:08:2f:17:ab:e0:19:b0:02:8c:38:60:dd:05:3a: 8c:1a:73:1e:40:0e:32:35:43:e1:3b:c2:bd:24:76:e8: 9f:3e:53:36:0b:b5:05:14:04:da:f2:fd:e1:8f:fc:cd: 20:5b:ce:25:ac:92:c5:06:49:d6:1f:e5:24:c5:1e:c8: bc:95:d0:cc:7c:60:40:3e:59:9b:f0:47:c1:f8:14:b1: db:d2:a5:fa:d0:ee:bc:2a:ea:c9:11:34:50:46:30:9c: b1:4d:b6:c9:1c:a1:bc:bb:58:5e:0b:cf:97:00:09:df: bb:8f:0b:da:76:99:25:73:86:b5:12:4b:6b:a8:04:70: 38:07:ab:5a:7f:a8:08:c0:c7:db:da:75:22:c6:30:4e: 20:46:ea:16:83:e6:61:71:8d:c4:5c:75:24:01:c9:46: cc:f3:df:86:28:d5:7c:45:ef:72:1e:a6:01:b4:f7:e9 Fingerprint (SHA-256): A3:84:03:02:97:E4:8B:B6:2B:54:D3:66:2E:6F:34:ED:B4:9D:D5:F7:DC:65:14:E1:2B:09:D2:F4:FE:C4:7C:26 Fingerprint (SHA1): E9:93:EB:F3:4E:5F:C4:34:A4:71:A9:EF:4A:10:FB:33:5B:09:38:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181577 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181578 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823181579 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823181580 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823181581 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823181582 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823181583 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823181584 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181585 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823181586 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181577 (0x3110c109) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:16:39 2017 Not After : Tue Aug 23 18:16:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:28:b6:92:be:fa:ea:8e:b0:24:a6:4a:59:09:99:51: 5a:ee:b9:af:96:e0:0e:0b:64:7f:6a:2a:8c:0e:9b:95: c3:a9:ee:e4:3d:8d:62:9d:fa:8c:c0:72:90:bc:97:cd: 79:e2:76:a5:14:4f:d3:69:5b:ca:90:5c:66:d2:2c:9b: 17:32:2c:91:a4:34:9a:fe:a2:22:7c:f5:2c:39:0c:c3: ad:f3:5b:1a:8f:a8:b1:49:19:68:5c:18:9d:9e:18:e2: e7:98:9b:c7:f5:50:62:3a:fb:d5:2a:c9:b9:fe:bd:73: 55:13:ef:2d:65:d1:82:cd:71:99:c9:85:0e:eb:a3:ca: 7d:c9:23:d5:f9:34:46:81:d7:9f:52:11:3e:fb:56:9c: c0:df:6c:97:12:8d:a2:ef:6e:28:28:32:2c:a6:7d:08: 50:b0:cd:7e:52:e1:8b:5f:15:e4:70:7c:77:3b:5d:28: cf:d5:b0:ef:2a:43:9c:bb:a0:17:00:ad:74:62:eb:fc: bc:9a:c0:54:87:ae:a9:1d:65:39:fe:8c:39:1f:80:e4: dd:dd:6d:03:dd:05:86:b1:c3:f0:49:17:aa:d2:0e:a3: d3:b2:05:9b:3d:5c:e1:bf:a5:bf:ba:e6:bd:62:24:03: cc:3d:7b:7f:aa:d9:3c:56:0d:4e:62:de:ed:4b:29:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:06:bc:9a:a4:00:a1:c8:93:4c:98:32:9b:82:46:6b: 49:c9:1a:8d:b1:02:b3:88:31:4c:58:ec:8f:cf:49:cc: e3:ae:a5:ff:cb:63:b7:2c:f7:ad:d2:1f:bd:4d:5a:77: 76:5c:93:1e:7b:13:4f:d1:b5:2b:b1:66:56:b4:0f:1e: d8:2b:2c:0e:8d:69:c4:6c:bc:96:09:8c:38:39:2e:3c: 54:16:b0:51:17:16:58:0a:52:94:b8:8d:42:0a:39:e5: f2:d0:bd:60:b3:13:09:ce:f0:25:26:4f:b3:d1:2d:7f: f0:50:f2:1c:6c:fc:47:43:60:d3:53:8e:2b:d8:bf:e0: 7b:16:6a:b4:24:20:73:05:1b:bc:6f:74:e0:d5:c7:ea: f3:62:0a:09:ff:7a:70:b8:16:d2:c7:3e:b7:b6:13:f5: 66:53:6a:40:08:c7:fc:11:a3:24:8e:a8:61:04:bd:7c: 0a:e2:75:35:cb:fc:66:3c:31:fd:bf:34:43:71:bb:f1: 52:b5:3d:de:46:cf:31:2e:4a:ca:2c:15:8c:87:a3:cd: ec:8f:d6:12:c8:6a:e1:3b:1f:79:fd:3e:b3:d1:a1:c0: 6f:c4:4f:2c:3c:84:1f:07:11:5e:b8:18:3d:66:06:f2: e4:2d:81:5e:92:de:f4:be:77:7e:81:48:be:64:30:0b Fingerprint (SHA-256): 00:9F:9E:FE:3B:74:A4:58:B3:CE:FC:3A:F8:42:72:D1:0F:FA:E6:22:4C:2E:B9:4E:8E:33:7D:EF:DC:47:0A:9C Fingerprint (SHA1): 13:A2:E0:76:D2:9E:33:D3:A6:46:79:3C:D2:8B:CF:BD:E8:F9:91:71 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181578 (0x3110c10a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:16:40 2017 Not After : Tue Aug 23 18:16:40 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:f6:c4:e9:0f:26:02:70:e0:76:b1:96:44:46:81:2c: b4:97:af:74:54:af:9a:42:73:0a:4e:96:cc:af:49:30: 3b:a5:8c:f0:eb:52:e8:63:4a:11:2c:43:ea:20:f5:d0: fc:1d:f4:a7:e6:dd:97:f7:4c:55:83:0e:6e:b2:93:ed: 71:b9:0c:f4:66:89:b0:10:49:a4:db:06:96:b2:56:c3: 90:99:4f:96:a8:16:b2:45:d4:c6:30:95:a8:9c:3e:bb: 69:f4:68:19:a5:41:f7:0e:f8:68:c9:15:62:31:72:e4: 02:b8:7b:3f:2d:b6:42:56:af:82:ca:6c:a2:db:03:cc: d5:80:dc:93:5a:bf:2a:e5:e6:96:8d:f0:87:95:59:f1: 51:1a:96:dc:f8:11:46:6c:ac:1c:a0:f2:f1:6f:27:cc: 8b:7d:ce:c9:84:d2:56:e8:65:45:5b:10:40:39:8d:f7: ea:2c:87:fb:cd:77:ae:d5:0f:8b:8f:f5:62:e2:85:d7: a9:00:86:6a:c6:5b:c0:4a:1b:57:da:7a:f5:31:f5:5b: f8:87:88:b1:22:01:9e:fa:35:e8:8f:d8:68:5a:db:ff: cf:cb:6f:0b:40:5a:a0:50:ac:ad:7b:0f:5b:78:2e:3c: ed:71:a5:e5:75:2c:5e:d2:3c:49:99:62:19:80:78:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:d6:20:2d:a1:0e:fb:83:8a:6c:b9:f8:86:ca:3e:6e: 5f:c0:3b:d0:62:35:c5:98:db:31:f7:27:6a:56:37:4c: 70:47:bb:ec:b0:1a:5b:f5:45:62:61:f2:ac:61:20:24: 5f:65:87:0b:13:a8:d1:75:81:e9:74:09:d8:fe:5b:20: 64:8d:e3:8c:71:3b:89:91:c4:68:8a:17:52:a5:a9:79: 14:6e:0e:09:23:c6:10:aa:b2:48:16:fc:33:4d:42:c3: 50:a1:e5:e8:04:ad:ff:7c:db:cb:47:c4:95:a6:f2:bc: f0:25:32:40:ea:81:9e:b6:59:28:e9:ea:c2:0c:6b:47: 87:50:f1:7a:f8:39:03:72:12:5b:83:07:7c:39:35:5a: 17:59:9a:b5:74:97:a9:d5:84:4b:21:34:f2:09:9d:cd: b3:b6:56:96:25:5a:f3:e2:18:13:c4:1b:ae:29:ab:9b: 35:48:70:69:9f:7b:9c:6f:85:e5:dd:d2:99:ef:b6:ee: f4:43:e1:43:e2:43:67:7f:bf:79:e4:34:03:fc:f2:59: f3:ee:33:eb:b4:be:5f:e3:65:62:0e:79:da:24:a3:6a: ef:46:af:65:99:97:bf:b3:f7:26:3f:cf:4f:ed:f2:05: 36:b6:c0:00:bb:d1:c2:de:a0:2a:81:0d:aa:86:d9:b5 Fingerprint (SHA-256): 08:E7:5F:1D:F6:4A:2C:E7:11:D4:F7:54:A9:3C:16:B5:D7:7F:81:C8:B1:A0:37:6E:3A:23:95:46:1B:D4:BB:F0 Fingerprint (SHA1): A5:D7:A6:CE:82:C7:86:C8:AF:52:1C:EC:76:0C:2F:E3:5D:BC:61:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181587 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823181588 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823181589 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823181590 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823181591 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823181592 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823181593 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823181594 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823181595 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181587 (0x3110c113) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:47 2017 Not After : Tue Aug 23 18:16:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b8:75:e0:9f:1f:b4:bc:17:06:7f:ba:d9:fd:d0:83:f1: d9:7b:3e:cd:50:c0:22:3d:99:bc:09:b7:3c:be:7b:61: 30:ec:8a:43:69:6c:32:0d:4d:4b:2d:d5:67:9a:87:63: 8b:77:9f:99:75:e0:65:92:e9:d5:84:38:15:53:05:ee: 16:71:17:a7:17:c1:8e:36:1d:e2:27:e2:a4:b2:e8:38: 34:1d:1c:ed:7f:30:8d:1c:55:c6:d0:4f:21:b3:63:54: 66:df:84:0e:0e:41:89:8c:18:20:80:59:ca:0f:92:ca: b7:91:d8:90:5d:42:17:12:fe:3f:01:d5:2d:f2:18:1c: 3a:6b:12:8c:37:d8:cc:bd:6b:b2:d8:f3:56:72:15:c8: 7c:b3:04:dd:bb:3c:37:ef:10:ae:2f:d9:ec:a2:c9:73: fa:df:47:6b:c4:78:44:5c:0c:77:57:5c:6b:3d:a9:d7: d7:a0:35:27:b3:08:09:a0:a4:58:a5:ba:23:d0:b8:9c: d7:7a:f2:38:48:5b:4b:b5:83:25:be:1c:f1:75:35:53: 8c:c8:aa:a6:cd:f6:5f:33:a5:c8:d5:36:3b:95:de:79: 02:8e:32:8a:27:51:df:3a:a6:d0:be:ee:d7:2a:9e:e9: 92:92:7f:1c:6a:ca:0d:82:e4:f5:b5:b7:45:df:f5:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:05:15:06:1f:29:57:d8:ca:c7:3e:05:75: 37:9b:f6:92:95:76:79:dd:1b:ed:1e:52:18:88:28:2b: 02:1c:14:e6:7b:1b:bc:4a:10:ce:46:b1:fc:5c:dd:58: 21:dc:cf:1d:93:22:6e:dd:55:d5:5b:22:af:8a Fingerprint (SHA-256): 78:CA:3D:1F:62:6B:A1:C2:BB:C9:92:8B:20:A0:57:F5:67:56:4B:E9:6F:79:E4:96:73:52:79:77:C0:05:E5:AF Fingerprint (SHA1): 14:A8:53:53:9C:18:04:37:92:71:FF:8C:15:32:39:31:FA:4F:98:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181587 (0x3110c113) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:47 2017 Not After : Tue Aug 23 18:16:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b8:75:e0:9f:1f:b4:bc:17:06:7f:ba:d9:fd:d0:83:f1: d9:7b:3e:cd:50:c0:22:3d:99:bc:09:b7:3c:be:7b:61: 30:ec:8a:43:69:6c:32:0d:4d:4b:2d:d5:67:9a:87:63: 8b:77:9f:99:75:e0:65:92:e9:d5:84:38:15:53:05:ee: 16:71:17:a7:17:c1:8e:36:1d:e2:27:e2:a4:b2:e8:38: 34:1d:1c:ed:7f:30:8d:1c:55:c6:d0:4f:21:b3:63:54: 66:df:84:0e:0e:41:89:8c:18:20:80:59:ca:0f:92:ca: b7:91:d8:90:5d:42:17:12:fe:3f:01:d5:2d:f2:18:1c: 3a:6b:12:8c:37:d8:cc:bd:6b:b2:d8:f3:56:72:15:c8: 7c:b3:04:dd:bb:3c:37:ef:10:ae:2f:d9:ec:a2:c9:73: fa:df:47:6b:c4:78:44:5c:0c:77:57:5c:6b:3d:a9:d7: d7:a0:35:27:b3:08:09:a0:a4:58:a5:ba:23:d0:b8:9c: d7:7a:f2:38:48:5b:4b:b5:83:25:be:1c:f1:75:35:53: 8c:c8:aa:a6:cd:f6:5f:33:a5:c8:d5:36:3b:95:de:79: 02:8e:32:8a:27:51:df:3a:a6:d0:be:ee:d7:2a:9e:e9: 92:92:7f:1c:6a:ca:0d:82:e4:f5:b5:b7:45:df:f5:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:05:15:06:1f:29:57:d8:ca:c7:3e:05:75: 37:9b:f6:92:95:76:79:dd:1b:ed:1e:52:18:88:28:2b: 02:1c:14:e6:7b:1b:bc:4a:10:ce:46:b1:fc:5c:dd:58: 21:dc:cf:1d:93:22:6e:dd:55:d5:5b:22:af:8a Fingerprint (SHA-256): 78:CA:3D:1F:62:6B:A1:C2:BB:C9:92:8B:20:A0:57:F5:67:56:4B:E9:6F:79:E4:96:73:52:79:77:C0:05:E5:AF Fingerprint (SHA1): 14:A8:53:53:9C:18:04:37:92:71:FF:8C:15:32:39:31:FA:4F:98:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181587 (0x3110c113) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:47 2017 Not After : Tue Aug 23 18:16:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b8:75:e0:9f:1f:b4:bc:17:06:7f:ba:d9:fd:d0:83:f1: d9:7b:3e:cd:50:c0:22:3d:99:bc:09:b7:3c:be:7b:61: 30:ec:8a:43:69:6c:32:0d:4d:4b:2d:d5:67:9a:87:63: 8b:77:9f:99:75:e0:65:92:e9:d5:84:38:15:53:05:ee: 16:71:17:a7:17:c1:8e:36:1d:e2:27:e2:a4:b2:e8:38: 34:1d:1c:ed:7f:30:8d:1c:55:c6:d0:4f:21:b3:63:54: 66:df:84:0e:0e:41:89:8c:18:20:80:59:ca:0f:92:ca: b7:91:d8:90:5d:42:17:12:fe:3f:01:d5:2d:f2:18:1c: 3a:6b:12:8c:37:d8:cc:bd:6b:b2:d8:f3:56:72:15:c8: 7c:b3:04:dd:bb:3c:37:ef:10:ae:2f:d9:ec:a2:c9:73: fa:df:47:6b:c4:78:44:5c:0c:77:57:5c:6b:3d:a9:d7: d7:a0:35:27:b3:08:09:a0:a4:58:a5:ba:23:d0:b8:9c: d7:7a:f2:38:48:5b:4b:b5:83:25:be:1c:f1:75:35:53: 8c:c8:aa:a6:cd:f6:5f:33:a5:c8:d5:36:3b:95:de:79: 02:8e:32:8a:27:51:df:3a:a6:d0:be:ee:d7:2a:9e:e9: 92:92:7f:1c:6a:ca:0d:82:e4:f5:b5:b7:45:df:f5:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:05:15:06:1f:29:57:d8:ca:c7:3e:05:75: 37:9b:f6:92:95:76:79:dd:1b:ed:1e:52:18:88:28:2b: 02:1c:14:e6:7b:1b:bc:4a:10:ce:46:b1:fc:5c:dd:58: 21:dc:cf:1d:93:22:6e:dd:55:d5:5b:22:af:8a Fingerprint (SHA-256): 78:CA:3D:1F:62:6B:A1:C2:BB:C9:92:8B:20:A0:57:F5:67:56:4B:E9:6F:79:E4:96:73:52:79:77:C0:05:E5:AF Fingerprint (SHA1): 14:A8:53:53:9C:18:04:37:92:71:FF:8C:15:32:39:31:FA:4F:98:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181587 (0x3110c113) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:47 2017 Not After : Tue Aug 23 18:16:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b8:75:e0:9f:1f:b4:bc:17:06:7f:ba:d9:fd:d0:83:f1: d9:7b:3e:cd:50:c0:22:3d:99:bc:09:b7:3c:be:7b:61: 30:ec:8a:43:69:6c:32:0d:4d:4b:2d:d5:67:9a:87:63: 8b:77:9f:99:75:e0:65:92:e9:d5:84:38:15:53:05:ee: 16:71:17:a7:17:c1:8e:36:1d:e2:27:e2:a4:b2:e8:38: 34:1d:1c:ed:7f:30:8d:1c:55:c6:d0:4f:21:b3:63:54: 66:df:84:0e:0e:41:89:8c:18:20:80:59:ca:0f:92:ca: b7:91:d8:90:5d:42:17:12:fe:3f:01:d5:2d:f2:18:1c: 3a:6b:12:8c:37:d8:cc:bd:6b:b2:d8:f3:56:72:15:c8: 7c:b3:04:dd:bb:3c:37:ef:10:ae:2f:d9:ec:a2:c9:73: fa:df:47:6b:c4:78:44:5c:0c:77:57:5c:6b:3d:a9:d7: d7:a0:35:27:b3:08:09:a0:a4:58:a5:ba:23:d0:b8:9c: d7:7a:f2:38:48:5b:4b:b5:83:25:be:1c:f1:75:35:53: 8c:c8:aa:a6:cd:f6:5f:33:a5:c8:d5:36:3b:95:de:79: 02:8e:32:8a:27:51:df:3a:a6:d0:be:ee:d7:2a:9e:e9: 92:92:7f:1c:6a:ca:0d:82:e4:f5:b5:b7:45:df:f5:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:05:15:06:1f:29:57:d8:ca:c7:3e:05:75: 37:9b:f6:92:95:76:79:dd:1b:ed:1e:52:18:88:28:2b: 02:1c:14:e6:7b:1b:bc:4a:10:ce:46:b1:fc:5c:dd:58: 21:dc:cf:1d:93:22:6e:dd:55:d5:5b:22:af:8a Fingerprint (SHA-256): 78:CA:3D:1F:62:6B:A1:C2:BB:C9:92:8B:20:A0:57:F5:67:56:4B:E9:6F:79:E4:96:73:52:79:77:C0:05:E5:AF Fingerprint (SHA1): 14:A8:53:53:9C:18:04:37:92:71:FF:8C:15:32:39:31:FA:4F:98:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823181655Z nextupdate=20180823181655Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:16:55 2017 Next Update: Thu Aug 23 18:16:55 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181656Z nextupdate=20180823181656Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:16:56 2017 Next Update: Thu Aug 23 18:16:56 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823181656Z nextupdate=20180823181656Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:16:56 2017 Next Update: Thu Aug 23 18:16:56 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823181656Z nextupdate=20180823181656Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:16:56 2017 Next Update: Thu Aug 23 18:16:56 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823181657Z addcert 14 20170823181657Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:16:57 2017 Next Update: Thu Aug 23 18:16:56 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:16:57 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181658Z addcert 15 20170823181658Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:16:58 2017 Next Update: Thu Aug 23 18:16:56 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:16:58 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:52 2017 Not After : Tue Aug 23 18:16:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:1c:c5:fa:17:07:8a:08:f9:f4:49:d6:0c:50:5e:86: 5e:78:89:ba:9a:27:f3:38:17:79:ea:a4:44:7e:f4:24: 39:b1:76:46:bf:e7:ac:62:b4:4e:a7:7f:a3:bd:51:1a: 77:09:3f:78:29:24:71:0e:ef:ba:7c:bd:c0:1a:72:9d: d0:45:bf:00:21:69:d7:63:17:3f:93:50:27:d2:40:96: e2:bd:b9:28:94:2e:dc:f1:96:f6:00:51:f3:e6:9b:a3: 65:84:6a:c5:bf:94:5c:f6:28:cd:dd:3d:93:f6:7e:69: 3a:e1:91:a4:3e:6c:2d:8f:c1:7b:17:a2:93:d1:11:e0: 46:34:9d:de:81:bf:a2:0b:e9:65:eb:34:f0:0a:59:95: 8f:fc:78:3b:fa:16:06:aa:e9:39:3c:63:63:11:89:3f: be:d5:35:72:20:2a:3a:2f:08:cb:fa:b0:c9:12:53:4b: 64:27:c2:8d:ae:42:fe:24:e5:47:0b:0d:f5:b5:84:19: 34:86:01:2f:e3:7c:cf:b7:9f:ee:b8:75:bb:c4:cd:5c: 56:cb:93:78:41:17:25:5c:75:5b:94:9e:3c:cb:0d:3d: c2:f4:d1:56:f5:e7:34:d6:1e:80:18:a0:f6:f7:68:30: 78:60:d1:4d:a9:db:35:1e:7c:81:89:16:87:7a:e5:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3c:80:9d:5d:cb:b9:17:ae:9f:93:ec:ef:b6:08:1c: b5:54:cb:ca:15:56:9e:a6:cc:4f:15:f4:1b:78:84:e3: b7:1e:23:e5:a8:ec:5d:14:41:f1:79:e5:36:20:78:d8: f9:12:50:89:fc:55:7c:97:c4:73:fd:b2:4b:af:01:d6: 31:9e:e1:96:08:80:e4:fc:cc:d7:88:f8:34:a7:c3:8f: 48:93:17:79:ae:9e:8c:8a:fe:55:db:77:f1:f5:6f:19: 7e:c2:80:02:72:ed:29:e2:11:c3:ee:66:c0:90:72:28: 6f:be:c7:82:70:9f:e1:6d:ce:8b:1d:eb:72:a2:50:ef: e3:81:c5:ec:8f:df:2b:bc:4c:0a:68:96:e0:6f:38:70: a0:91:e7:bd:3a:a6:41:de:05:62:82:03:b0:88:4e:17: d6:d2:ab:1d:96:86:c3:52:c1:5a:03:ef:84:4d:d6:51: 97:a6:d7:1a:0d:e7:7a:cc:ac:42:99:b0:48:19:65:e2: ee:d3:8a:8c:7d:2a:19:ac:a5:92:16:b9:98:4b:2d:89: 73:2f:cf:c5:32:a1:53:72:2f:a0:83:43:17:7d:6c:a2: 8a:74:15:cf:14:d3:72:b0:32:e2:c5:a6:31:e0:03:0b: c3:c3:ae:49:96:1e:34:bc:7c:71:b1:3d:04:6f:8b:a2 Fingerprint (SHA-256): 27:00:8C:20:45:F0:BA:4F:71:AE:1A:C1:FD:AE:50:7B:84:4C:F5:01:03:85:B4:BD:80:D8:A6:6E:D4:15:1A:BE Fingerprint (SHA1): A0:E0:9D:A0:DE:E1:88:F4:A6:D3:1C:C4:DC:CB:89:C7:82:4D:F9:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:16:52 2017 Not After : Tue Aug 23 18:16:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:1c:c5:fa:17:07:8a:08:f9:f4:49:d6:0c:50:5e:86: 5e:78:89:ba:9a:27:f3:38:17:79:ea:a4:44:7e:f4:24: 39:b1:76:46:bf:e7:ac:62:b4:4e:a7:7f:a3:bd:51:1a: 77:09:3f:78:29:24:71:0e:ef:ba:7c:bd:c0:1a:72:9d: d0:45:bf:00:21:69:d7:63:17:3f:93:50:27:d2:40:96: e2:bd:b9:28:94:2e:dc:f1:96:f6:00:51:f3:e6:9b:a3: 65:84:6a:c5:bf:94:5c:f6:28:cd:dd:3d:93:f6:7e:69: 3a:e1:91:a4:3e:6c:2d:8f:c1:7b:17:a2:93:d1:11:e0: 46:34:9d:de:81:bf:a2:0b:e9:65:eb:34:f0:0a:59:95: 8f:fc:78:3b:fa:16:06:aa:e9:39:3c:63:63:11:89:3f: be:d5:35:72:20:2a:3a:2f:08:cb:fa:b0:c9:12:53:4b: 64:27:c2:8d:ae:42:fe:24:e5:47:0b:0d:f5:b5:84:19: 34:86:01:2f:e3:7c:cf:b7:9f:ee:b8:75:bb:c4:cd:5c: 56:cb:93:78:41:17:25:5c:75:5b:94:9e:3c:cb:0d:3d: c2:f4:d1:56:f5:e7:34:d6:1e:80:18:a0:f6:f7:68:30: 78:60:d1:4d:a9:db:35:1e:7c:81:89:16:87:7a:e5:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3c:80:9d:5d:cb:b9:17:ae:9f:93:ec:ef:b6:08:1c: b5:54:cb:ca:15:56:9e:a6:cc:4f:15:f4:1b:78:84:e3: b7:1e:23:e5:a8:ec:5d:14:41:f1:79:e5:36:20:78:d8: f9:12:50:89:fc:55:7c:97:c4:73:fd:b2:4b:af:01:d6: 31:9e:e1:96:08:80:e4:fc:cc:d7:88:f8:34:a7:c3:8f: 48:93:17:79:ae:9e:8c:8a:fe:55:db:77:f1:f5:6f:19: 7e:c2:80:02:72:ed:29:e2:11:c3:ee:66:c0:90:72:28: 6f:be:c7:82:70:9f:e1:6d:ce:8b:1d:eb:72:a2:50:ef: e3:81:c5:ec:8f:df:2b:bc:4c:0a:68:96:e0:6f:38:70: a0:91:e7:bd:3a:a6:41:de:05:62:82:03:b0:88:4e:17: d6:d2:ab:1d:96:86:c3:52:c1:5a:03:ef:84:4d:d6:51: 97:a6:d7:1a:0d:e7:7a:cc:ac:42:99:b0:48:19:65:e2: ee:d3:8a:8c:7d:2a:19:ac:a5:92:16:b9:98:4b:2d:89: 73:2f:cf:c5:32:a1:53:72:2f:a0:83:43:17:7d:6c:a2: 8a:74:15:cf:14:d3:72:b0:32:e2:c5:a6:31:e0:03:0b: c3:c3:ae:49:96:1e:34:bc:7c:71:b1:3d:04:6f:8b:a2 Fingerprint (SHA-256): 27:00:8C:20:45:F0:BA:4F:71:AE:1A:C1:FD:AE:50:7B:84:4C:F5:01:03:85:B4:BD:80:D8:A6:6E:D4:15:1A:BE Fingerprint (SHA1): A0:E0:9D:A0:DE:E1:88:F4:A6:D3:1C:C4:DC:CB:89:C7:82:4D:F9:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181596 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823181597 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181368.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181342.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181368.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823181598 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181368.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181343.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823181599 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181368.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181344.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823181368.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823181345.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823181703Z nextupdate=20180823181703Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:17:03 2017 Next Update: Thu Aug 23 18:17:03 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181703Z nextupdate=20180823181703Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:17:03 2017 Next Update: Thu Aug 23 18:17:03 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823181703Z nextupdate=20180823181703Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:17:03 2017 Next Update: Thu Aug 23 18:17:03 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823181703Z nextupdate=20180823181703Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:17:03 2017 Next Update: Thu Aug 23 18:17:03 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181704Z addcert 20 20170823181704Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:17:04 2017 Next Update: Thu Aug 23 18:17:03 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:17:04 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823181705Z addcert 40 20170823181705Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:17:05 2017 Next Update: Thu Aug 23 18:17:03 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:17:04 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:17:05 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181596 (0x3110c11c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:17:00 2017 Not After : Tue Aug 23 18:17:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:70:a7:bf:e6:07:bf:5a:bb:81:bf:b5:9b:36:fa:01: 77:36:23:e5:4f:a7:7e:89:48:24:b1:ac:9a:ff:92:92: 26:12:3d:04:21:de:ac:c1:09:41:f4:e8:04:d2:d5:3e: 8a:1c:c0:17:44:7a:ed:a8:40:9b:94:b5:4a:0c:84:09: e1:33:e3:a1:b4:79:e0:84:0e:d7:be:5d:0a:98:04:1d: 98:fd:8d:f9:f5:2d:7f:df:75:d9:8a:52:6c:9b:ca:1a: 25:28:df:7a:01:0e:97:fa:ee:4c:70:59:1d:24:15:69: 54:73:4f:7e:43:05:9e:de:59:35:b6:6e:29:7d:28:60: 91:cb:e2:dc:f3:b2:8b:bc:d5:1a:4f:1e:ae:24:4f:4e: c4:2f:9d:0d:ce:23:bc:63:42:ab:3e:8d:da:15:6b:d9: dd:19:4d:f0:5b:98:88:56:13:4e:f4:a7:23:7a:ec:8d: e0:d3:76:9d:1f:47:df:fb:54:7d:97:8a:6d:97:a5:90: 0c:15:a9:6a:4c:56:97:01:29:a7:04:d6:a2:31:b9:d2: 6d:b1:22:e1:c5:c9:27:af:e5:ea:4e:aa:d0:00:5c:5f: df:52:d6:97:de:32:4f:55:b4:c3:23:ab:38:61:3f:4d: 9c:5b:72:f0:bf:94:68:83:16:78:2d:15:a6:e9:d3:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:34:e4:70:e3:ce:f8:0e:ff:2c:b6:d8:74:43:88:f9: a4:f1:5a:6d:0c:ad:91:a7:1f:01:b6:97:0e:ee:07:bc: 12:30:3f:6c:5d:6c:ed:92:39:57:46:7f:f6:d2:1b:ac: 85:e5:b0:d3:33:8c:56:87:92:90:87:1b:e3:29:99:d7: d9:6d:34:58:26:1d:b8:2a:b7:b0:86:e1:44:ca:12:16: d0:35:04:c5:80:dd:f6:24:80:79:31:c1:cb:16:a1:69: a8:3e:40:69:a3:78:e7:53:9b:db:0a:5b:96:f3:09:71: ef:a0:b1:5c:ff:35:01:7e:6c:0a:b0:f0:34:fa:e0:31: ec:b1:20:ba:7b:14:60:92:49:23:28:af:f8:24:0b:bb: 7b:c2:bb:05:45:58:35:62:e6:50:12:81:0a:f5:a2:4c: e6:e8:8d:73:fd:1c:67:36:dc:08:ae:89:67:e5:66:d9: c3:d3:30:28:a8:12:6f:e0:83:2e:32:42:da:bb:8d:25: 38:24:7a:81:28:34:f5:3a:76:f4:20:5f:5f:57:a3:45: d0:45:46:26:2f:59:0d:a5:e8:35:ff:e2:69:b5:d6:69: 32:7a:7d:cc:c5:64:32:5a:50:14:fa:c5:c9:1f:0c:19: fe:75:f8:23:8a:8b:60:33:d9:b2:7d:61:4c:40:9a:22 Fingerprint (SHA-256): 50:4D:6A:12:73:CA:2B:E7:75:DD:FB:3A:A8:49:85:34:7C:E3:41:87:12:21:25:FB:E1:59:20:95:54:CC:42:82 Fingerprint (SHA1): F8:FD:27:F4:65:2C:C5:D6:28:03:44:F0:99:95:9A:8A:8E:C7:8B:26 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181596 (0x3110c11c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:17:00 2017 Not After : Tue Aug 23 18:17:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:70:a7:bf:e6:07:bf:5a:bb:81:bf:b5:9b:36:fa:01: 77:36:23:e5:4f:a7:7e:89:48:24:b1:ac:9a:ff:92:92: 26:12:3d:04:21:de:ac:c1:09:41:f4:e8:04:d2:d5:3e: 8a:1c:c0:17:44:7a:ed:a8:40:9b:94:b5:4a:0c:84:09: e1:33:e3:a1:b4:79:e0:84:0e:d7:be:5d:0a:98:04:1d: 98:fd:8d:f9:f5:2d:7f:df:75:d9:8a:52:6c:9b:ca:1a: 25:28:df:7a:01:0e:97:fa:ee:4c:70:59:1d:24:15:69: 54:73:4f:7e:43:05:9e:de:59:35:b6:6e:29:7d:28:60: 91:cb:e2:dc:f3:b2:8b:bc:d5:1a:4f:1e:ae:24:4f:4e: c4:2f:9d:0d:ce:23:bc:63:42:ab:3e:8d:da:15:6b:d9: dd:19:4d:f0:5b:98:88:56:13:4e:f4:a7:23:7a:ec:8d: e0:d3:76:9d:1f:47:df:fb:54:7d:97:8a:6d:97:a5:90: 0c:15:a9:6a:4c:56:97:01:29:a7:04:d6:a2:31:b9:d2: 6d:b1:22:e1:c5:c9:27:af:e5:ea:4e:aa:d0:00:5c:5f: df:52:d6:97:de:32:4f:55:b4:c3:23:ab:38:61:3f:4d: 9c:5b:72:f0:bf:94:68:83:16:78:2d:15:a6:e9:d3:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:34:e4:70:e3:ce:f8:0e:ff:2c:b6:d8:74:43:88:f9: a4:f1:5a:6d:0c:ad:91:a7:1f:01:b6:97:0e:ee:07:bc: 12:30:3f:6c:5d:6c:ed:92:39:57:46:7f:f6:d2:1b:ac: 85:e5:b0:d3:33:8c:56:87:92:90:87:1b:e3:29:99:d7: d9:6d:34:58:26:1d:b8:2a:b7:b0:86:e1:44:ca:12:16: d0:35:04:c5:80:dd:f6:24:80:79:31:c1:cb:16:a1:69: a8:3e:40:69:a3:78:e7:53:9b:db:0a:5b:96:f3:09:71: ef:a0:b1:5c:ff:35:01:7e:6c:0a:b0:f0:34:fa:e0:31: ec:b1:20:ba:7b:14:60:92:49:23:28:af:f8:24:0b:bb: 7b:c2:bb:05:45:58:35:62:e6:50:12:81:0a:f5:a2:4c: e6:e8:8d:73:fd:1c:67:36:dc:08:ae:89:67:e5:66:d9: c3:d3:30:28:a8:12:6f:e0:83:2e:32:42:da:bb:8d:25: 38:24:7a:81:28:34:f5:3a:76:f4:20:5f:5f:57:a3:45: d0:45:46:26:2f:59:0d:a5:e8:35:ff:e2:69:b5:d6:69: 32:7a:7d:cc:c5:64:32:5a:50:14:fa:c5:c9:1f:0c:19: fe:75:f8:23:8a:8b:60:33:d9:b2:7d:61:4c:40:9a:22 Fingerprint (SHA-256): 50:4D:6A:12:73:CA:2B:E7:75:DD:FB:3A:A8:49:85:34:7C:E3:41:87:12:21:25:FB:E1:59:20:95:54:CC:42:82 Fingerprint (SHA1): F8:FD:27:F4:65:2C:C5:D6:28:03:44:F0:99:95:9A:8A:8E:C7:8B:26 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181600 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823181601 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823181602 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823181603 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -m 823181604 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823181605 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823181606 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181600 (0x3110c120) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:17:06 2017 Not After : Tue Aug 23 18:17:06 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ac:53:f7:f4:cf:1c:32:2f:c2:f7:6d:0c:f9:1a:01: 6c:5e:25:b9:c0:d6:73:5b:2d:1b:97:43:ea:c6:cb:bb: bc:89:09:6e:c3:33:95:b2:74:1f:cb:7a:67:d1:14:a4: 7d:66:74:d9:93:f1:f9:03:5e:80:25:ff:e5:15:2e:76: 55:6d:7c:c9:f9:e9:ad:16:c3:58:15:e5:18:7a:be:fc: 9c:9d:84:07:5a:b5:92:21:02:e6:53:7d:1e:d5:4c:dd: 52:34:74:4d:e7:f7:7f:5d:6f:54:a0:b7:c7:f1:d3:87: 5c:a3:9b:2f:1d:90:a7:71:8d:d6:6c:0a:70:cd:f2:a0: ee:ab:63:5b:dc:4d:b9:21:01:31:c0:6d:98:d9:43:d9: fd:3e:86:77:b0:15:7c:2e:e0:5e:e1:b6:c3:47:cf:a0: be:ac:32:5f:1b:ee:25:42:87:03:a6:38:c6:20:63:90: 2d:8e:12:85:50:b3:72:ec:30:36:41:fe:b1:81:1e:b6: a1:07:e5:17:58:96:2b:a5:e4:1b:01:e7:58:63:1a:34: 12:77:0d:85:14:87:ad:5e:f2:37:10:70:86:84:45:bb: 85:89:71:3b:27:6a:fb:98:fd:89:12:8a:49:d4:b0:d8: b4:e4:2e:6a:bb:3a:ee:98:a9:2a:bd:29:79:15:97:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:fc:4d:46:6c:a3:06:9b:37:b1:45:49:0d:24:ac:c2: 60:04:f3:73:59:ea:bc:78:0a:da:ec:b3:5e:fe:00:78: fb:a2:d1:be:b1:84:eb:7e:a1:13:b8:aa:22:d1:32:f3: f6:dd:1f:7f:a3:0a:12:74:6e:c9:63:d3:11:85:0b:83: 55:e8:07:b2:dc:a6:a4:b7:5a:68:12:bb:34:30:89:bb: 31:34:be:76:58:6a:3e:4a:0b:20:cd:8d:df:99:d8:b8: 2a:6a:69:36:53:c2:f2:aa:91:bf:3f:b9:9f:a1:59:1e: 74:28:cf:69:89:c3:a3:a1:6a:bf:39:64:f9:e8:ef:ac: c4:e1:c5:04:a3:68:82:2e:8d:0b:e8:c4:4e:9a:cc:87: 91:37:3d:87:69:89:a3:a9:9c:5d:3d:10:d3:34:ad:36: d0:b2:ce:e3:3e:5a:b6:f9:8f:e2:85:cb:c4:14:0f:c1: 2f:31:ee:f7:8c:99:42:8e:8b:58:ef:ac:51:1d:e5:0f: 6b:28:fb:47:a0:a6:a9:f5:f5:14:1d:ca:20:67:d0:13: 9e:80:db:c9:f9:14:20:63:9f:3b:2e:d4:8d:33:6e:9e: da:5f:8b:5a:d1:47:84:56:be:e7:57:40:53:19:f4:1a: f2:b0:a8:5f:aa:5a:95:45:b3:66:cf:6d:1d:05:d9:a2 Fingerprint (SHA-256): D8:80:60:CD:29:FA:EF:8F:B9:05:74:CF:8B:AB:60:C6:BD:46:54:A3:B1:98:74:C4:02:F0:8A:25:D7:2C:79:9F Fingerprint (SHA1): E4:57:84:29:E0:14:1A:C3:00:9A:64:74:79:17:3B:E0:B6:88:31:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181602 (0x3110c122) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:17:07 2017 Not After : Tue Aug 23 18:17:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:1c:b1:fb:33:77:ed:0e:65:f4:d3:8c:79:b0:7e:c8: 9e:30:37:ec:19:45:1b:e0:2c:ac:75:06:04:7f:3d:13: 44:46:df:76:fe:3a:7b:28:24:23:c1:a2:32:90:1a:c4: ab:8d:d2:3e:92:ac:e1:67:80:f0:9d:56:c4:16:be:88: a7:b3:ee:7c:d6:1b:4a:0a:fb:2d:19:87:fb:1d:ff:75: 43:30:97:86:71:25:6f:0a:b2:52:a0:ef:96:b9:50:86: 9d:ca:e2:b2:4e:ff:bd:34:70:73:20:e9:a9:92:4f:6d: 4b:59:0c:df:01:fb:38:b0:2d:8f:28:d4:4e:75:5f:6a: 2a:72:ec:06:70:7b:c0:5c:40:87:0b:91:af:6e:54:e5: 59:06:c9:db:a2:86:62:e0:e7:95:c3:23:96:9f:73:44: 4e:7b:4d:89:43:70:dc:23:41:bd:27:3a:e5:4e:b7:bb: 1f:25:40:e6:8b:f2:a3:4d:19:84:a5:5b:6a:29:55:47: 0f:e2:fd:73:ef:d0:e1:45:91:89:ce:85:f2:ff:96:63: 0d:c7:76:2e:22:71:79:64:49:fa:8d:a3:0b:b7:57:fd: 72:b6:d3:c8:20:70:4b:ed:c8:d9:02:ee:f7:0e:d2:6e: ea:2e:cc:1b:64:13:57:12:04:13:61:79:02:97:4d:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:4e:7b:6d:76:71:bd:94:37:3b:05:a1:76:44:7c:d4: 76:f2:92:62:c4:42:2e:ce:31:02:bc:b1:2f:2d:6c:4c: d8:0c:ca:37:bb:91:1e:bf:06:54:3c:c3:bf:81:8f:33: 90:5b:c6:88:be:e3:43:d4:d7:26:d2:2d:4e:6a:34:42: 4c:a7:48:bc:a3:02:0e:de:fe:f6:be:21:81:2a:ef:f2: 2d:6e:1e:61:0e:e5:18:ea:3c:ee:0f:6e:8e:f7:d3:33: 78:ca:6b:bc:a3:6c:90:5a:b3:c5:2c:42:fe:f2:81:ee: 72:51:20:20:aa:df:c3:97:5d:b0:d9:ba:19:ca:27:d6: 1a:5a:04:fb:cc:14:7e:98:72:10:a9:24:6f:53:58:1b: d7:c6:38:2b:86:58:66:b8:08:04:c0:26:88:90:cf:9c: de:98:e7:c9:35:c6:16:77:2c:8f:f6:1a:b1:77:88:97: 81:df:49:69:53:43:d6:aa:7c:3b:73:87:78:b1:dc:07: ec:35:e5:09:c5:ef:c2:43:4d:9c:91:bd:89:1a:37:81: 7c:54:22:58:71:44:74:f2:04:c5:c8:2c:3c:75:a4:66: 5f:a5:0d:6e:af:6a:00:cf:5d:a0:78:ed:87:2e:aa:ab: 7d:15:f1:e6:e9:97:2b:46:c9:dc:26:0c:79:23:50:58 Fingerprint (SHA-256): 72:53:E7:EF:E4:6A:DC:8B:09:70:68:2F:63:1D:37:D3:3F:6D:90:07:61:65:EC:55:86:BC:B2:65:57:3E:C2:61 Fingerprint (SHA1): B1:64:CA:0D:D9:16:04:01:C0:E1:16:13:2E:35:D6:89:A3:C5:3C:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181600 (0x3110c120) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:17:06 2017 Not After : Tue Aug 23 18:17:06 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ac:53:f7:f4:cf:1c:32:2f:c2:f7:6d:0c:f9:1a:01: 6c:5e:25:b9:c0:d6:73:5b:2d:1b:97:43:ea:c6:cb:bb: bc:89:09:6e:c3:33:95:b2:74:1f:cb:7a:67:d1:14:a4: 7d:66:74:d9:93:f1:f9:03:5e:80:25:ff:e5:15:2e:76: 55:6d:7c:c9:f9:e9:ad:16:c3:58:15:e5:18:7a:be:fc: 9c:9d:84:07:5a:b5:92:21:02:e6:53:7d:1e:d5:4c:dd: 52:34:74:4d:e7:f7:7f:5d:6f:54:a0:b7:c7:f1:d3:87: 5c:a3:9b:2f:1d:90:a7:71:8d:d6:6c:0a:70:cd:f2:a0: ee:ab:63:5b:dc:4d:b9:21:01:31:c0:6d:98:d9:43:d9: fd:3e:86:77:b0:15:7c:2e:e0:5e:e1:b6:c3:47:cf:a0: be:ac:32:5f:1b:ee:25:42:87:03:a6:38:c6:20:63:90: 2d:8e:12:85:50:b3:72:ec:30:36:41:fe:b1:81:1e:b6: a1:07:e5:17:58:96:2b:a5:e4:1b:01:e7:58:63:1a:34: 12:77:0d:85:14:87:ad:5e:f2:37:10:70:86:84:45:bb: 85:89:71:3b:27:6a:fb:98:fd:89:12:8a:49:d4:b0:d8: b4:e4:2e:6a:bb:3a:ee:98:a9:2a:bd:29:79:15:97:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:fc:4d:46:6c:a3:06:9b:37:b1:45:49:0d:24:ac:c2: 60:04:f3:73:59:ea:bc:78:0a:da:ec:b3:5e:fe:00:78: fb:a2:d1:be:b1:84:eb:7e:a1:13:b8:aa:22:d1:32:f3: f6:dd:1f:7f:a3:0a:12:74:6e:c9:63:d3:11:85:0b:83: 55:e8:07:b2:dc:a6:a4:b7:5a:68:12:bb:34:30:89:bb: 31:34:be:76:58:6a:3e:4a:0b:20:cd:8d:df:99:d8:b8: 2a:6a:69:36:53:c2:f2:aa:91:bf:3f:b9:9f:a1:59:1e: 74:28:cf:69:89:c3:a3:a1:6a:bf:39:64:f9:e8:ef:ac: c4:e1:c5:04:a3:68:82:2e:8d:0b:e8:c4:4e:9a:cc:87: 91:37:3d:87:69:89:a3:a9:9c:5d:3d:10:d3:34:ad:36: d0:b2:ce:e3:3e:5a:b6:f9:8f:e2:85:cb:c4:14:0f:c1: 2f:31:ee:f7:8c:99:42:8e:8b:58:ef:ac:51:1d:e5:0f: 6b:28:fb:47:a0:a6:a9:f5:f5:14:1d:ca:20:67:d0:13: 9e:80:db:c9:f9:14:20:63:9f:3b:2e:d4:8d:33:6e:9e: da:5f:8b:5a:d1:47:84:56:be:e7:57:40:53:19:f4:1a: f2:b0:a8:5f:aa:5a:95:45:b3:66:cf:6d:1d:05:d9:a2 Fingerprint (SHA-256): D8:80:60:CD:29:FA:EF:8F:B9:05:74:CF:8B:AB:60:C6:BD:46:54:A3:B1:98:74:C4:02:F0:8A:25:D7:2C:79:9F Fingerprint (SHA1): E4:57:84:29:E0:14:1A:C3:00:9A:64:74:79:17:3B:E0:B6:88:31:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181600 (0x3110c120) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:17:06 2017 Not After : Tue Aug 23 18:17:06 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ac:53:f7:f4:cf:1c:32:2f:c2:f7:6d:0c:f9:1a:01: 6c:5e:25:b9:c0:d6:73:5b:2d:1b:97:43:ea:c6:cb:bb: bc:89:09:6e:c3:33:95:b2:74:1f:cb:7a:67:d1:14:a4: 7d:66:74:d9:93:f1:f9:03:5e:80:25:ff:e5:15:2e:76: 55:6d:7c:c9:f9:e9:ad:16:c3:58:15:e5:18:7a:be:fc: 9c:9d:84:07:5a:b5:92:21:02:e6:53:7d:1e:d5:4c:dd: 52:34:74:4d:e7:f7:7f:5d:6f:54:a0:b7:c7:f1:d3:87: 5c:a3:9b:2f:1d:90:a7:71:8d:d6:6c:0a:70:cd:f2:a0: ee:ab:63:5b:dc:4d:b9:21:01:31:c0:6d:98:d9:43:d9: fd:3e:86:77:b0:15:7c:2e:e0:5e:e1:b6:c3:47:cf:a0: be:ac:32:5f:1b:ee:25:42:87:03:a6:38:c6:20:63:90: 2d:8e:12:85:50:b3:72:ec:30:36:41:fe:b1:81:1e:b6: a1:07:e5:17:58:96:2b:a5:e4:1b:01:e7:58:63:1a:34: 12:77:0d:85:14:87:ad:5e:f2:37:10:70:86:84:45:bb: 85:89:71:3b:27:6a:fb:98:fd:89:12:8a:49:d4:b0:d8: b4:e4:2e:6a:bb:3a:ee:98:a9:2a:bd:29:79:15:97:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:fc:4d:46:6c:a3:06:9b:37:b1:45:49:0d:24:ac:c2: 60:04:f3:73:59:ea:bc:78:0a:da:ec:b3:5e:fe:00:78: fb:a2:d1:be:b1:84:eb:7e:a1:13:b8:aa:22:d1:32:f3: f6:dd:1f:7f:a3:0a:12:74:6e:c9:63:d3:11:85:0b:83: 55:e8:07:b2:dc:a6:a4:b7:5a:68:12:bb:34:30:89:bb: 31:34:be:76:58:6a:3e:4a:0b:20:cd:8d:df:99:d8:b8: 2a:6a:69:36:53:c2:f2:aa:91:bf:3f:b9:9f:a1:59:1e: 74:28:cf:69:89:c3:a3:a1:6a:bf:39:64:f9:e8:ef:ac: c4:e1:c5:04:a3:68:82:2e:8d:0b:e8:c4:4e:9a:cc:87: 91:37:3d:87:69:89:a3:a9:9c:5d:3d:10:d3:34:ad:36: d0:b2:ce:e3:3e:5a:b6:f9:8f:e2:85:cb:c4:14:0f:c1: 2f:31:ee:f7:8c:99:42:8e:8b:58:ef:ac:51:1d:e5:0f: 6b:28:fb:47:a0:a6:a9:f5:f5:14:1d:ca:20:67:d0:13: 9e:80:db:c9:f9:14:20:63:9f:3b:2e:d4:8d:33:6e:9e: da:5f:8b:5a:d1:47:84:56:be:e7:57:40:53:19:f4:1a: f2:b0:a8:5f:aa:5a:95:45:b3:66:cf:6d:1d:05:d9:a2 Fingerprint (SHA-256): D8:80:60:CD:29:FA:EF:8F:B9:05:74:CF:8B:AB:60:C6:BD:46:54:A3:B1:98:74:C4:02:F0:8A:25:D7:2C:79:9F Fingerprint (SHA1): E4:57:84:29:E0:14:1A:C3:00:9A:64:74:79:17:3B:E0:B6:88:31:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181602 (0x3110c122) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:17:07 2017 Not After : Tue Aug 23 18:17:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:1c:b1:fb:33:77:ed:0e:65:f4:d3:8c:79:b0:7e:c8: 9e:30:37:ec:19:45:1b:e0:2c:ac:75:06:04:7f:3d:13: 44:46:df:76:fe:3a:7b:28:24:23:c1:a2:32:90:1a:c4: ab:8d:d2:3e:92:ac:e1:67:80:f0:9d:56:c4:16:be:88: a7:b3:ee:7c:d6:1b:4a:0a:fb:2d:19:87:fb:1d:ff:75: 43:30:97:86:71:25:6f:0a:b2:52:a0:ef:96:b9:50:86: 9d:ca:e2:b2:4e:ff:bd:34:70:73:20:e9:a9:92:4f:6d: 4b:59:0c:df:01:fb:38:b0:2d:8f:28:d4:4e:75:5f:6a: 2a:72:ec:06:70:7b:c0:5c:40:87:0b:91:af:6e:54:e5: 59:06:c9:db:a2:86:62:e0:e7:95:c3:23:96:9f:73:44: 4e:7b:4d:89:43:70:dc:23:41:bd:27:3a:e5:4e:b7:bb: 1f:25:40:e6:8b:f2:a3:4d:19:84:a5:5b:6a:29:55:47: 0f:e2:fd:73:ef:d0:e1:45:91:89:ce:85:f2:ff:96:63: 0d:c7:76:2e:22:71:79:64:49:fa:8d:a3:0b:b7:57:fd: 72:b6:d3:c8:20:70:4b:ed:c8:d9:02:ee:f7:0e:d2:6e: ea:2e:cc:1b:64:13:57:12:04:13:61:79:02:97:4d:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:4e:7b:6d:76:71:bd:94:37:3b:05:a1:76:44:7c:d4: 76:f2:92:62:c4:42:2e:ce:31:02:bc:b1:2f:2d:6c:4c: d8:0c:ca:37:bb:91:1e:bf:06:54:3c:c3:bf:81:8f:33: 90:5b:c6:88:be:e3:43:d4:d7:26:d2:2d:4e:6a:34:42: 4c:a7:48:bc:a3:02:0e:de:fe:f6:be:21:81:2a:ef:f2: 2d:6e:1e:61:0e:e5:18:ea:3c:ee:0f:6e:8e:f7:d3:33: 78:ca:6b:bc:a3:6c:90:5a:b3:c5:2c:42:fe:f2:81:ee: 72:51:20:20:aa:df:c3:97:5d:b0:d9:ba:19:ca:27:d6: 1a:5a:04:fb:cc:14:7e:98:72:10:a9:24:6f:53:58:1b: d7:c6:38:2b:86:58:66:b8:08:04:c0:26:88:90:cf:9c: de:98:e7:c9:35:c6:16:77:2c:8f:f6:1a:b1:77:88:97: 81:df:49:69:53:43:d6:aa:7c:3b:73:87:78:b1:dc:07: ec:35:e5:09:c5:ef:c2:43:4d:9c:91:bd:89:1a:37:81: 7c:54:22:58:71:44:74:f2:04:c5:c8:2c:3c:75:a4:66: 5f:a5:0d:6e:af:6a:00:cf:5d:a0:78:ed:87:2e:aa:ab: 7d:15:f1:e6:e9:97:2b:46:c9:dc:26:0c:79:23:50:58 Fingerprint (SHA-256): 72:53:E7:EF:E4:6A:DC:8B:09:70:68:2F:63:1D:37:D3:3F:6D:90:07:61:65:EC:55:86:BC:B2:65:57:3E:C2:61 Fingerprint (SHA1): B1:64:CA:0D:D9:16:04:01:C0:E1:16:13:2E:35:D6:89:A3:C5:3C:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181600 (0x3110c120) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:17:06 2017 Not After : Tue Aug 23 18:17:06 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ac:53:f7:f4:cf:1c:32:2f:c2:f7:6d:0c:f9:1a:01: 6c:5e:25:b9:c0:d6:73:5b:2d:1b:97:43:ea:c6:cb:bb: bc:89:09:6e:c3:33:95:b2:74:1f:cb:7a:67:d1:14:a4: 7d:66:74:d9:93:f1:f9:03:5e:80:25:ff:e5:15:2e:76: 55:6d:7c:c9:f9:e9:ad:16:c3:58:15:e5:18:7a:be:fc: 9c:9d:84:07:5a:b5:92:21:02:e6:53:7d:1e:d5:4c:dd: 52:34:74:4d:e7:f7:7f:5d:6f:54:a0:b7:c7:f1:d3:87: 5c:a3:9b:2f:1d:90:a7:71:8d:d6:6c:0a:70:cd:f2:a0: ee:ab:63:5b:dc:4d:b9:21:01:31:c0:6d:98:d9:43:d9: fd:3e:86:77:b0:15:7c:2e:e0:5e:e1:b6:c3:47:cf:a0: be:ac:32:5f:1b:ee:25:42:87:03:a6:38:c6:20:63:90: 2d:8e:12:85:50:b3:72:ec:30:36:41:fe:b1:81:1e:b6: a1:07:e5:17:58:96:2b:a5:e4:1b:01:e7:58:63:1a:34: 12:77:0d:85:14:87:ad:5e:f2:37:10:70:86:84:45:bb: 85:89:71:3b:27:6a:fb:98:fd:89:12:8a:49:d4:b0:d8: b4:e4:2e:6a:bb:3a:ee:98:a9:2a:bd:29:79:15:97:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:fc:4d:46:6c:a3:06:9b:37:b1:45:49:0d:24:ac:c2: 60:04:f3:73:59:ea:bc:78:0a:da:ec:b3:5e:fe:00:78: fb:a2:d1:be:b1:84:eb:7e:a1:13:b8:aa:22:d1:32:f3: f6:dd:1f:7f:a3:0a:12:74:6e:c9:63:d3:11:85:0b:83: 55:e8:07:b2:dc:a6:a4:b7:5a:68:12:bb:34:30:89:bb: 31:34:be:76:58:6a:3e:4a:0b:20:cd:8d:df:99:d8:b8: 2a:6a:69:36:53:c2:f2:aa:91:bf:3f:b9:9f:a1:59:1e: 74:28:cf:69:89:c3:a3:a1:6a:bf:39:64:f9:e8:ef:ac: c4:e1:c5:04:a3:68:82:2e:8d:0b:e8:c4:4e:9a:cc:87: 91:37:3d:87:69:89:a3:a9:9c:5d:3d:10:d3:34:ad:36: d0:b2:ce:e3:3e:5a:b6:f9:8f:e2:85:cb:c4:14:0f:c1: 2f:31:ee:f7:8c:99:42:8e:8b:58:ef:ac:51:1d:e5:0f: 6b:28:fb:47:a0:a6:a9:f5:f5:14:1d:ca:20:67:d0:13: 9e:80:db:c9:f9:14:20:63:9f:3b:2e:d4:8d:33:6e:9e: da:5f:8b:5a:d1:47:84:56:be:e7:57:40:53:19:f4:1a: f2:b0:a8:5f:aa:5a:95:45:b3:66:cf:6d:1d:05:d9:a2 Fingerprint (SHA-256): D8:80:60:CD:29:FA:EF:8F:B9:05:74:CF:8B:AB:60:C6:BD:46:54:A3:B1:98:74:C4:02:F0:8A:25:D7:2C:79:9F Fingerprint (SHA1): E4:57:84:29:E0:14:1A:C3:00:9A:64:74:79:17:3B:E0:B6:88:31:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181604 (0x3110c124) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:17:09 2017 Not After : Tue Aug 23 18:17:09 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:73:52:76:68:bf:f5:4f:aa:0d:3d:7b:b8:27:05:3e: 35:73:3a:82:80:a8:27:a7:d5:21:d9:97:3b:9b:b8:7e: 4d:52:b1:1f:19:e8:6c:07:26:fd:a9:1b:e7:f0:75:05: f2:e0:6c:c0:0f:be:97:fc:e1:fb:02:0d:7d:04:11:7f: bc:e0:3e:c3:62:e7:47:0b:dc:15:54:0d:9c:65:b8:c9: ee:1e:9c:96:8d:40:63:87:ab:96:12:4d:6f:d1:b6:94: e0:b3:13:34:2e:10:fa:be:23:ea:8d:f6:90:82:59:2c: 69:67:d2:1c:d6:d8:10:90:5f:01:09:d6:13:eb:8e:ea: 8d:f3:e2:9b:dc:3a:f3:9c:fa:9c:85:f8:98:b3:7a:8d: ae:4c:cf:9c:c2:41:4b:8f:cd:79:11:12:f0:5c:0e:53: dc:05:48:84:6b:e3:ec:07:77:4e:55:d1:b2:b3:e5:52: 0c:6a:df:83:46:12:3c:11:a4:fd:c2:92:c6:55:42:98: 0d:b8:40:1f:18:5f:0d:d9:5c:12:a3:a4:63:78:9d:70: ea:be:54:df:9e:d4:0f:65:97:35:06:2c:25:96:06:e6: c3:5a:0e:64:b0:7b:ff:42:96:72:89:3d:7c:ea:6f:ee: 98:0a:e3:1e:0e:5b:6d:4a:10:c7:ff:ce:bc:7d:63:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:cb:ec:79:78:bf:73:dc:ca:a9:d4:dd:b2:f0:d2:88: 95:a2:64:d5:47:81:72:99:14:e3:b4:a6:31:fc:4f:8d: 0d:a5:f1:d5:8c:56:94:88:9a:86:30:64:37:8b:1b:eb: 01:e6:08:e9:94:ab:e5:a8:1f:97:11:b9:b5:22:e4:09: 0c:cc:5c:a9:6c:44:e6:41:54:00:d6:24:eb:de:bf:5a: 75:96:e7:8f:92:7e:43:13:49:50:42:c4:f7:c5:38:b7: 44:c5:82:f8:13:f2:28:3c:07:56:bb:ae:ee:50:99:ef: 2b:49:87:8a:22:7a:91:2f:69:a6:c9:83:6b:5c:20:f0: fe:1d:63:aa:41:0f:9c:14:56:a5:30:85:35:95:2d:69: a0:df:29:7e:a7:7c:da:81:bf:20:e8:0f:11:82:f5:94: 38:cc:13:e2:e2:94:4f:39:58:31:7b:20:15:fe:f3:2d: 77:22:d5:0b:43:41:9e:aa:bb:81:c8:b3:bc:46:a0:0a: f1:fc:a7:f9:d0:8b:0a:1d:6b:fe:b4:59:93:bc:9d:d2: 7d:2d:42:57:c7:cb:39:fc:95:5f:46:9d:13:76:1e:05: 28:07:12:36:aa:89:72:8f:e1:04:f9:d1:d7:d7:09:e6: ea:7a:cc:8d:56:32:a0:3a:af:4d:c2:01:44:49:c4:9f Fingerprint (SHA-256): 24:20:D6:05:C9:91:D1:9C:1F:2E:E0:F0:C7:2E:BF:A4:E8:36:D2:58:ED:83:CB:A4:58:07:A6:E9:C7:35:C8:51 Fingerprint (SHA1): 12:77:53:36:85:01:EE:C3:47:E2:FB:4F:9E:73:88:FC:2A:7E:21:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181600 (0x3110c120) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:17:06 2017 Not After : Tue Aug 23 18:17:06 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ac:53:f7:f4:cf:1c:32:2f:c2:f7:6d:0c:f9:1a:01: 6c:5e:25:b9:c0:d6:73:5b:2d:1b:97:43:ea:c6:cb:bb: bc:89:09:6e:c3:33:95:b2:74:1f:cb:7a:67:d1:14:a4: 7d:66:74:d9:93:f1:f9:03:5e:80:25:ff:e5:15:2e:76: 55:6d:7c:c9:f9:e9:ad:16:c3:58:15:e5:18:7a:be:fc: 9c:9d:84:07:5a:b5:92:21:02:e6:53:7d:1e:d5:4c:dd: 52:34:74:4d:e7:f7:7f:5d:6f:54:a0:b7:c7:f1:d3:87: 5c:a3:9b:2f:1d:90:a7:71:8d:d6:6c:0a:70:cd:f2:a0: ee:ab:63:5b:dc:4d:b9:21:01:31:c0:6d:98:d9:43:d9: fd:3e:86:77:b0:15:7c:2e:e0:5e:e1:b6:c3:47:cf:a0: be:ac:32:5f:1b:ee:25:42:87:03:a6:38:c6:20:63:90: 2d:8e:12:85:50:b3:72:ec:30:36:41:fe:b1:81:1e:b6: a1:07:e5:17:58:96:2b:a5:e4:1b:01:e7:58:63:1a:34: 12:77:0d:85:14:87:ad:5e:f2:37:10:70:86:84:45:bb: 85:89:71:3b:27:6a:fb:98:fd:89:12:8a:49:d4:b0:d8: b4:e4:2e:6a:bb:3a:ee:98:a9:2a:bd:29:79:15:97:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:fc:4d:46:6c:a3:06:9b:37:b1:45:49:0d:24:ac:c2: 60:04:f3:73:59:ea:bc:78:0a:da:ec:b3:5e:fe:00:78: fb:a2:d1:be:b1:84:eb:7e:a1:13:b8:aa:22:d1:32:f3: f6:dd:1f:7f:a3:0a:12:74:6e:c9:63:d3:11:85:0b:83: 55:e8:07:b2:dc:a6:a4:b7:5a:68:12:bb:34:30:89:bb: 31:34:be:76:58:6a:3e:4a:0b:20:cd:8d:df:99:d8:b8: 2a:6a:69:36:53:c2:f2:aa:91:bf:3f:b9:9f:a1:59:1e: 74:28:cf:69:89:c3:a3:a1:6a:bf:39:64:f9:e8:ef:ac: c4:e1:c5:04:a3:68:82:2e:8d:0b:e8:c4:4e:9a:cc:87: 91:37:3d:87:69:89:a3:a9:9c:5d:3d:10:d3:34:ad:36: d0:b2:ce:e3:3e:5a:b6:f9:8f:e2:85:cb:c4:14:0f:c1: 2f:31:ee:f7:8c:99:42:8e:8b:58:ef:ac:51:1d:e5:0f: 6b:28:fb:47:a0:a6:a9:f5:f5:14:1d:ca:20:67:d0:13: 9e:80:db:c9:f9:14:20:63:9f:3b:2e:d4:8d:33:6e:9e: da:5f:8b:5a:d1:47:84:56:be:e7:57:40:53:19:f4:1a: f2:b0:a8:5f:aa:5a:95:45:b3:66:cf:6d:1d:05:d9:a2 Fingerprint (SHA-256): D8:80:60:CD:29:FA:EF:8F:B9:05:74:CF:8B:AB:60:C6:BD:46:54:A3:B1:98:74:C4:02:F0:8A:25:D7:2C:79:9F Fingerprint (SHA1): E4:57:84:29:E0:14:1A:C3:00:9A:64:74:79:17:3B:E0:B6:88:31:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823181605 (0x3110c125) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:17:09 2017 Not After : Tue Aug 23 18:17:09 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:2e:49:29:3f:dc:bd:c5:e2:79:1d:f9:79:4a:53:5e: 81:e9:4d:82:6e:23:c2:de:c2:01:4c:15:33:28:1d:29: 57:88:28:c5:cf:4a:71:dd:69:3d:56:ba:30:c5:27:11: 71:30:e8:0d:b7:a8:54:10:9b:f6:b2:66:19:01:84:e1: de:04:0a:33:af:79:c1:74:53:ad:0a:b0:1f:bd:51:f5: 1a:45:75:4a:5d:af:02:ee:86:75:92:b9:18:14:e3:ab: ae:92:6c:9b:69:75:e7:4d:24:f1:bd:17:23:9e:92:40: 42:51:28:89:e4:a9:9e:76:44:c0:d6:1d:8f:41:10:18: 30:fd:f0:84:8d:f3:78:34:4f:02:7b:e3:16:2c:ce:5d: 2d:ea:ee:f8:91:8d:4b:07:a8:8b:49:21:5d:ab:fe:eb: 91:0f:94:69:98:df:82:24:f6:71:d3:a0:12:34:66:b1: 6b:84:9d:15:df:64:61:1c:df:26:09:bb:80:66:b6:d4: 12:6c:94:2c:e8:96:e2:df:da:4e:98:7d:98:c2:55:a0: 08:da:ef:8d:78:e1:2c:fe:ae:04:7a:24:98:2d:3b:0b: f2:cc:58:94:1c:24:ce:4d:72:be:0b:40:89:f6:44:5b: 15:e7:7c:66:f6:b2:b9:6f:5a:02:c0:f0:04:58:0d:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:c9:aa:d1:3b:e2:24:95:9a:f9:63:60:b4:87:13:f1: d2:c3:4c:a7:a7:ff:06:c6:7d:d9:9d:9b:b8:c5:79:73: b1:7a:6f:98:d2:9c:fc:b1:d1:b9:be:7b:89:80:70:5f: d9:6e:0c:a3:08:bb:03:0e:a6:9b:44:32:c3:19:6a:e7: c4:6b:c7:1a:b0:b8:02:f9:e1:ea:50:e8:24:c0:31:6b: 49:28:a4:a6:bd:d8:21:1b:e8:8d:5a:8a:21:62:d3:10: 35:63:3e:34:6a:84:76:13:39:0c:4b:9f:d0:14:e5:ca: 1c:b4:fb:e9:23:02:c7:ae:3c:af:3d:d1:82:62:4f:30: e7:c6:01:60:19:a9:7b:fb:1e:3d:5b:2a:44:6c:d2:27: 23:fe:1d:8a:4d:a3:ef:b9:cf:1f:63:84:ad:ff:18:f7: 00:70:ff:1a:a8:55:19:a4:8e:92:55:3e:28:3c:1e:8c: a5:c1:02:35:83:a2:d4:cc:af:38:df:79:6d:c2:2e:19: d9:0d:42:1d:46:1c:c1:79:a6:58:43:a0:1e:a5:f9:b3: 58:f4:96:15:f2:e2:00:f7:c0:b8:35:52:a0:ea:f9:3d: 1a:aa:46:63:ca:9c:a6:89:49:c4:82:7a:95:bb:69:1b: 08:03:40:55:7e:06:48:ba:dc:ec:4c:1d:cb:a2:2e:a4 Fingerprint (SHA-256): 5A:95:0D:8B:BC:E3:50:EE:31:DB:7D:2C:A8:01:64:21:39:F8:AB:A5:7E:FC:0E:FF:F4:14:DC:F8:58:1D:E5:3D Fingerprint (SHA1): 80:9B:EB:DE:4A:70:06:08:31:8D:1F:B3:BC:12:7A:B3:C0:E5:CB:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 6270 at Wed Aug 23 18:17:13 UTC 2017 kill -USR1 6270 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 6270 killed at Wed Aug 23 18:17:13 UTC 2017 TIMESTAMP chains END: Wed Aug 23 18:17:13 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 18:17:13 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 18:17:13 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 18:17:13 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 18:17:13 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 18:17:13 UTC 2017 TIMESTAMP ec END: Wed Aug 23 18:17:13 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 18:17:13 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <00-00 01-00 0B-46 39-A0 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <00-00 01-00 0B-46 39-A0 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <00-00 01-00 0B-46 39-A0 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <00-00 01-00 0B-46 47-60 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <00-00 01-00 0B-46 41-D0 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <00-00 01-00 0B-46 39-60 00-00 00-00 00-00 00-0C 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <00-00 01-00 0B-46 39-60 00-00 00-00 00-00 00-0F 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <00-00 01-00 0B-46 39-60 00-00 00-00 00-00 00-07 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <00-00 01-00 0B-46 39-60 00-00 00-00 00-00 00-0B 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <00-00 01-00 0B-46 39-60 00-00 00-00 00-00 00-05 59-4F 3D-4C 4F-00 38-68 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <00-00 01-00 0B-46 41-D0 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <00-00 01-00 0B-46 5D-40 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 01-00 0B-46 5D-70 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-00 01-00 0B-46 5C-C0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 0B-46 5E-A0 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 00-01 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <00-00 01-00 0B-46 5E-D0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 0B-46 61-E0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <00-00 01-00 0B-46 5D-70 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 00-00 01-00 0B-46 62-10 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <00-00 01-00 0B-46 65-C0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 0B-46 68-90 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (1 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (8 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (8 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (4 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (9 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (12 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (17 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (29 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (17 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (23 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (40 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (92 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (138 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (230 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (124 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (6 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (12 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (167 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (487 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 18:17:14 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 18:17:14 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (23 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (9 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (11 ms) [----------] 3 tests from TlsAgentStreamTestClient (43 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (22 ms) [----------] 1 test from TlsAgentDgramTestClient (22 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (18 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (20 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (15 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (11 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (10 ms) [----------] 5 tests from TlsAgentStreamTestServer (76 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c363d8f92e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (98 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (45 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f1253f71c28a3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (108 ms) [----------] 3 tests from TlsConnectDatagram13 (252 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (46 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f128d31941a1632202c49f9dc772c9c065f1e261e2eb1... record drop: [82] 0200004e7f128d31941a1632202c49f9dc772c9c065f1e261e2eb19528ec0306... server: Original packet: [760] 16030100520200004e7f128d31941a1632202c49f9dc772c9c065f1e261e2eb1... server: Filtered packet: [673] 170301029c92b87f38e0df34ecb8a8efb557f1cf40d93698203aa42482b59c2e... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (52 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (45 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (8 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (34 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (122 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (87 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (109 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb930e1388... handshake new: [84] 7f12e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb930e1388... record old: [88] 020000547f12e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb... record new: [88] 020000547f12e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb... handshake old: [84] 7f12e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb930e1388... handshake new: [84] 0303e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb930e1388... record old: [88] 020000547f12e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb... record new: [88] 020000540303e93216de063142a300704e9962a273d98bcb23c2dbce8c01ccdb... server: Original packet: [185] 1603010058020000547f12e93216de063142a300704e9962a273d98bcb23c2db... server: Filtered packet: [185] 1603010058020000540303e93216de063142a300704e9962a273d98bcb23c2db... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (77 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (5 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (41 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (41 ms) [----------] 12 tests from TlsConnectTest (669 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d002038a3f28256b750b0b1825ccc6e776c905503c7f09bd827e6bea0dde5... handshake old: [78] 7f12fde576f665e08d8ef0e49c7ada7b39e6cffb351d1769f5dffbc5f19b14e4... handshake new: [38] 7f12fde576f665e08d8ef0e49c7ada7b39e6cffb351d1769f5dffbc5f19b14e4... record old: [82] 0200004e7f12fde576f665e08d8ef0e49c7ada7b39e6cffb351d1769f5dffbc5... record new: [42] 020000267f12fde576f665e08d8ef0e49c7ada7b39e6cffb351d1769f5dffbc5... server: Original packet: [760] 16030100520200004e7f12fde576f665e08d8ef0e49c7ada7b39e6cffb351d17... server: Filtered packet: [720] 160301002a020000267f12fde576f665e08d8ef0e49c7ada7b39e6cffb351d17... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020f7b68427591ce80bb6b8053c95445f5366ac12c2bdf6577c049903f9... extension new: [6] 001800020102 handshake old: [78] 7f126271afc62bc34668c09cb64aa2ecc30c04dbdf2ebd46086dc071585ddd34... handshake new: [48] 7f126271afc62bc34668c09cb64aa2ecc30c04dbdf2ebd46086dc071585ddd34... record old: [82] 0200004e7f126271afc62bc34668c09cb64aa2ecc30c04dbdf2ebd46086dc071... record new: [52] 020000307f126271afc62bc34668c09cb64aa2ecc30c04dbdf2ebd46086dc071... server: Original packet: [760] 16030100520200004e7f126271afc62bc34668c09cb64aa2ecc30c04dbdf2ebd... server: Filtered packet: [730] 1603010034020000307f126271afc62bc34668c09cb64aa2ecc30c04dbdf2ebd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (36 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020b4a8d3850785805c41c3a4b01c3f8cf2b96d0f26a02eb92c015cce26... extension new: [6] ffff00020102 handshake old: [78] 7f1250dd4e81cdd057d7e93fa22ff550fa145102c22e9e270f0d32ed7ded8cf8... handshake new: [48] 7f1250dd4e81cdd057d7e93fa22ff550fa145102c22e9e270f0d32ed7ded8cf8... record old: [82] 0200004e7f1250dd4e81cdd057d7e93fa22ff550fa145102c22e9e270f0d32ed... record new: [52] 020000307f1250dd4e81cdd057d7e93fa22ff550fa145102c22e9e270f0d32ed... server: Original packet: [760] 16030100520200004e7f1250dd4e81cdd057d7e93fa22ff550fa145102c22e9e... server: Filtered packet: [730] 1603010034020000307f1250dd4e81cdd057d7e93fa22ff550fa145102c22e9e... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (36 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f120278f86af0ec8568a3dc86aee9800f8326ecba8ce8bc3a14fd03f72fe97c... handshake new: [88] 7f120278f86af0ec8568a3dc86aee9800f8326ecba8ce8bc3a14fd03f72fe97c... record old: [88] 020000547f120278f86af0ec8568a3dc86aee9800f8326ecba8ce8bc3a14fd03... record new: [92] 020000587f120278f86af0ec8568a3dc86aee9800f8326ecba8ce8bc3a14fd03... server: Original packet: [185] 1603010058020000547f120278f86af0ec8568a3dc86aee9800f8326ecba8ce8... server: Filtered packet: [189] 160301005c020000587f120278f86af0ec8568a3dc86aee9800f8326ecba8ce8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (75 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2c6fa404b4d38bf5cf22c65d700000000a0bdcd864064e050c87a20e3... extension new: [43] 00060000b1154d840021202c32c88b5cee69914e461a97821cde85fefc7ca3be... handshake old: [508] 03032c9b7735f3417c87129b84903d6c432335e02ac2ea5109a4fd11118b1bb4... handshake new: [346] 03032c9b7735f3417c87129b84903d6c432335e02ac2ea5109a4fd11118b1bb4... record old: [512] 010001fc03032c9b7735f3417c87129b84903d6c432335e02ac2ea5109a4fd11... record new: [350] 0100015a03032c9b7735f3417c87129b84903d6c432335e02ac2ea5109a4fd11... client: Original packet: [517] 1603010200010001fc03032c9b7735f3417c87129b84903d6c432335e02ac2ea... client: Filtered packet: [355] 160301015e0100015a03032c9b7735f3417c87129b84903d6c432335e02ac2ea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a296432985f3f1b6a09fec52c900000000cda9f549f22bc2f21075a923... extension new: [205] 00a800a296432985f3f1b6a09fec52c900000000cda9f549f22bc2f21075a923... handshake old: [508] 0303c7f780f974032367e94d5aac7c2c85583c50059ede6c77cc1924ad11ff05... handshake new: [508] 0303c7f780f974032367e94d5aac7c2c85583c50059ede6c77cc1924ad11ff05... record old: [512] 010001fc0303c7f780f974032367e94d5aac7c2c85583c50059ede6c77cc1924... record new: [512] 010001fc0303c7f780f974032367e94d5aac7c2c85583c50059ede6c77cc1924... client: Original packet: [517] 1603010200010001fc0303c7f780f974032367e94d5aac7c2c85583c50059ede... client: Filtered packet: [517] 1603010200010001fc0303c7f780f974032367e94d5aac7c2c85583c50059ede... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (60 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a24aeb7c4e30896ec3c85ac41600000000e28a80f529ff8b8f49ba8a6e... extension new: [206] 00a800a24aeb7c4e30896ec3c85ac41600000000e28a80f529ff8b8f49ba8a6e... handshake old: [508] 0303edd553e47a905d326dce61e915fc2f7612c0b0295f69e407985ececc04cf... handshake new: [509] 0303edd553e47a905d326dce61e915fc2f7612c0b0295f69e407985ececc04cf... record old: [512] 010001fc0303edd553e47a905d326dce61e915fc2f7612c0b0295f69e407985e... record new: [513] 010001fd0303edd553e47a905d326dce61e915fc2f7612c0b0295f69e407985e... client: Original packet: [517] 1603010200010001fc0303edd553e47a905d326dce61e915fc2f7612c0b0295f... client: Filtered packet: [518] 1603010201010001fd0303edd553e47a905d326dce61e915fc2f7612c0b0295f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a25ed05e42ba1a10bb821d9ef600000000fcc5d397068c9366e22b3fd9... extension new: [204] 00a800a25ed05e42ba1a10bb821d9ef600000000fcc5d397068c9366e22b3fd9... handshake old: [508] 03031fe8d9ee9894dc7ef42402dd87d2894486be10da2e852c3426d13f856cb0... handshake new: [507] 03031fe8d9ee9894dc7ef42402dd87d2894486be10da2e852c3426d13f856cb0... record old: [512] 010001fc03031fe8d9ee9894dc7ef42402dd87d2894486be10da2e852c3426d1... record new: [511] 010001fb03031fe8d9ee9894dc7ef42402dd87d2894486be10da2e852c3426d1... client: Original packet: [517] 1603010200010001fc03031fe8d9ee9894dc7ef42402dd87d2894486be10da2e... client: Filtered packet: [516] 16030101ff010001fb03031fe8d9ee9894dc7ef42402dd87d2894486be10da2e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (60 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2aa1ccdd43f5940ce406f165b000000009a02ccdd7cf58e824a386916... extension new: [406] 015000a2aa1ccdd43f5940ce406f165b000000009a02ccdd7cf58e824a386916... handshake old: [508] 030327236fcbbc552b1d150d0c8459f72ec87d18207a8ccebfb1f4e30245c2c4... handshake new: [709] 030327236fcbbc552b1d150d0c8459f72ec87d18207a8ccebfb1f4e30245c2c4... record old: [512] 010001fc030327236fcbbc552b1d150d0c8459f72ec87d18207a8ccebfb1f4e3... record new: [713] 010002c5030327236fcbbc552b1d150d0c8459f72ec87d18207a8ccebfb1f4e3... client: Original packet: [517] 1603010200010001fc030327236fcbbc552b1d150d0c8459f72ec87d18207a8c... client: Filtered packet: [718] 16030102c9010002c5030327236fcbbc552b1d150d0c8459f72ec87d18207a8c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2e166e9d1bd01c307e9f8570e00000000f855602a3e2a053e7e241562... extension new: [373] 015000a2e166e9d1bd01c307e9f8570e00000000f855602a3e2a053e7e241562... handshake old: [508] 0303e496e7dc3c3c04bb37cd3cc677023771b3b3a4c9b4e6e8465c0fd51b4b44... handshake new: [676] 0303e496e7dc3c3c04bb37cd3cc677023771b3b3a4c9b4e6e8465c0fd51b4b44... record old: [512] 010001fc0303e496e7dc3c3c04bb37cd3cc677023771b3b3a4c9b4e6e8465c0f... record new: [680] 010002a40303e496e7dc3c3c04bb37cd3cc677023771b3b3a4c9b4e6e8465c0f... client: Original packet: [517] 1603010200010001fc0303e496e7dc3c3c04bb37cd3cc677023771b3b3a4c9b4... client: Filtered packet: [685] 16030102a8010002a40303e496e7dc3c3c04bb37cd3cc677023771b3b3a4c9b4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2c9c0b989192cb53f4120f8b300000000d3cbe44dac3921e584715e29... extension new: [238] 00a800a2c9c0b989192cb53f4120f8b300000000d3cbe44dac3921e584715e29... handshake old: [508] 0303f8ab822cb9b1612ac2de28c1ef6e2f5592b970142b2171086e4b3f61be1d... handshake new: [541] 0303f8ab822cb9b1612ac2de28c1ef6e2f5592b970142b2171086e4b3f61be1d... record old: [512] 010001fc0303f8ab822cb9b1612ac2de28c1ef6e2f5592b970142b2171086e4b... record new: [545] 0100021d0303f8ab822cb9b1612ac2de28c1ef6e2f5592b970142b2171086e4b... client: Original packet: [517] 1603010200010001fc0303f8ab822cb9b1612ac2de28c1ef6e2f5592b970142b... client: Filtered packet: [550] 16030102210100021d0303f8ab822cb9b1612ac2de28c1ef6e2f5592b970142b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03039ab51804e766bb687e5bc792eec6a7c99901536277cfa25dd2f00921ac9e... handshake new: [512] 03039ab51804e766bb687e5bc792eec6a7c99901536277cfa25dd2f00921ac9e... record old: [512] 010001fc03039ab51804e766bb687e5bc792eec6a7c99901536277cfa25dd2f0... record new: [516] 0100020003039ab51804e766bb687e5bc792eec6a7c99901536277cfa25dd2f0... client: Original packet: [517] 1603010200010001fc03039ab51804e766bb687e5bc792eec6a7c99901536277... client: Filtered packet: [521] 16030102040100020003039ab51804e766bb687e5bc792eec6a7c99901536277... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03035db987d63be9ca1339993af7202f2794c13bab0c5b49d77f49cb6586058b... handshake new: [502] 03035db987d63be9ca1339993af7202f2794c13bab0c5b49d77f49cb6586058b... record old: [512] 010001fc03035db987d63be9ca1339993af7202f2794c13bab0c5b49d77f49cb... record new: [506] 010001f603035db987d63be9ca1339993af7202f2794c13bab0c5b49d77f49cb... client: Original packet: [517] 1603010200010001fc03035db987d63be9ca1339993af7202f2794c13bab0c5b... client: Filtered packet: [511] 16030101fa010001f603035db987d63be9ca1339993af7202f2794c13bab0c5b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303c61e4afe2ff540c3c984aa90c9018aeabde909103279f3ccb31a29da1a03... handshake new: [508] 0303c61e4afe2ff540c3c984aa90c9018aeabde909103279f3ccb31a29da1a03... record old: [512] 010001fc0303c61e4afe2ff540c3c984aa90c9018aeabde909103279f3ccb31a... record new: [512] 010001fc0303c61e4afe2ff540c3c984aa90c9018aeabde909103279f3ccb31a... client: Original packet: [517] 1603010200010001fc0303c61e4afe2ff540c3c984aa90c9018aeabde9091032... client: Filtered packet: [517] 1603010200010001fc0303c61e4afe2ff540c3c984aa90c9018aeabde9091032... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (83 ms) [----------] 14 tests from TlsExtensionTest13Stream (798 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (5 ms) [----------] 7 tests from GatherV2ClientHelloTest (39 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (42 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (44 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303e625482f9a9bf53cad57ae669cfc934b81ca7b9a484066266e1f36b16d29... handshake new: [182] 0305e625482f9a9bf53cad57ae669cfc934b81ca7b9a484066266e1f36b16d29... record old: [186] 010000b60303e625482f9a9bf53cad57ae669cfc934b81ca7b9a484066266e1f... record new: [186] 010000b60305e625482f9a9bf53cad57ae669cfc934b81ca7b9a484066266e1f... client: Original packet: [191] 16030100ba010000b60303e625482f9a9bf53cad57ae669cfc934b81ca7b9a48... client: Filtered packet: [191] 16030100ba010000b60305e625482f9a9bf53cad57ae669cfc934b81ca7b9a48... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (55 ms) [----------] 3 tests from TlsConnectStreamTls13 (142 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b603038d02543c0f8e46cec7f38b678e56c6c531ce8bbc7f... client: Filtered packet: [30] 801c01030400030000001000c02fd17c85b7d1ef25d4acd6f36cf750189c server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (20 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030215aa1817da283e0175d6e3a14a57f61945eeecc362... client: Filtered packet: [33] 801f010302000600000010000033005600fd5ca9db5e982ae298608b6394038a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (29 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302e99458c3854d316968794b0e0eb939f90a0844014c... client: Filtered packet: [33] 801f01030200060000001000003300560007b8d511dc2e587fe7ebadd48a5ef0... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (5 ms) [----------] 3 tests from SSLv2ClientHelloTestF (54 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303ded316fd4b261bf87efe167466c1cec06c9699a5ef90e3e668a51826f353... handshake new: [177] 0304ded316fd4b261bf87efe167466c1cec06c9699a5ef90e3e668a51826f353... record old: [181] 010000b10303ded316fd4b261bf87efe167466c1cec06c9699a5ef90e3e668a5... record new: [181] 010000b10304ded316fd4b261bf87efe167466c1cec06c9699a5ef90e3e668a5... client: Original packet: [186] 16030100b5010000b10303ded316fd4b261bf87efe167466c1cec06c9699a5ef... client: Filtered packet: [186] 16030100b5010000b10304ded316fd4b261bf87efe167466c1cec06c9699a5ef... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (32 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030334b6335695823a990ca2cc318c1aa909996626c240e37e31f81d00896b09... handshake new: [177] 030434b6335695823a990ca2cc318c1aa909996626c240e37e31f81d00896b09... record old: [181] 010000b1030334b6335695823a990ca2cc318c1aa909996626c240e37e31f81d... record new: [181] 010000b1030434b6335695823a990ca2cc318c1aa909996626c240e37e31f81d... client: Original packet: [186] 16030100b5010000b1030334b6335695823a990ca2cc318c1aa909996626c240... client: Filtered packet: [186] 16030100b5010000b1030434b6335695823a990ca2cc318c1aa909996626c240... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (31 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303abac3b3519f8a99b2878f13c586cdff988e5e7dc24f9c0ffe218e5981eac... handshake new: [177] 0305abac3b3519f8a99b2878f13c586cdff988e5e7dc24f9c0ffe218e5981eac... record old: [181] 010000b10303abac3b3519f8a99b2878f13c586cdff988e5e7dc24f9c0ffe218... record new: [181] 010000b10305abac3b3519f8a99b2878f13c586cdff988e5e7dc24f9c0ffe218... client: Original packet: [186] 16030100b5010000b10303abac3b3519f8a99b2878f13c586cdff988e5e7dc24... client: Filtered packet: [186] 16030100b5010000b10305abac3b3519f8a99b2878f13c586cdff988e5e7dc24... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (32 ms) [----------] 3 tests from Tls13NoSupportedVersions (95 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (85 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 030316f6e2962f766aabcb3230244676971a61941708794607476c5ff0b849e7... handshake new: [146] 030316f6e2962f766aabcb3230244676971a61941708794607476c5ff0b849e7... record old: [186] 010000b6030316f6e2962f766aabcb3230244676971a61941708794607476c5f... record new: [150] 01000092030316f6e2962f766aabcb3230244676971a61941708794607476c5f... client: Original packet: [191] 16030100ba010000b6030316f6e2962f766aabcb3230244676971a6194170879... client: Filtered packet: [155] 160301009601000092030316f6e2962f766aabcb3230244676971a6194170879... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefdf5b3cc596f7c1e991e32c1e4f20864bcd25646874898362cea2f1477f5f3... handshake new: [147] fefdf5b3cc596f7c1e991e32c1e4f20864bcd25646874898362cea2f1477f5f3... record old: [195] 010000b700000000000000b7fefdf5b3cc596f7c1e991e32c1e4f20864bcd256... record new: [159] 010000930000000000000093fefdf5b3cc596f7c1e991e32c1e4f20864bcd256... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf5b3cc596f... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdf5b3cc596f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e59ae21a3082362d8623fd4a handshake old: [132] 080400809d806cdd3e984f9fd1b41c8042798109bf0c44e1e1c188e1a5c4b66b... handshake new: [132] 080400809d806cdd3e984f9fd1b41c8042798109bf0c44e1e1c188e1a5c4b66b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] e59ae21a3082362d8623fd4a server: Original packet: [760] 16030100520200004e7f1273df302ff306bb5038146fd047eb0f1a16bb226e1b... server: Filtered packet: [760] 16030100520200004e7f1273df302ff306bb5038146fd047eb0f1a16bb226e1b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 62841255e80dd439f3d39461 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 1b78c95d60f074f639f827f6 Nonce [12] 1b78c95d60f074f639f827f7 Nonce [12] 1b78c95d60f074f639f827f4 handshake old: [132] 0804008045deff102eadc5d97438a9c6bfcdc6f95a354efb132fa99daa27b0c7... handshake new: [132] 0804008045deff102eadc5d97438a9c6bfcdc6f95a354efb132fa99daa27b0c7... record old: [144] 0f00008400030000000000840804008045deff102eadc5d97438a9c6bfcdc6f9... record new: [144] 0f00008400030000000000840804008045deff102eadc5d97438a9c6bfcdc6f9... Nonce [12] 1b78c95d60f074f639f827f4 Nonce [12] 1b78c95d60f074f639f827f5 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c419a5b0c9... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c419a5b0c9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030396f38f87df8bbe884360edb582455aa152f7b4367ae4b8230bcff3b9f3fb... handshake new: [158] 030396f38f87df8bbe884360edb582455aa152f7b4367ae4b8230bcff3b9f3fb... record old: [186] 010000b6030396f38f87df8bbe884360edb582455aa152f7b4367ae4b8230bcf... record new: [162] 0100009e030396f38f87df8bbe884360edb582455aa152f7b4367ae4b8230bcf... client: Original packet: [191] 16030100ba010000b6030396f38f87df8bbe884360edb582455aa152f7b4367a... client: Filtered packet: [167] 16030100a20100009e030396f38f87df8bbe884360edb582455aa152f7b4367a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd218eedd1a5649851d6cf493c7e1e55fd6be7a18fd59bc4f544549a41a2e3... handshake new: [159] fefd218eedd1a5649851d6cf493c7e1e55fd6be7a18fd59bc4f544549a41a2e3... record old: [195] 010000b700000000000000b7fefd218eedd1a5649851d6cf493c7e1e55fd6be7... record new: [171] 0100009f000000000000009ffefd218eedd1a5649851d6cf493c7e1e55fd6be7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd218eedd1a5... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd218eedd1a5... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (91 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (91 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd3d73fa4a51... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd3d73fa4a51... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610456e6430e5abcc713952982595595d138da0217530a08938079... extension new: [38] 0024001d0020fba27938fb803b1d85a507291cc87a01cc70685b84ee4b31796a... handshake old: [247] 0303fd242538d264338f2ed5043184f97b2c08a97f7b21c4a880dd86b7dd6e59... handshake new: [182] 0303fd242538d264338f2ed5043184f97b2c08a97f7b21c4a880dd86b7dd6e59... record old: [251] 010000f70303fd242538d264338f2ed5043184f97b2c08a97f7b21c4a880dd86... record new: [186] 010000b60303fd242538d264338f2ed5043184f97b2c08a97f7b21c4a880dd86... client: Original packet: [256] 16030100fb010000f70303fd242538d264338f2ed5043184f97b2c08a97f7b21... client: Filtered packet: [191] 16030100ba010000b60303fd242538d264338f2ed5043184f97b2c08a97f7b21... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104a041b20ab860493b01757435f83c492bcedc6b061727dd4ddf... extension new: [38] 0024001d002004b581b4b9fe1d8e29a1a55a5e9629da30d5ceab77bfaa7dba7f... handshake old: [248] fefde524d562dfe411364078dceee326e945d6955bbb3ea77da113b08a94deba... handshake new: [183] fefde524d562dfe411364078dceee326e945d6955bbb3ea77da113b08a94deba... record old: [260] 010000f800010000000000f8fefde524d562dfe411364078dceee326e945d695... record new: [195] 010000b700010000000000b7fefde524d562dfe411364078dceee326e945d695... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefde524d562df... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefde524d562df... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f126122f4c07fae1eb526914b8a2ba0b7236ce465dc7b0c0633a787c7f0d710... handshake new: [77] 7f126122f4c07fae1eb526914b8a2ba0b7236ce465dc7b0c0633a787c7f0d710... record old: [82] 0200004e7f126122f4c07fae1eb526914b8a2ba0b7236ce465dc7b0c0633a787... record new: [81] 0200004d7f126122f4c07fae1eb526914b8a2ba0b7236ce465dc7b0c0633a787... server: Original packet: [760] 16030100520200004e7f126122f4c07fae1eb526914b8a2ba0b7236ce465dc7b... server: Filtered packet: [759] 16030100510200004d7f126122f4c07fae1eb526914b8a2ba0b7236ce465dc7b... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f1230313a3d356f2bd89f91cd43e6ed2359e3d64de1abaf20251f39c6176441... handshake new: [77] 7f1230313a3d356f2bd89f91cd43e6ed2359e3d64de1abaf20251f39c6176441... record old: [90] 0200004e000000000000004e7f1230313a3d356f2bd89f91cd43e6ed2359e3d6... record new: [89] 0200004d000000000000004d7f1230313a3d356f2bd89f91cd43e6ed2359e3d6... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1230313a3d35... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f1230313a3d35... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (67 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3658 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (65 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (16 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (17 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (68 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 87378fa1436aa4672ffa5fba handshake old: [132] 0804008044dd270e92fc4af18f91c3710874375054fadd47beea1673b5ea4185... handshake new: [132] 0804008044dd270e92fc4af18f91c3710874375054fadd47beea1673b5ea4185... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 87378fa1436aa4672ffa5fba client: Original packet: [645] 1703010280443e9bacd7f76d8a68b6a8ae6037ba85c39fb3effe9fcd723d49ba... client: Filtered packet: [645] 1703010280443e9bacd7f76d8a68b6a8ae6037ba85c39fb3effe9fcd723d49ba... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 98ed80ca2c374bf8bb022597 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080377e48fa2660d6ff201d7d34ee4b6ba14411d1d9e17b6b84660677cc... handshake new: [132] 02010080377e48fa2660d6ff201d7d34ee4b6ba14411d1d9e17b6b84660677cc... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080bff24edd437c013c5079ab0c62930c98476e2639279af232d955b14f2c94... handshake new: [130] 0080bff24edd437c013c5079ab0c62930c98476e2639279af232d955b14f2c94... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080824ed525bff563ca2253ebbce642bb9bbe24b161ffe3b9310ae0fcd025b9... handshake new: [130] 0080824ed525bff563ca2253ebbce642bb9bbe24b161ffe3b9310ae0fcd025b9... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030373a669a0a3d11d77ae683290ce0d82eb03cdb8281f61d797df649f72ccc3... handshake new: [181] 030373a669a0a3d11d77ae683290ce0d82eb03cdb8281f61d797df649f72ccc3... record old: [186] 010000b6030373a669a0a3d11d77ae683290ce0d82eb03cdb8281f61d797df64... record new: [185] 010000b5030373a669a0a3d11d77ae683290ce0d82eb03cdb8281f61d797df64... client: Original packet: [191] 16030100ba010000b6030373a669a0a3d11d77ae683290ce0d82eb03cdb8281f... client: Filtered packet: [190] 16030100b9010000b5030373a669a0a3d11d77ae683290ce0d82eb03cdb8281f... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030336ef2239e4aa09c0330fbf7a9cf71c8bf3ae9660512f033bb5e964a40fa4... handshake new: [176] 030336ef2239e4aa09c0330fbf7a9cf71c8bf3ae9660512f033bb5e964a40fa4... record old: [181] 010000b1030336ef2239e4aa09c0330fbf7a9cf71c8bf3ae9660512f033bb5e9... record new: [180] 010000b0030336ef2239e4aa09c0330fbf7a9cf71c8bf3ae9660512f033bb5e9... client: Original packet: [186] 16030100b5010000b1030336ef2239e4aa09c0330fbf7a9cf71c8bf3ae966051... client: Filtered packet: [185] 16030100b4010000b0030336ef2239e4aa09c0330fbf7a9cf71c8bf3ae966051... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03021d8fd63307b6bae267c5ccaaf6ef7e21e3331443178f81d3085b658cd903... handshake new: [114] 03021d8fd63307b6bae267c5ccaaf6ef7e21e3331443178f81d3085b658cd903... record old: [119] 0100007303021d8fd63307b6bae267c5ccaaf6ef7e21e3331443178f81d3085b... record new: [118] 0100007203021d8fd63307b6bae267c5ccaaf6ef7e21e3331443178f81d3085b... client: Original packet: [124] 16030100770100007303021d8fd63307b6bae267c5ccaaf6ef7e21e333144317... client: Filtered packet: [123] 16030100760100007203021d8fd63307b6bae267c5ccaaf6ef7e21e333144317... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030168a88cbe9cbb4881f2603bcdbbae37a8f147372f2158667f42216c841369... handshake new: [114] 030168a88cbe9cbb4881f2603bcdbbae37a8f147372f2158667f42216c841369... record old: [119] 01000073030168a88cbe9cbb4881f2603bcdbbae37a8f147372f2158667f4221... record new: [118] 01000072030168a88cbe9cbb4881f2603bcdbbae37a8f147372f2158667f4221... client: Original packet: [124] 160301007701000073030168a88cbe9cbb4881f2603bcdbbae37a8f147372f21... client: Filtered packet: [123] 160301007601000072030168a88cbe9cbb4881f2603bcdbbae37a8f147372f21... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (94 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (89 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (89 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (90 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1092 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1069 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1072 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1069 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1085 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1065 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1068 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1073 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (92 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (75 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (78 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (86 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (33 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (18614 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] a32b5ff1e65e61ee7cfcbd39 Nonce [12] a32b5ff1e65e61ee7cfcbd38 handshake old: [132] 0804008041abf14e04485d2afacaf74ef726d1df83405c8e6fe7a0ab4de7567d... handshake new: [132] 0804008041abf14e04485d2afacaf74ef726d1df83405c8e6fe7a0ab4de7567d... record old: [144] 0f00008400020000000000840804008041abf14e04485d2afacaf74ef726d1df... record new: [144] 0f00008400020000000000840804008041abf14e04485d2afacaf74ef726d1df... Nonce [12] a32b5ff1e65e61ee7cfcbd38 Nonce [12] a32b5ff1e65e61ee7cfcbd3b client: Original packet: [737] 17feff000200000000000001dce11ec86f3eb91cc54362f68afa11597e76f711... client: Filtered packet: [737] 17feff000200000000000001dce11ec86f3eb91cc54362f68afa11597e76f711... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] e0a4aadaf3aa9e4a71b3a41c client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080a707ea29c29be681b49bf24b54fcca5cca8853ccca4d3d0aec7a5017... handshake new: [132] 02010080a707ea29c29be681b49bf24b54fcca5cca8853ccca4d3d0aec7a5017... record old: [144] 0f000084000300000000008402010080a707ea29c29be681b49bf24b54fcca5c... record new: [144] 0f000084000300000000008402010080a707ea29c29be681b49bf24b54fcca5c... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008050d4de5964af79ca646fa7e7650a84cc4d4574bac0c82d6c34a0c9b19e50... handshake new: [130] 008050d4de5964af79ca646fa7e7650a84cc4d4574bac0c82d6c34a0c9b19e50... record old: [142] 0f0000820003000000000082008050d4de5964af79ca646fa7e7650a84cc4d45... record new: [142] 0f0000820003000000000082008050d4de5964af79ca646fa7e7650a84cc4d45... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd44e4303e99e951451c779e36cdd715d55f0308c4c55306c80ea2193902cc... handshake new: [182] fefd44e4303e99e951451c779e36cdd715d55f0308c4c55306c80ea2193902cc... record old: [195] 010000b700000000000000b7fefd44e4303e99e951451c779e36cdd715d55f03... record new: [194] 010000b600000000000000b6fefd44e4303e99e951451c779e36cdd715d55f03... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd44e4303e99... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd44e4303e99... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdc986a85c55142e717bc592d480ba0379e7c6a9f8aaf7987e209a5f2e7bbb... handshake new: [173] fefdc986a85c55142e717bc592d480ba0379e7c6a9f8aaf7987e209a5f2e7bbb... record old: [186] 010000ae00000000000000aefefdc986a85c55142e717bc592d480ba0379e7c6... record new: [185] 010000ad00000000000000adfefdc986a85c55142e717bc592d480ba0379e7c6... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc986a85c55... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefdc986a85c55... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffcacb6ab695f1462320b5b7cdcb07772b57d20771ed3551d9194ac7028c77... handshake new: [111] feffcacb6ab695f1462320b5b7cdcb07772b57d20771ed3551d9194ac7028c77... record old: [124] 010000700000000000000070feffcacb6ab695f1462320b5b7cdcb07772b57d2... record new: [123] 0100006f000000000000006ffeffcacb6ab695f1462320b5b7cdcb07772b57d2... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcacb6ab695... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffcacb6ab695... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (88 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (88 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (90 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (111 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (90 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1090 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1069 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1070 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1085 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1072 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1073 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (92 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (89 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (90 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (94 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (95 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (85 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (14620 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f123c0bf2d42733733e66d08bb8dbc6487762fc77556d04c864c98e43c8f84e... handshake new: [84] 7f123c0bf2d42733733e66d08bb8dbc6487762fc77556d04c864c98e43c8f84e... record old: [88] 020000547f123c0bf2d42733733e66d08bb8dbc6487762fc77556d04c864c98e... record new: [88] 020000547f123c0bf2d42733733e66d08bb8dbc6487762fc77556d04c864c98e... server: Original packet: [185] 1603010058020000547f123c0bf2d42733733e66d08bb8dbc6487762fc77556d... server: Filtered packet: [185] 1603010058020000547f123c0bf2d42733733e66d08bb8dbc6487762fc77556d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (91 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303918efb79537429b797645e03a0bc27f6689c64ba879e66b82e018cf60696... handshake new: [83] 0303918efb79537429b797645e03a0bc27f6689c64ba879e66b82e018cf60696... record old: [87] 020000530303918efb79537429b797645e03a0bc27f6689c64ba879e66b82e01... record new: [87] 020000530303918efb79537429b797645e03a0bc27f6689c64ba879e66b82e01... server: Original packet: [167] 1603030057020000530303918efb79537429b797645e03a0bc27f6689c64ba87... server: Filtered packet: [167] 1603030057020000530303918efb79537429b797645e03a0bc27f6689c64ba87... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (57 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302d87a6b795b2d87c2a608bf75bdcababf6f5c31db46646d0c98dea9776e3b... handshake new: [83] 0302d87a6b795b2d87c2a608bf75bdcababf6f5c31db46646d0c98dea9776e3b... record old: [87] 020000530302d87a6b795b2d87c2a608bf75bdcababf6f5c31db46646d0c98de... record new: [87] 020000530302d87a6b795b2d87c2a608bf75bdcababf6f5c31db46646d0c98de... server: Original packet: [167] 1603020057020000530302d87a6b795b2d87c2a608bf75bdcababf6f5c31db46... server: Filtered packet: [167] 1603020057020000530302d87a6b795b2d87c2a608bf75bdcababf6f5c31db46... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301d57349304fb4f132e91cf215bc9e11d121b658e3998f7c9253361f767a48... handshake new: [83] 0301d57349304fb4f132e91cf215bc9e11d121b658e3998f7c9253361f767a48... record old: [87] 020000530301d57349304fb4f132e91cf215bc9e11d121b658e3998f7c925336... record new: [87] 020000530301d57349304fb4f132e91cf215bc9e11d121b658e3998f7c925336... server: Original packet: [151] 1603010057020000530301d57349304fb4f132e91cf215bc9e11d121b658e399... server: Filtered packet: [151] 1603010057020000530301d57349304fb4f132e91cf215bc9e11d121b658e399... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (36 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (47 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (47 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (38 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (36 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (779 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303d4d5cf96b21385fb40beca7e815d789aa7e1486b0138d11c32c7... record new: [721] 020000570303d4d5cf96b21385fb40beca7e815d789aa7e1486b0138d11c32c7... server: Original packet: [756] 16030302ef020000570303d4d5cf96b21385fb40beca7e815d789aa7e1486b01... server: Filtered packet: [726] 16030302d1020000570303d4d5cf96b21385fb40beca7e815d789aa7e1486b01... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (41 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd0f822cec97... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd0f822cec97... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (49 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 03035496c29cc79594a10399e51ee53826a15526fbdc6fd322f0d05d65e73eae... handshake new: [141] 03035496c29cc79594a10399e51ee53826a15526fbdc6fd322f0d05d65e73eae... record old: [181] 010000b103035496c29cc79594a10399e51ee53826a15526fbdc6fd322f0d05d... record new: [145] 0100008d03035496c29cc79594a10399e51ee53826a15526fbdc6fd322f0d05d... client: Original packet: [186] 16030100b5010000b103035496c29cc79594a10399e51ee53826a15526fbdc6f... client: Filtered packet: [150] 16030100910100008d03035496c29cc79594a10399e51ee53826a15526fbdc6f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd97eaabc2d63cc68158d61ef04f3fe09e18bca3873fd538bd0cc7ae3504d5... handshake new: [138] fefd97eaabc2d63cc68158d61ef04f3fe09e18bca3873fd538bd0cc7ae3504d5... record old: [186] 010000ae00000000000000aefefd97eaabc2d63cc68158d61ef04f3fe09e18bc... record new: [150] 0100008a000000000000008afefd97eaabc2d63cc68158d61ef04f3fe09e18bc... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd97eaabc2d6... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd97eaabc2d6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (37 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (65 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (66 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (35 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (751 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030a601b89ea20152fbecd93b25f3058a5750449895df... server: Filtered packet: [53] 1603010030a601b89ea20152fbecd93b25f3058a5750449895df26ae5b6bfe7b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200406707777c744b1593749ce829d02e6248b22d114aba... server: Filtered packet: [69] 16030200406707777c744b1593749ce829d02e6248b22d114aba4eb8721b796b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000eae7046939495ce80972c8b354... server: Filtered packet: [45] 16030300280000000000000000eae7046939495ce80972c8b354512d430daff7... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100305faa48bbc0164d17626176696e2d1eb51ba33390f1... server: Filtered packet: [53] 16030100305faa48bbc0164d17626176696e2d1eb51ba33390f1fa0f8438797c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004081f2d1f7b7ddfbd48762051251c6ecbc23889c16fd... server: Filtered packet: [69] 160302004081f2d1f7b7ddfbd48762051251c6ecbc23889c16fd52a85be8332f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000001c7bd309e9f8fa5dab937c0d63... server: Filtered packet: [45] 160303002800000000000000001c7bd309e9f8fa5dab937c0d63365cb33467b1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301605b19192051155b4ed26fed9b5f39ecb95211f6126d47e9aa3ff15bf428... handshake new: [92] 0301605b19192051155b4ed26fed9b5f39ecb95211f6126d47e9aa3ff15bf428... record old: [725] 0200005b0301605b19192051155b4ed26fed9b5f39ecb95211f6126d47e9aa3f... record new: [726] 0200005c0301605b19192051155b4ed26fed9b5f39ecb95211f6126d47e9aa3f... server: Original packet: [730] 16030102d50200005b0301605b19192051155b4ed26fed9b5f39ecb95211f612... server: Filtered packet: [731] 16030102d60200005c0301605b19192051155b4ed26fed9b5f39ecb95211f612... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03022c41211bde64c8c96c7936cbbef663ee1c55a949fcd47b9cc54be466af5d... handshake new: [92] 03022c41211bde64c8c96c7936cbbef663ee1c55a949fcd47b9cc54be466af5d... record old: [725] 0200005b03022c41211bde64c8c96c7936cbbef663ee1c55a949fcd47b9cc54b... record new: [726] 0200005c03022c41211bde64c8c96c7936cbbef663ee1c55a949fcd47b9cc54b... server: Original packet: [730] 16030202d50200005b03022c41211bde64c8c96c7936cbbef663ee1c55a949fc... server: Filtered packet: [731] 16030202d60200005c03022c41211bde64c8c96c7936cbbef663ee1c55a949fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03033b963c29b3ff707ec4fc57c075402a0e48a5e6eb65a6710319aec842a29b... handshake new: [92] 03033b963c29b3ff707ec4fc57c075402a0e48a5e6eb65a6710319aec842a29b... record old: [727] 0200005b03033b963c29b3ff707ec4fc57c075402a0e48a5e6eb65a6710319ae... record new: [728] 0200005c03033b963c29b3ff707ec4fc57c075402a0e48a5e6eb65a6710319ae... server: Original packet: [732] 16030302d70200005b03033b963c29b3ff707ec4fc57c075402a0e48a5e6eb65... server: Filtered packet: [733] 16030302d80200005c03033b963c29b3ff707ec4fc57c075402a0e48a5e6eb65... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... record old: [707] 02000057030180ab751052b44b4c67e910eff9ad35cf0eb418797535f8130d79... record new: [707] 02000057030180ab751052b44b4c67e910eff9ad35cf0eb418797535f8130d79... server: Original packet: [712] 16030102c302000057030180ab751052b44b4c67e910eff9ad35cf0eb4187975... server: Filtered packet: [712] 16030102c302000057030180ab751052b44b4c67e910eff9ad35cf0eb4187975... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... record old: [707] 020000570302531b49117f39206e25a3435b54f732187af735fade519db1b1e2... record new: [707] 020000570302531b49117f39206e25a3435b54f732187af735fade519db1b1e2... server: Original packet: [712] 16030202c3020000570302531b49117f39206e25a3435b54f732187af735fade... server: Filtered packet: [712] 16030202c3020000570302531b49117f39206e25a3435b54f732187af735fade... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [168] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... record old: [709] 020000570303a8bf462c916a5e9d70ce11a1d7c61fa38f8a3eead668231aa554... record new: [709] 020000570303a8bf462c916a5e9d70ce11a1d7c61fa38f8a3eead668231aa554... server: Original packet: [714] 16030302c5020000570303a8bf462c916a5e9d70ce11a1d7c61fa38f8a3eead6... server: Filtered packet: [714] 16030302c5020000570303a8bf462c916a5e9d70ce11a1d7c61fa38f8a3eead6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030136de542596f491aa4093f86706045d3e49e339984737bb7d04e1... record new: [1184] 02000051030136de542596f491aa4093f86706045d3e49e339984737bb7d04e1... server: Original packet: [1189] 16030104a002000051030136de542596f491aa4093f86706045d3e49e3399847... server: Filtered packet: [1189] 16030104a002000051030136de542596f491aa4093f86706045d3e49e3399847... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030274fa4be8dbbc34c5f81e41bac172f6c888a8b3306805a4f3dba5... record new: [1184] 02000051030274fa4be8dbbc34c5f81e41bac172f6c888a8b3306805a4f3dba5... server: Original packet: [1189] 16030204a002000051030274fa4be8dbbc34c5f81e41bac172f6c888a8b33068... server: Filtered packet: [1189] 16030204a002000051030274fa4be8dbbc34c5f81e41bac172f6c888a8b33068... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032542e9f822caeba005e7b243730b6d6c602a71381fd299f14fdd... record new: [1186] 0200005103032542e9f822caeba005e7b243730b6d6c602a71381fd299f14fdd... server: Original packet: [1191] 16030304a20200005103032542e9f822caeba005e7b243730b6d6c602a71381f... server: Filtered packet: [1191] 16030304a20200005103032542e9f822caeba005e7b243730b6d6c602a71381f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018d2d96b861845a2b50c98028c664765ffd0f5a95a791dccebe22... record new: [1184] 0200005103018d2d96b861845a2b50c98028c664765ffd0f5a95a791dccebe22... server: Original packet: [1189] 16030104a00200005103018d2d96b861845a2b50c98028c664765ffd0f5a95a7... server: Filtered packet: [1189] 16030104a00200005103018d2d96b861845a2b50c98028c664765ffd0f5a95a7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030288cd8db9a298e0175093cd1c72037621fd7007cadf70ec950075... record new: [1184] 02000051030288cd8db9a298e0175093cd1c72037621fd7007cadf70ec950075... server: Original packet: [1189] 16030204a002000051030288cd8db9a298e0175093cd1c72037621fd7007cadf... server: Filtered packet: [1189] 16030204a002000051030288cd8db9a298e0175093cd1c72037621fd7007cadf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f7fd9cf56c3975d2609acd3538c9eb0d09d1f4c26e17f17da546... record new: [1186] 020000510303f7fd9cf56c3975d2609acd3538c9eb0d09d1f4c26e17f17da546... server: Original packet: [1191] 16030304a2020000510303f7fd9cf56c3975d2609acd3538c9eb0d09d1f4c26e... server: Filtered packet: [1191] 16030304a2020000510303f7fd9cf56c3975d2609acd3538c9eb0d09d1f4c26e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301e8c3fc27cfe923923e41191f8807cb472186724d70b106f3e64d... record new: [1185] 020000510301e8c3fc27cfe923923e41191f8807cb472186724d70b106f3e64d... server: Original packet: [1189] 16030104a0020000510301e8c3fc27cfe923923e41191f8807cb472186724d70... server: Filtered packet: [1190] 16030104a1020000510301e8c3fc27cfe923923e41191f8807cb472186724d70... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302484a807a5e791cb57cafcf24e3fd663e1893ceb4baf2f420dc21... record new: [1185] 020000510302484a807a5e791cb57cafcf24e3fd663e1893ceb4baf2f420dc21... server: Original packet: [1189] 16030204a0020000510302484a807a5e791cb57cafcf24e3fd663e1893ceb4ba... server: Filtered packet: [1190] 16030204a1020000510302484a807a5e791cb57cafcf24e3fd663e1893ceb4ba... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 02000051030398cb52701571b5247f3030035e948af1b8b8f155579a72adaca6... record new: [1187] 02000051030398cb52701571b5247f3030035e948af1b8b8f155579a72adaca6... server: Original packet: [1191] 16030304a202000051030398cb52701571b5247f3030035e948af1b8b8f15557... server: Filtered packet: [1192] 16030304a302000051030398cb52701571b5247f3030035e948af1b8b8f15557... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (6802 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2252] 020000570301ada6de5e31f830652b61f0593c9b2e46d013f7157acb5f335170... record new: [2250] 020000570301ada6de5e31f830652b61f0593c9b2e46d013f7157acb5f335170... server: Original packet: [2257] 16030108cc020000570301ada6de5e31f830652b61f0593c9b2e46d013f7157a... server: Filtered packet: [2255] 16030108ca020000570301ada6de5e31f830652b61f0593c9b2e46d013f7157a... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2251] 020000570302d8ab67b26c56185ea1e14ad74b04d3d28e67772d8365d1f806d1... record new: [2250] 020000570302d8ab67b26c56185ea1e14ad74b04d3d28e67772d8365d1f806d1... server: Original packet: [2256] 16030208cb020000570302d8ab67b26c56185ea1e14ad74b04d3d28e67772d83... server: Filtered packet: [2255] 16030208ca020000570302d8ab67b26c56185ea1e14ad74b04d3d28e67772d83... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 020000570303a6f8dd05ae97b0146384938eb5709fbe29e958351ee690eb3656... record new: [2252] 020000570303a6f8dd05ae97b0146384938eb5709fbe29e958351ee690eb3656... server: Original packet: [2258] 16030308cd020000570303a6f8dd05ae97b0146384938eb5709fbe29e958351e... server: Filtered packet: [2257] 16030308cc020000570303a6f8dd05ae97b0146384938eb5709fbe29e958351e... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301bde0f45fe911792194624ce595695a410f7b81b3c88537ef5244c8ac54db... handshake new: [101] 0301bde0f45fe911792194624ce595695a410f7b81b3c88537ef5244c8ac54db... record old: [119] 010000730301bde0f45fe911792194624ce595695a410f7b81b3c88537ef5244... record new: [105] 010000650301bde0f45fe911792194624ce595695a410f7b81b3c88537ef5244... client: Original packet: [124] 1603010077010000730301bde0f45fe911792194624ce595695a410f7b81b3c8... client: Filtered packet: [110] 1603010069010000650301bde0f45fe911792194624ce595695a410f7b81b3c8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302ac4fa4cf6e15b6f03e012ff0e296d842be414050092e2e4265ce4c9b8a8c... handshake new: [101] 0302ac4fa4cf6e15b6f03e012ff0e296d842be414050092e2e4265ce4c9b8a8c... record old: [119] 010000730302ac4fa4cf6e15b6f03e012ff0e296d842be414050092e2e4265ce... record new: [105] 010000650302ac4fa4cf6e15b6f03e012ff0e296d842be414050092e2e4265ce... client: Original packet: [124] 1603010077010000730302ac4fa4cf6e15b6f03e012ff0e296d842be41405009... client: Filtered packet: [110] 1603010069010000650302ac4fa4cf6e15b6f03e012ff0e296d842be41405009... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303fb50122fc4f6da0eb6f7e9fb2a7cf28409825b16e3171c7fee5bae269262... handshake new: [163] 0303fb50122fc4f6da0eb6f7e9fb2a7cf28409825b16e3171c7fee5bae269262... record old: [181] 010000b10303fb50122fc4f6da0eb6f7e9fb2a7cf28409825b16e3171c7fee5b... record new: [167] 010000a30303fb50122fc4f6da0eb6f7e9fb2a7cf28409825b16e3171c7fee5b... client: Original packet: [186] 16030100b5010000b10303fb50122fc4f6da0eb6f7e9fb2a7cf28409825b16e3... client: Filtered packet: [172] 16030100a7010000a30303fb50122fc4f6da0eb6f7e9fb2a7cf28409825b16e3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [4] 03001d00 record old: [707] 02000057030150e9f1fdfe9716796028b9196201cfcc3e91d3abedc77734e889... record new: [545] 02000057030150e9f1fdfe9716796028b9196201cfcc3e91d3abedc77734e889... server: Original packet: [712] 16030102c302000057030150e9f1fdfe9716796028b9196201cfcc3e91d3abed... server: Filtered packet: [550] 160301022102000057030150e9f1fdfe9716796028b9196201cfcc3e91d3abed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [4] 03001d00 record old: [707] 02000057030210d8e6af8452248737af55fa147dc52256f4dfbb13d0042dd8d5... record new: [545] 02000057030210d8e6af8452248737af55fa147dc52256f4dfbb13d0042dd8d5... server: Original packet: [712] 16030202c302000057030210d8e6af8452248737af55fa147dc52256f4dfbb13... server: Filtered packet: [550] 160302022102000057030210d8e6af8452248737af55fa147dc52256f4dfbb13... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [4] 03001d00 record old: [709] 020000570303c7715edc4de525fd4a7118041af48d53ff192762906abeb8183c... record new: [545] 020000570303c7715edc4de525fd4a7118041af48d53ff192762906abeb8183c... server: Original packet: [714] 16030302c5020000570303c7715edc4de525fd4a7118041af48d53ff19276290... server: Filtered packet: [550] 1603030221020000570303c7715edc4de525fd4a7118041af48d53ff19276290... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20a431c7931670a453a5da8c49600620c6763bed26ab7fd811ef385389608bc0... handshake new: [1] 00 record old: [37] 1000002120a431c7931670a453a5da8c49600620c6763bed26ab7fd811ef3853... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120a431c7931670a453a5da8c49600620c6763bed26ab7f... client: Filtered packet: [69] 160301000510000001001403010001011603010030bd869df1811f487a3dca69... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2059379ab93136d5ccdf6e901730f47bbc39777b3b16a2da7573a0fac5c84059... handshake new: [1] 00 record old: [37] 100000212059379ab93136d5ccdf6e901730f47bbc39777b3b16a2da7573a0fa... record new: [5] 1000000100 client: Original packet: [117] 1603020025100000212059379ab93136d5ccdf6e901730f47bbc39777b3b16a2... client: Filtered packet: [85] 160302000510000001001403020001011603020040b8ad7c038baf3cf8001142... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2059105adb310e88e75efe7a53e76a9dc312c7a152225c8f4e8597ddf937d745... handshake new: [1] 00 record old: [37] 100000212059105adb310e88e75efe7a53e76a9dc312c7a152225c8f4e8597dd... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212059105adb310e88e75efe7a53e76a9dc312c7a152225c... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000ac4edd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (46 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (46 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (71 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (70 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03010ec0f56a7e851f7e2158c551c50cbffb6d2fbbafaa7c9179ef91e5231a44... handshake new: [86] 03010ec0f56a7e851f7e2158c551c50cbffb6d2fbbafaa7c9179ef91e5231a44... record old: [707] 0200005703010ec0f56a7e851f7e2158c551c50cbffb6d2fbbafaa7c9179ef91... record new: [706] 0200005603010ec0f56a7e851f7e2158c551c50cbffb6d2fbbafaa7c9179ef91... server: Original packet: [712] 16030102c30200005703010ec0f56a7e851f7e2158c551c50cbffb6d2fbbafaa... server: Filtered packet: [711] 16030102c20200005603010ec0f56a7e851f7e2158c551c50cbffb6d2fbbafaa... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302df8e9fb23a9b9d6a10568671fbdf769a69bda98801197cc8162aabf0fbcf... handshake new: [86] 0302df8e9fb23a9b9d6a10568671fbdf769a69bda98801197cc8162aabf0fbcf... record old: [707] 020000570302df8e9fb23a9b9d6a10568671fbdf769a69bda98801197cc8162a... record new: [706] 020000560302df8e9fb23a9b9d6a10568671fbdf769a69bda98801197cc8162a... server: Original packet: [712] 16030202c3020000570302df8e9fb23a9b9d6a10568671fbdf769a69bda98801... server: Filtered packet: [711] 16030202c2020000560302df8e9fb23a9b9d6a10568671fbdf769a69bda98801... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03032513c502138a729b17427fca052f7f863fbaaa3dde534dd3c36e02950a53... handshake new: [86] 03032513c502138a729b17427fca052f7f863fbaaa3dde534dd3c36e02950a53... record old: [709] 0200005703032513c502138a729b17427fca052f7f863fbaaa3dde534dd3c36e... record new: [708] 0200005603032513c502138a729b17427fca052f7f863fbaaa3dde534dd3c36e... server: Original packet: [714] 16030302c50200005703032513c502138a729b17427fca052f7f863fbaaa3dde... server: Filtered packet: [713] 16030302c40200005603032513c502138a729b17427fca052f7f863fbaaa3dde... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (78 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (79 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (78 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03023b729b8cd7b6628fcb4fc8512cdeb8e5fc9995b820f3ec33106a1475dd4d... handshake new: [83] 03013b729b8cd7b6628fcb4fc8512cdeb8e5fc9995b820f3ec33106a1475dd4d... record old: [87] 0200005303023b729b8cd7b6628fcb4fc8512cdeb8e5fc9995b820f3ec33106a... record new: [87] 0200005303013b729b8cd7b6628fcb4fc8512cdeb8e5fc9995b820f3ec33106a... server: Original packet: [167] 16030200570200005303023b729b8cd7b6628fcb4fc8512cdeb8e5fc9995b820... server: Filtered packet: [167] 16030200570200005303013b729b8cd7b6628fcb4fc8512cdeb8e5fc9995b820... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030355df0469efbaa8b561002cdd5f1094ee0822435ded5d567e52d1cd82f041... handshake new: [83] 030255df0469efbaa8b561002cdd5f1094ee0822435ded5d567e52d1cd82f041... record old: [87] 02000053030355df0469efbaa8b561002cdd5f1094ee0822435ded5d567e52d1... record new: [87] 02000053030255df0469efbaa8b561002cdd5f1094ee0822435ded5d567e52d1... server: Original packet: [167] 160303005702000053030355df0469efbaa8b561002cdd5f1094ee0822435ded... server: Filtered packet: [167] 160303005702000053030255df0469efbaa8b561002cdd5f1094ee0822435ded... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (5 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (10915 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040ac88738459... server: Filtered packet: [77] 16feff00010000000000000040ac88738459e2220e47cbb755645c2e574a8cbc... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000079786ebc2da9f7ecca86b4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040c1f78e6ad9... server: Filtered packet: [77] 16feff00010000000000000040c1f78e6ad9483d585cf673a1f500a0ff68c627... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000fa7f836c3961cd4462bb4e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff2f1cd403ead7b3ded8c58f4adbe327c2bafe4671724a56cf5b5235c18b84... handshake new: [92] feff2f1cd403ead7b3ded8c58f4adbe327c2bafe4671724a56cf5b5235c18b84... record old: [103] 0200005b000000000000005bfeff2f1cd403ead7b3ded8c58f4adbe327c2bafe... record new: [104] 0200005c000000000000005cfeff2f1cd403ead7b3ded8c58f4adbe327c2bafe... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff2f1cd403ea... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff2f1cd403ea... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd061e233f6f1256c4e7ef0c97a5b022784c71760a523f91478a3765a8d5a7... handshake new: [92] fefd061e233f6f1256c4e7ef0c97a5b022784c71760a523f91478a3765a8d5a7... record old: [103] 0200005b000000000000005bfefd061e233f6f1256c4e7ef0c97a5b022784c71... record new: [104] 0200005c000000000000005cfefd061e233f6f1256c4e7ef0c97a5b022784c71... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd061e233f6f... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd061e233f6f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... record old: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff28a305b19b... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff28a305b19b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [168] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... record old: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdab2c1a1f23... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdab2c1a1f23... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88c53db713... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff88c53db713... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc30ece7e88... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc30ece7e88... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb5ba35ecdb... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb5ba35ecdb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd437e400151... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd437e400151... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe8f0dfe7f6... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffe8f0dfe7f6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc5fd522918... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdc5fd522918... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000302540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [598] 0c00024a000200000000024a0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [636] 16fefd000000000000000302560c00024a000200000000024a0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff81571a7a9e327176a4aeda373c9abeb3a942f042ea6a710b5deed91a9d08... handshake new: [98] feff81571a7a9e327176a4aeda373c9abeb3a942f042ea6a710b5deed91a9d08... record old: [124] 010000700000000000000070feff81571a7a9e327176a4aeda373c9abeb3a942... record new: [110] 010000620000000000000062feff81571a7a9e327176a4aeda373c9abeb3a942... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff81571a7a9e... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff81571a7a9e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdd2b3f6bdf111603c74544bce28d0683257fa108d52127864bd265c9a20f7... handshake new: [160] fefdd2b3f6bdf111603c74544bce28d0683257fa108d52127864bd265c9a20f7... record old: [186] 010000ae00000000000000aefefdd2b3f6bdf111603c74544bce28d0683257fa... record new: [172] 010000a000000000000000a0fefdd2b3f6bdf111603c74544bce28d0683257fa... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd2b3f6bdf1... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdd2b3f6bdf1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffbf494072f3... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feffbf494072f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2040194196ae6a1da76f78c653d8a488b41dfdbb994e9cf70ce75bb588... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd13ff2e1755... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd13ff2e1755... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20936649449e711445473485caf15780a77ed4a26fd6d8a8a3618cff0b60ddab... handshake new: [1] 00 record old: [45] 10000021000100000000002120936649449e711445473485caf15780a77ed4a2... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120936649449e71... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 205d71e0e36ef9e5768c12e8dcb7ca268b5ff40dcfcd70d6b9f37620869030ff... handshake new: [1] 00 record old: [45] 100000210001000000000021205d71e0e36ef9e5768c12e8dcb7ca268b5ff40d... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021205d71e0e36ef9... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (71 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (70 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff2f2f2bbfa20c38ecae29c1c922f5f85f741a81557bbeab6c4232b2278b55... handshake new: [86] feff2f2f2bbfa20c38ecae29c1c922f5f85f741a81557bbeab6c4232b2278b55... record old: [99] 020000570000000000000057feff2f2f2bbfa20c38ecae29c1c922f5f85f741a... record new: [98] 020000560000000000000056feff2f2f2bbfa20c38ecae29c1c922f5f85f741a... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2f2f2bbfa2... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff2f2f2bbfa2... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd9e26a79f66943684eeb9cbef11881544f3939f082c005c06ba7d6138579e... handshake new: [86] fefd9e26a79f66943684eeb9cbef11881544f3939f082c005c06ba7d6138579e... record old: [99] 020000570000000000000057fefd9e26a79f66943684eeb9cbef11881544f393... record new: [98] 020000560000000000000056fefd9e26a79f66943684eeb9cbef11881544f393... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd9e26a79f66... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd9e26a79f66... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (65 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (81 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (79 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefdce02ad23fbf45f6b770c5bce5f544bc7564955791ef9000538cd55188078... handshake new: [83] feffce02ad23fbf45f6b770c5bce5f544bc7564955791ef9000538cd55188078... record old: [95] 020000530000000000000053fefdce02ad23fbf45f6b770c5bce5f544bc75649... record new: [95] 020000530000000000000053feffce02ad23fbf45f6b770c5bce5f544bc75649... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefdce02ad23fb... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feffce02ad23fb... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (6 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2561 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (41 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (32 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (41 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (32 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (172 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (34 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (35 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (69 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (34 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (34 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (42 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (42 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (45 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (45 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (45 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (45 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (45 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (36 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (36 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (2316 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (56 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (52 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (44 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (53 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (55 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (55 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (55 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (48 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (606 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (36 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (36 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (35 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (35 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (215 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (37 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (37 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (37 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (482 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (55 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (60 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (53 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (61 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (691 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (59 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (78 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (61 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (78 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (823 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (60 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (60 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (33 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (60 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (574 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (46 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (32 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1371 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (39 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1151 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (45 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (29 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2536 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (45 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (46 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (30 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (29 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (40 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1821 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (46 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (32 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (5568 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (32 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2423 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (64 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (47567 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (32 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (58 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (42 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (96 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (185 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (439 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (97 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (185 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (442 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (114 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (152 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (85 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (132 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (194 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (369 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (879 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (115 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (153 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (84 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (133 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (195 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (373 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (895 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (71 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (181 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (434 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (181 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (437 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (41 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (96 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (185 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (439 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (186 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (440 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (10474 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (10 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (31 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (137 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010655141e9a883d2d7c1974acf2001294a2ed09ec8949a29dec77... record new: [1184] 0200005103010655141e9a883d2d7c1974acf2001294a2ed09ec8949a29dec77... server: Original packet: [1189] 16030104a00200005103010655141e9a883d2d7c1974acf2001294a2ed09ec89... server: Filtered packet: [1189] 16030104a00200005103010655141e9a883d2d7c1974acf2001294a2ed09ec89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301babc33100ea1ee95c07038aa7bb6f6385bb6e8b7fee57d032a2b... record new: [1184] 020000510301babc33100ea1ee95c07038aa7bb6f6385bb6e8b7fee57d032a2b... server: Original packet: [1189] 16030104a0020000510301babc33100ea1ee95c07038aa7bb6f6385bb6e8b7fe... server: Filtered packet: [1189] 16030104a0020000510301babc33100ea1ee95c07038aa7bb6f6385bb6e8b7fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a5eee4cfc0d70b0a8f804b0f8aa42584d5327490c74a18954793... record new: [1184] 020000510301a5eee4cfc0d70b0a8f804b0f8aa42584d5327490c74a18954793... server: Original packet: [1189] 16030104a0020000510301a5eee4cfc0d70b0a8f804b0f8aa42584d5327490c7... server: Filtered packet: [1189] 16030104a0020000510301a5eee4cfc0d70b0a8f804b0f8aa42584d5327490c7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301df45baa9bb122db3f3c152a9765e522ecfceb126c2767dd25b9e... record new: [1184] 020000510301df45baa9bb122db3f3c152a9765e522ecfceb126c2767dd25b9e... server: Original packet: [1189] 16030104a0020000510301df45baa9bb122db3f3c152a9765e522ecfceb126c2... server: Filtered packet: [1189] 16030104a0020000510301df45baa9bb122db3f3c152a9765e522ecfceb126c2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030184f91d95b634fae7f32173c010fa31a141706a43847c8c771294... record new: [1184] 02000051030184f91d95b634fae7f32173c010fa31a141706a43847c8c771294... server: Original packet: [1189] 16030104a002000051030184f91d95b634fae7f32173c010fa31a141706a4384... server: Filtered packet: [1189] 16030104a002000051030184f91d95b634fae7f32173c010fa31a141706a4384... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301adc7e43eb9dd5b3cfed45fa0ff70dbdea738f00801230468ab96... record new: [1184] 020000510301adc7e43eb9dd5b3cfed45fa0ff70dbdea738f00801230468ab96... server: Original packet: [1189] 16030104a0020000510301adc7e43eb9dd5b3cfed45fa0ff70dbdea738f00801... server: Filtered packet: [1189] 16030104a0020000510301adc7e43eb9dd5b3cfed45fa0ff70dbdea738f00801... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301572ad6a69dad4f3f0e95302428ed67f05a718f2814a039cf9887... record new: [1184] 020000510301572ad6a69dad4f3f0e95302428ed67f05a718f2814a039cf9887... server: Original packet: [1189] 16030104a0020000510301572ad6a69dad4f3f0e95302428ed67f05a718f2814... server: Filtered packet: [1189] 16030104a0020000510301572ad6a69dad4f3f0e95302428ed67f05a718f2814... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a0be05353c8306a736aba28aa527e2ce9ce04f876f10c059d081... record new: [1184] 020000510301a0be05353c8306a736aba28aa527e2ce9ce04f876f10c059d081... server: Original packet: [1189] 16030104a0020000510301a0be05353c8306a736aba28aa527e2ce9ce04f876f... server: Filtered packet: [1189] 16030104a0020000510301a0be05353c8306a736aba28aa527e2ce9ce04f876f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ff193d3b1f61b1ab694b2c190695eada85cf897950c1855f05fa... record new: [1185] 020000510301ff193d3b1f61b1ab694b2c190695eada85cf897950c1855f05fa... server: Original packet: [1189] 16030104a0020000510301ff193d3b1f61b1ab694b2c190695eada85cf897950... server: Filtered packet: [1190] 16030104a1020000510301ff193d3b1f61b1ab694b2c190695eada85cf897950... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301852fa81fa7ca742a69dbefe8a174cad8d56d5f8c81a07c2279d4... record new: [1185] 020000510301852fa81fa7ca742a69dbefe8a174cad8d56d5f8c81a07c2279d4... server: Original packet: [1189] 16030104a0020000510301852fa81fa7ca742a69dbefe8a174cad8d56d5f8c81... server: Filtered packet: [1190] 16030104a1020000510301852fa81fa7ca742a69dbefe8a174cad8d56d5f8c81... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a506c48ef18aaea4dc10f17789395811d5c091a782d4bd211473... record new: [1185] 020000510301a506c48ef18aaea4dc10f17789395811d5c091a782d4bd211473... server: Original packet: [1189] 16030104a0020000510301a506c48ef18aaea4dc10f17789395811d5c091a782... server: Filtered packet: [1190] 16030104a1020000510301a506c48ef18aaea4dc10f17789395811d5c091a782... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c298f81af164578c2840630ad0562d6629934a1e80a28b2a3515... record new: [1185] 020000510301c298f81af164578c2840630ad0562d6629934a1e80a28b2a3515... server: Original packet: [1189] 16030104a0020000510301c298f81af164578c2840630ad0562d6629934a1e80... server: Filtered packet: [1190] 16030104a1020000510301c298f81af164578c2840630ad0562d6629934a1e80... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c54e45550b938bd1f474bcecf01354e04c8a0a99786de20b77ef... record new: [1184] 020000510302c54e45550b938bd1f474bcecf01354e04c8a0a99786de20b77ef... server: Original packet: [1189] 16030204a0020000510302c54e45550b938bd1f474bcecf01354e04c8a0a9978... server: Filtered packet: [1189] 16030204a0020000510302c54e45550b938bd1f474bcecf01354e04c8a0a9978... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024e87e7a195fb74047f265b0786568d13901abd47271e0215f5e5... record new: [1184] 0200005103024e87e7a195fb74047f265b0786568d13901abd47271e0215f5e5... server: Original packet: [1189] 16030204a00200005103024e87e7a195fb74047f265b0786568d13901abd4727... server: Filtered packet: [1189] 16030204a00200005103024e87e7a195fb74047f265b0786568d13901abd4727... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030287675f46dcf023f9090010b4471fad1881f1e948625ba0012ec0... record new: [1184] 02000051030287675f46dcf023f9090010b4471fad1881f1e948625ba0012ec0... server: Original packet: [1189] 16030204a002000051030287675f46dcf023f9090010b4471fad1881f1e94862... server: Filtered packet: [1189] 16030204a002000051030287675f46dcf023f9090010b4471fad1881f1e94862... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f85888b3791c2b6a96796294fd2872440ef8f9e8c76cb0b4ddbe... record new: [1184] 020000510302f85888b3791c2b6a96796294fd2872440ef8f9e8c76cb0b4ddbe... server: Original packet: [1189] 16030204a0020000510302f85888b3791c2b6a96796294fd2872440ef8f9e8c7... server: Filtered packet: [1189] 16030204a0020000510302f85888b3791c2b6a96796294fd2872440ef8f9e8c7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024ce123799dc7b040f314425c0522d04c9388f78b8812cb20d812... record new: [1184] 0200005103024ce123799dc7b040f314425c0522d04c9388f78b8812cb20d812... server: Original packet: [1189] 16030204a00200005103024ce123799dc7b040f314425c0522d04c9388f78b88... server: Filtered packet: [1189] 16030204a00200005103024ce123799dc7b040f314425c0522d04c9388f78b88... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d98028a002b2ce8c27a72eb910ef9c9d3ceeabc3197a71d699de... record new: [1184] 020000510302d98028a002b2ce8c27a72eb910ef9c9d3ceeabc3197a71d699de... server: Original packet: [1189] 16030204a0020000510302d98028a002b2ce8c27a72eb910ef9c9d3ceeabc319... server: Filtered packet: [1189] 16030204a0020000510302d98028a002b2ce8c27a72eb910ef9c9d3ceeabc319... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302725d9eadf5112a022b1dbe023f4ed53a581fa71c021385d126a2... record new: [1184] 020000510302725d9eadf5112a022b1dbe023f4ed53a581fa71c021385d126a2... server: Original packet: [1189] 16030204a0020000510302725d9eadf5112a022b1dbe023f4ed53a581fa71c02... server: Filtered packet: [1189] 16030204a0020000510302725d9eadf5112a022b1dbe023f4ed53a581fa71c02... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bac37b9d7c2e93ec7d31e1303f198ecb8b5461d4ba51e862b9bc... record new: [1184] 020000510302bac37b9d7c2e93ec7d31e1303f198ecb8b5461d4ba51e862b9bc... server: Original packet: [1189] 16030204a0020000510302bac37b9d7c2e93ec7d31e1303f198ecb8b5461d4ba... server: Filtered packet: [1189] 16030204a0020000510302bac37b9d7c2e93ec7d31e1303f198ecb8b5461d4ba... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ad5cb35e5043f1d150bb521a322899b2bb02de353e6c0c11eae9... record new: [1185] 020000510302ad5cb35e5043f1d150bb521a322899b2bb02de353e6c0c11eae9... server: Original packet: [1189] 16030204a0020000510302ad5cb35e5043f1d150bb521a322899b2bb02de353e... server: Filtered packet: [1190] 16030204a1020000510302ad5cb35e5043f1d150bb521a322899b2bb02de353e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026e0745b13651f7a3ab01207e42a35129b0cadfe0a803d9247910... record new: [1185] 0200005103026e0745b13651f7a3ab01207e42a35129b0cadfe0a803d9247910... server: Original packet: [1189] 16030204a00200005103026e0745b13651f7a3ab01207e42a35129b0cadfe0a8... server: Filtered packet: [1190] 16030204a10200005103026e0745b13651f7a3ab01207e42a35129b0cadfe0a8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ccce96b782dd2deedbe1de449473ba4d12741ecb6a71f897c47b... record new: [1185] 020000510302ccce96b782dd2deedbe1de449473ba4d12741ecb6a71f897c47b... server: Original packet: [1189] 16030204a0020000510302ccce96b782dd2deedbe1de449473ba4d12741ecb6a... server: Filtered packet: [1190] 16030204a1020000510302ccce96b782dd2deedbe1de449473ba4d12741ecb6a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024385484160f15f4b79d91d87f27ea018e7404400f352d0b90b98... record new: [1185] 0200005103024385484160f15f4b79d91d87f27ea018e7404400f352d0b90b98... server: Original packet: [1189] 16030204a00200005103024385484160f15f4b79d91d87f27ea018e7404400f3... server: Filtered packet: [1190] 16030204a10200005103024385484160f15f4b79d91d87f27ea018e7404400f3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ee4cd7e69601eebd2fd265173d950edbe1b9c450ca216bad266a... record new: [1186] 020000510303ee4cd7e69601eebd2fd265173d950edbe1b9c450ca216bad266a... server: Original packet: [1191] 16030304a2020000510303ee4cd7e69601eebd2fd265173d950edbe1b9c450ca... server: Filtered packet: [1191] 16030304a2020000510303ee4cd7e69601eebd2fd265173d950edbe1b9c450ca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030370ab7c953ab3fb3f1cb6cc8f694b32168ad27d6cd532b351f365... record new: [1186] 02000051030370ab7c953ab3fb3f1cb6cc8f694b32168ad27d6cd532b351f365... server: Original packet: [1191] 16030304a202000051030370ab7c953ab3fb3f1cb6cc8f694b32168ad27d6cd5... server: Filtered packet: [1191] 16030304a202000051030370ab7c953ab3fb3f1cb6cc8f694b32168ad27d6cd5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030397408055ae2d310834662b3c173896462559d7f0c840bd3d218d... record new: [1186] 02000051030397408055ae2d310834662b3c173896462559d7f0c840bd3d218d... server: Original packet: [1191] 16030304a202000051030397408055ae2d310834662b3c173896462559d7f0c8... server: Filtered packet: [1191] 16030304a202000051030397408055ae2d310834662b3c173896462559d7f0c8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030378c6ca685b012c2e27098f5cd3a591966946574fc60fc60043b4... record new: [1186] 02000051030378c6ca685b012c2e27098f5cd3a591966946574fc60fc60043b4... server: Original packet: [1191] 16030304a202000051030378c6ca685b012c2e27098f5cd3a591966946574fc6... server: Filtered packet: [1191] 16030304a202000051030378c6ca685b012c2e27098f5cd3a591966946574fc6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f80f05e826beafa4b4a71389926b9361fe18955b840914b1c4da... record new: [1186] 020000510303f80f05e826beafa4b4a71389926b9361fe18955b840914b1c4da... server: Original packet: [1191] 16030304a2020000510303f80f05e826beafa4b4a71389926b9361fe18955b84... server: Filtered packet: [1191] 16030304a2020000510303f80f05e826beafa4b4a71389926b9361fe18955b84... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bee309ed5de61d549295329606d46b1884aceb51816dd50b3538... record new: [1186] 020000510303bee309ed5de61d549295329606d46b1884aceb51816dd50b3538... server: Original packet: [1191] 16030304a2020000510303bee309ed5de61d549295329606d46b1884aceb5181... server: Filtered packet: [1191] 16030304a2020000510303bee309ed5de61d549295329606d46b1884aceb5181... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037fdd466daff9ddc3b75d979bfe8fd2ef728e3adf895731e0b333... record new: [1186] 0200005103037fdd466daff9ddc3b75d979bfe8fd2ef728e3adf895731e0b333... server: Original packet: [1191] 16030304a20200005103037fdd466daff9ddc3b75d979bfe8fd2ef728e3adf89... server: Filtered packet: [1191] 16030304a20200005103037fdd466daff9ddc3b75d979bfe8fd2ef728e3adf89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033e82ba143f5cf85e1dd16c98ea3a30db98367f6905c3631b19b8... record new: [1186] 0200005103033e82ba143f5cf85e1dd16c98ea3a30db98367f6905c3631b19b8... server: Original packet: [1191] 16030304a20200005103033e82ba143f5cf85e1dd16c98ea3a30db98367f6905... server: Filtered packet: [1191] 16030304a20200005103033e82ba143f5cf85e1dd16c98ea3a30db98367f6905... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030389c26bab575fbe286d1beebbea991711205dc503fc848468de50... record new: [1187] 02000051030389c26bab575fbe286d1beebbea991711205dc503fc848468de50... server: Original packet: [1191] 16030304a202000051030389c26bab575fbe286d1beebbea991711205dc503fc... server: Filtered packet: [1192] 16030304a302000051030389c26bab575fbe286d1beebbea991711205dc503fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030399ac6efe1564afe31d220b77f91f7b6d664978c0de0c7eb2e56e... record new: [1187] 02000051030399ac6efe1564afe31d220b77f91f7b6d664978c0de0c7eb2e56e... server: Original packet: [1191] 16030304a202000051030399ac6efe1564afe31d220b77f91f7b6d664978c0de... server: Filtered packet: [1192] 16030304a302000051030399ac6efe1564afe31d220b77f91f7b6d664978c0de... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034c39d3c3a7491eca9135ef99141daaba0e701653827a62251775... record new: [1187] 0200005103034c39d3c3a7491eca9135ef99141daaba0e701653827a62251775... server: Original packet: [1191] 16030304a20200005103034c39d3c3a7491eca9135ef99141daaba0e70165382... server: Filtered packet: [1192] 16030304a30200005103034c39d3c3a7491eca9135ef99141daaba0e70165382... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e50f6c8ccfb9b35064d4ce71282d20c5aafd4a3980f4758b406c... record new: [1187] 020000510303e50f6c8ccfb9b35064d4ce71282d20c5aafd4a3980f4758b406c... server: Original packet: [1191] 16030304a2020000510303e50f6c8ccfb9b35064d4ce71282d20c5aafd4a3980... server: Filtered packet: [1192] 16030304a3020000510303e50f6c8ccfb9b35064d4ce71282d20c5aafd4a3980... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035405e6d0f9d74e32f8529bd9428fdab6d85143b784bfd95e88db3904214... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010035405e6d0f9d74e32f8529bd9428fdab6d85143b784bfd95e88d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010035405e6d0f9d74e32f8529bd9428fdab6d85143b78... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059587bb12763872ce6e83bbc4e6cb6e59faac20b069c5780aa23a80b64a5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010059587bb12763872ce6e83bbc4e6cb6e59faac20b069c5780aa23... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010059587bb12763872ce6e83bbc4e6cb6e59faac20b06... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075dcaa1d67168012e6817f75bd4b36ef04a6d01770d3edca3119967c052b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010075dcaa1d67168012e6817f75bd4b36ef04a6d01770d3edca3119... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010075dcaa1d67168012e6817f75bd4b36ef04a6d01770... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100797906aaea5f61fb4776639f23f3e9def59775c510f446723488b38feab7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100797906aaea5f61fb4776639f23f3e9def59775c510f446723488... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100797906aaea5f61fb4776639f23f3e9def59775c510... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010020c639cb5e7de74d2023b41893594138ea47a885cfb53d433b637d8f24d0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010020c639cb5e7de74d2023b41893594138ea47a885cfb53d433b63... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010020c639cb5e7de74d2023b41893594138ea47a885cf... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003263fb77041269040cca809d59dfb00f30426eef405b3c5f0bf9900fb62b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003263fb77041269040cca809d59dfb00f30426eef405b3c5f0bf9... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201003263fb77041269040cca809d59dfb00f30426eef40... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010042c0efccbb11389cfa7f5223862e53f34b81e9135bef5afa5a3109d2af8a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010042c0efccbb11389cfa7f5223862e53f34b81e9135bef5afa5a31... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010042c0efccbb11389cfa7f5223862e53f34b81e9135b... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e59f6098f94049f257d471b3292e24010f674920c98895a2b6d461386a36... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e59f6098f94049f257d471b3292e24010f674920c98895a2b6d4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100e59f6098f94049f257d471b3292e24010f674920c9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000719a1dc0e6b89332d3bb0c0dc9770562d86685bf47e01edef1eb74819c6... handshake new: [259] 0101010719a1dc0e6b89332d3bb0c0dc9770562d86685bf47e01edef1eb74819... record old: [262] 1000010201000719a1dc0e6b89332d3bb0c0dc9770562d86685bf47e01edef1e... record new: [263] 100001030101010719a1dc0e6b89332d3bb0c0dc9770562d86685bf47e01edef... client: Original packet: [326] 16030101061000010201000719a1dc0e6b89332d3bb0c0dc9770562d86685bf4... client: Filtered packet: [327] 1603010107100001030101010719a1dc0e6b89332d3bb0c0dc9770562d86685b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ac42851a41657f0fac66dc9a8f9f37beb10eecfda4d72a24242ecb423f02... handshake new: [259] 010101ac42851a41657f0fac66dc9a8f9f37beb10eecfda4d72a24242ecb423f... record old: [262] 100001020100ac42851a41657f0fac66dc9a8f9f37beb10eecfda4d72a24242e... record new: [263] 10000103010101ac42851a41657f0fac66dc9a8f9f37beb10eecfda4d72a2424... client: Original packet: [326] 1603010106100001020100ac42851a41657f0fac66dc9a8f9f37beb10eecfda4... client: Filtered packet: [327] 160301010710000103010101ac42851a41657f0fac66dc9a8f9f37beb10eecfd... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038c80b0c8da3dc91e4c8732d18019bf11f9436c2d9eeca84a298ba85cf5d... handshake new: [259] 01010038c80b0c8da3dc91e4c8732d18019bf11f9436c2d9eeca84a298ba85cf... record old: [262] 10000102010038c80b0c8da3dc91e4c8732d18019bf11f9436c2d9eeca84a298... record new: [263] 1000010301010038c80b0c8da3dc91e4c8732d18019bf11f9436c2d9eeca84a2... client: Original packet: [326] 160301010610000102010038c80b0c8da3dc91e4c8732d18019bf11f9436c2d9... client: Filtered packet: [327] 16030101071000010301010038c80b0c8da3dc91e4c8732d18019bf11f9436c2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010070b535ca8dc032f0e44d51a71d3030185f390cf6712446849ba61ea61473... handshake new: [259] 01010070b535ca8dc032f0e44d51a71d3030185f390cf6712446849ba61ea614... record old: [262] 10000102010070b535ca8dc032f0e44d51a71d3030185f390cf6712446849ba6... record new: [263] 1000010301010070b535ca8dc032f0e44d51a71d3030185f390cf6712446849b... client: Original packet: [326] 160301010610000102010070b535ca8dc032f0e44d51a71d3030185f390cf671... client: Filtered packet: [327] 16030101071000010301010070b535ca8dc032f0e44d51a71d3030185f390cf6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007ea4e1f9012e5f1ffde28c637e279520b66599183cb46893c75b3b75af3c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007ea4e1f9012e5f1ffde28c637e279520b66599183cb46893c75b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007ea4e1f9012e5f1ffde28c637e279520b66599183c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d6f713db5b5b8614da8c9f9ed85be754feb8823aeb07240aa67e0db78488... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d6f713db5b5b8614da8c9f9ed85be754feb8823aeb07240aa67e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100d6f713db5b5b8614da8c9f9ed85be754feb8823aeb... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100577e5f63689f8276a7736fccf2fe8a05ed9c0c22ffd0340605761a6b7616... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100577e5f63689f8276a7736fccf2fe8a05ed9c0c22ffd034060576... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100577e5f63689f8276a7736fccf2fe8a05ed9c0c22ff... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ea5c897e8a06ef7ece5d639cfa5e4c653f94c24580a151905f33290c9d8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005ea5c897e8a06ef7ece5d639cfa5e4c653f94c24580a151905f3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201005ea5c897e8a06ef7ece5d639cfa5e4c653f94c2458... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e61a677688cf3ba4a445a25d3e9d843519a9fef06c1f50783c42d095934d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e61a677688cf3ba4a445a25d3e9d843519a9fef06c1f50783c42... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100e61a677688cf3ba4a445a25d3e9d843519a9fef06c... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab35aeeef52bbdad5ccf6f588413f44ea89ea11df6ebe52dac3e14a3298f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ab35aeeef52bbdad5ccf6f588413f44ea89ea11df6ebe52dac3e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100ab35aeeef52bbdad5ccf6f588413f44ea89ea11df6... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b38806401724fa8dba76d25a82905d92309405697b773ce54554ba859de5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b38806401724fa8dba76d25a82905d92309405697b773ce54554... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100b38806401724fa8dba76d25a82905d92309405697b... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010077999b85224d1e3c235c2ce324b41f0dc36a5818111bf8347e166ee57119... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010077999b85224d1e3c235c2ce324b41f0dc36a5818111bf8347e16... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010077999b85224d1e3c235c2ce324b41f0dc36a581811... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d01219e3f726a6fa3aff0cec9feaf9ba0ec471cbd09ac1332983d6208702... handshake new: [259] 010101d01219e3f726a6fa3aff0cec9feaf9ba0ec471cbd09ac1332983d62087... record old: [262] 100001020100d01219e3f726a6fa3aff0cec9feaf9ba0ec471cbd09ac1332983... record new: [263] 10000103010101d01219e3f726a6fa3aff0cec9feaf9ba0ec471cbd09ac13329... client: Original packet: [342] 1603020106100001020100d01219e3f726a6fa3aff0cec9feaf9ba0ec471cbd0... client: Filtered packet: [343] 160302010710000103010101d01219e3f726a6fa3aff0cec9feaf9ba0ec471cb... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b5f8cf987f229bf18cfbbcadb10a0ed43c4c651e50b61c4ecfbca664b4ee... handshake new: [259] 010101b5f8cf987f229bf18cfbbcadb10a0ed43c4c651e50b61c4ecfbca664b4... record old: [262] 100001020100b5f8cf987f229bf18cfbbcadb10a0ed43c4c651e50b61c4ecfbc... record new: [263] 10000103010101b5f8cf987f229bf18cfbbcadb10a0ed43c4c651e50b61c4ecf... client: Original packet: [342] 1603020106100001020100b5f8cf987f229bf18cfbbcadb10a0ed43c4c651e50... client: Filtered packet: [343] 160302010710000103010101b5f8cf987f229bf18cfbbcadb10a0ed43c4c651e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010018d2d112e93ca0672efb3edb1f21daba0027874310c0c774907a6302ea25... handshake new: [259] 01010018d2d112e93ca0672efb3edb1f21daba0027874310c0c774907a6302ea... record old: [262] 10000102010018d2d112e93ca0672efb3edb1f21daba0027874310c0c774907a... record new: [263] 1000010301010018d2d112e93ca0672efb3edb1f21daba0027874310c0c77490... client: Original packet: [342] 160302010610000102010018d2d112e93ca0672efb3edb1f21daba0027874310... client: Filtered packet: [343] 16030201071000010301010018d2d112e93ca0672efb3edb1f21daba00278743... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010073ee77809f57b66feaf9c9bbef93643125d92b927d47fa3f21fd0dcb5371... handshake new: [259] 01010073ee77809f57b66feaf9c9bbef93643125d92b927d47fa3f21fd0dcb53... record old: [262] 10000102010073ee77809f57b66feaf9c9bbef93643125d92b927d47fa3f21fd... record new: [263] 1000010301010073ee77809f57b66feaf9c9bbef93643125d92b927d47fa3f21... client: Original packet: [342] 160302010610000102010073ee77809f57b66feaf9c9bbef93643125d92b927d... client: Filtered packet: [343] 16030201071000010301010073ee77809f57b66feaf9c9bbef93643125d92b92... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006ce1f1bd83ccd11a82e6bc833514a425107bbbd98b4d509dac5604d1f51b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006ce1f1bd83ccd11a82e6bc833514a425107bbbd98b4d509dac56... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201006ce1f1bd83ccd11a82e6bc833514a425107bbbd98b... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000336dde98116df3a8dd2e7867814c8eb4319b522f3138a7daeb608ce196d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000336dde98116df3a8dd2e7867814c8eb4319b522f3138a7daeb6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201000336dde98116df3a8dd2e7867814c8eb4319b522f3... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010030e286157177d4e9487153df827b894bae1d366f14b2b5bdb926511bdab5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010030e286157177d4e9487153df827b894bae1d366f14b2b5bdb926... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010030e286157177d4e9487153df827b894bae1d366f14... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100465f87528b781c577065aaa4c7b84156a74876ce1325887fe01c89ed4c50... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100465f87528b781c577065aaa4c7b84156a74876ce1325887fe01c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100465f87528b781c577065aaa4c7b84156a74876ce13... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5d9380bd391883a59674c3a0ada1feb103d26b835bdc0046d5884f46ad5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a5d9380bd391883a59674c3a0ada1feb103d26b835bdc0046d58... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100a5d9380bd391883a59674c3a0ada1feb103d26b835... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100325ec55d445f43edaf6b0394aba7fa553a31c25174b58833cf53fe58a8be... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100325ec55d445f43edaf6b0394aba7fa553a31c25174b58833cf53... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100325ec55d445f43edaf6b0394aba7fa553a31c25174... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb43abe7131523c8b4a4cf5103ea666efdd302378ca3ef477f8b07f72126... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100eb43abe7131523c8b4a4cf5103ea666efdd302378ca3ef477f8b... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100eb43abe7131523c8b4a4cf5103ea666efdd302378c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100941fbb0c80e68433f01f38b4ea7aa3ff6d5a527f1b8d54b015753535b7a7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100941fbb0c80e68433f01f38b4ea7aa3ff6d5a527f1b8d54b01575... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100941fbb0c80e68433f01f38b4ea7aa3ff6d5a527f1b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009513a7d85844fb9d563315aae183032b887a667b04c0748fd0ff9028de09... handshake new: [259] 0101019513a7d85844fb9d563315aae183032b887a667b04c0748fd0ff9028de... record old: [262] 1000010201009513a7d85844fb9d563315aae183032b887a667b04c0748fd0ff... record new: [263] 100001030101019513a7d85844fb9d563315aae183032b887a667b04c0748fd0... client: Original packet: [318] 16030301061000010201009513a7d85844fb9d563315aae183032b887a667b04... client: Filtered packet: [319] 1603030107100001030101019513a7d85844fb9d563315aae183032b887a667b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006877130419167ff99b12e89f6dca3d244cbeeb0692abc190f598fdf39e27... handshake new: [259] 0101016877130419167ff99b12e89f6dca3d244cbeeb0692abc190f598fdf39e... record old: [262] 1000010201006877130419167ff99b12e89f6dca3d244cbeeb0692abc190f598... record new: [263] 100001030101016877130419167ff99b12e89f6dca3d244cbeeb0692abc190f5... client: Original packet: [318] 16030301061000010201006877130419167ff99b12e89f6dca3d244cbeeb0692... client: Filtered packet: [319] 1603030107100001030101016877130419167ff99b12e89f6dca3d244cbeeb06... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003ad658211eb92c2ad041b11a09c5ff67154032c8282f014031d9b5ffb56d... handshake new: [259] 0101003ad658211eb92c2ad041b11a09c5ff67154032c8282f014031d9b5ffb5... record old: [262] 1000010201003ad658211eb92c2ad041b11a09c5ff67154032c8282f014031d9... record new: [263] 100001030101003ad658211eb92c2ad041b11a09c5ff67154032c8282f014031... client: Original packet: [318] 16030301061000010201003ad658211eb92c2ad041b11a09c5ff67154032c828... client: Filtered packet: [319] 1603030107100001030101003ad658211eb92c2ad041b11a09c5ff67154032c8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f7436b21eaf36480ee61b1ef99e1788d0480a4c7dbdb1cee94241ef1ff8... handshake new: [259] 0101007f7436b21eaf36480ee61b1ef99e1788d0480a4c7dbdb1cee94241ef1f... record old: [262] 1000010201007f7436b21eaf36480ee61b1ef99e1788d0480a4c7dbdb1cee942... record new: [263] 100001030101007f7436b21eaf36480ee61b1ef99e1788d0480a4c7dbdb1cee9... client: Original packet: [318] 16030301061000010201007f7436b21eaf36480ee61b1ef99e1788d0480a4c7d... client: Filtered packet: [319] 1603030107100001030101007f7436b21eaf36480ee61b1ef99e1788d0480a4c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (28 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1244 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7cfe701c47... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7cfe701c47... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffceb134eb09... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffceb134eb09... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff42e72690a4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff42e72690a4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff051fdbb71f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff051fdbb71f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc8efc93b16... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc8efc93b16... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc0ba0ca0be... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc0ba0ca0be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff39cd8394fa... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff39cd8394fa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff649106998c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff649106998c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff556855a96f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff556855a96f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff663a943d67... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff663a943d67... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3c8a4743f5... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3c8a4743f5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff24373930e5... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff24373930e5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd39f519cdfb... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd39f519cdfb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc748c9ac02... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc748c9ac02... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd9fe7e21d2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd9fe7e21d2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0318bf87f6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0318bf87f6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4f143cf073... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4f143cf073... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2bf2c30eb0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2bf2c30eb0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd77b9db40a8... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd77b9db40a8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8b2225eece... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8b2225eece... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd492697e584... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd492697e584... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7cb2039843... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7cb2039843... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb12f93b515... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdb12f93b515... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd59411724f1... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd59411724f1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100407150e40b2cddc4498c5d0d00c33bb9969f024ace2096be2e1fcf21e312... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100407150e40b2cddc4498c5d0d00c33bb9969f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100407150e40b... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb17d8f665a57a214c99f748c33904edfd8d21ea603acd9f966b24b2badf... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cb17d8f665a57a214c99f748c33904edfd8d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cb17d8f665... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc34a5f918ad628e6c4f7d37e4f753885dd83a39c1c4d8014d7c4677ff54... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100dc34a5f918ad628e6c4f7d37e4f753885dd8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100dc34a5f918... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa106e295f34a9736d5f1da764fc820ecd2cbabaf9057bbdfae5158ff1b2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100aa106e295f34a9736d5f1da764fc820ecd2c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100aa106e295f... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010068611436b6df378eb089bef11fc0afff999419dcd54272c7a3b7347c9216... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010068611436b6df378eb089bef11fc0afff9994... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010068611436b6... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d38a962e77aad23cd6cc686738abccdf4f541152cb0246a34c78379da0f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201001d38a962e77aad23cd6cc686738abccdf4f5... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001d38a962e7... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c56338c31f57dbde56ef591527583f3444516f9c5cea2cbfad1e1f53309... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201008c56338c31f57dbde56ef591527583f34445... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008c56338c31... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f11bce5982cbb2b9b7c68865b287c95c45383438e6da56db047926394a74... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f11bce5982cbb2b9b7c68865b287c95c4538... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f11bce5982... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100314b05f2527105c647dd0eeca24ec8710e000ba5f90feed056d6e565ce65... handshake new: [259] 010101314b05f2527105c647dd0eeca24ec8710e000ba5f90feed056d6e565ce... record old: [270] 1000010200010000000001020100314b05f2527105c647dd0eeca24ec8710e00... record new: [271] 100001030001000000000103010101314b05f2527105c647dd0eeca24ec8710e... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100314b05f252... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101314b05f2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100443f6146333e7532c96c5ac515b2788769bf62000b6c7089ab5bc7cf4c21... handshake new: [259] 010101443f6146333e7532c96c5ac515b2788769bf62000b6c7089ab5bc7cf4c... record old: [270] 1000010200010000000001020100443f6146333e7532c96c5ac515b2788769bf... record new: [271] 100001030001000000000103010101443f6146333e7532c96c5ac515b2788769... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100443f614633... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101443f6146... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100397168b0570081aac2f34d8be79b4758a6dc40ae364cc220a66310af6571... handshake new: [259] 010100397168b0570081aac2f34d8be79b4758a6dc40ae364cc220a66310af65... record old: [270] 1000010200010000000001020100397168b0570081aac2f34d8be79b4758a6dc... record new: [271] 100001030001000000000103010100397168b0570081aac2f34d8be79b4758a6... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100397168b057... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100397168b0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a64aafa4f25ed261cb3281573d43ad297d9522c98bdda79cb5e6973651dd... handshake new: [259] 010100a64aafa4f25ed261cb3281573d43ad297d9522c98bdda79cb5e6973651... record old: [270] 1000010200010000000001020100a64aafa4f25ed261cb3281573d43ad297d95... record new: [271] 100001030001000000000103010100a64aafa4f25ed261cb3281573d43ad297d... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a64aafa4f2... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100a64aafa4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f7fd7c2abd499d9fa12f5ab90f7f7e84058b212f6e9481ec069fbe522864... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f7fd7c2abd499d9fa12f5ab90f7f7e84058b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f7fd7c2abd... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010009274787d5b586ec5894a39aee52270005f841f2569d0ce2dfdfd18929af... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010009274787d5b586ec5894a39aee52270005f8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010009274787d5... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b9272bda06cb361e8347c09bd4ca579b84f5ec3037e20b2838cf4d3102e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008b9272bda06cb361e8347c09bd4ca579b84f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008b9272bda0... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007eb6c0b68fa3a9f734607c9c141cf36482be74d0e7a985eda4ffc4217269... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007eb6c0b68fa3a9f734607c9c141cf36482be... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007eb6c0b68f... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100653d0f8fa5bc610281aa7e7e7b62f7ebc79765f0b8a7cb5a13c53e23a72f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100653d0f8fa5bc610281aa7e7e7b62f7ebc797... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100653d0f8fa5... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100abd8007df1c52db8b6896c5c8c1291424be3a660956732e7b57b84ff5df8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100abd8007df1c52db8b6896c5c8c1291424be3... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100abd8007df1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3d07edcc0885acc3e51166410304753d526fc9141d790e4a7e83ea3c92e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a3d07edcc0885acc3e51166410304753d526... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a3d07edcc0... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100012f78ba3f13286e9c00b2a9b35a40a04bc6b2dacaeb3d295d8f6835cba5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100012f78ba3f13286e9c00b2a9b35a40a04bc6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100012f78ba3f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab43f0b8c45fdb03af84ccb61227bf7fe6a1fc13c4563ae7357f618a8ca1... handshake new: [259] 010101ab43f0b8c45fdb03af84ccb61227bf7fe6a1fc13c4563ae7357f618a8c... record old: [270] 1000010200010000000001020100ab43f0b8c45fdb03af84ccb61227bf7fe6a1... record new: [271] 100001030001000000000103010101ab43f0b8c45fdb03af84ccb61227bf7fe6... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ab43f0b8c4... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101ab43f0b8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c2454e545892e03b24a72f24db445b8864a84f6e729e4b76e980174f52be... handshake new: [259] 010101c2454e545892e03b24a72f24db445b8864a84f6e729e4b76e980174f52... record old: [270] 1000010200010000000001020100c2454e545892e03b24a72f24db445b8864a8... record new: [271] 100001030001000000000103010101c2454e545892e03b24a72f24db445b8864... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c2454e5458... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101c2454e54... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002b01950d56c1171b00e1b9b3bcef2d864bc84082a69bd7a2b36ce14f9404... handshake new: [259] 0101002b01950d56c1171b00e1b9b3bcef2d864bc84082a69bd7a2b36ce14f94... record old: [270] 10000102000100000000010201002b01950d56c1171b00e1b9b3bcef2d864bc8... record new: [271] 1000010300010000000001030101002b01950d56c1171b00e1b9b3bcef2d864b... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002b01950d56... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101002b01950d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab2c45b8d97dd89f6de2d59c42f62e20f190a7525db9900b10ebb4517e87... handshake new: [259] 010100ab2c45b8d97dd89f6de2d59c42f62e20f190a7525db9900b10ebb4517e... record old: [270] 1000010200010000000001020100ab2c45b8d97dd89f6de2d59c42f62e20f190... record new: [271] 100001030001000000000103010100ab2c45b8d97dd89f6de2d59c42f62e20f1... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ab2c45b8d9... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100ab2c45b8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (28 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (962 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd335f49acce... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb94e2426af... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (84 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffd54bfc0942... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (85 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f126e0eb32f52... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd5bc63945ed... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (81 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff6d4cd1f230... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6211f17e6a... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c744552ac8... client: Droppped packet: [74] 17feff0002000000000000003d30879286d61a837b2ce97b8beced3e3baac1c9... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12c744552ac8... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000135f8e961964e7cdc74f07a047576ba0e7e399db client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (443 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda6fe600844... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb5fceff799... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120cccac3d207e8... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120cccac3d207e8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (490 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffa455211572... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff132214ef87... client: Droppped packet: [149] 16feff0000000000000002002d100000210001000000000021201756349e96a8... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040affc8dfa6b... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d100000210001000000000021201756349e96a8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (484 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f128e65f3e8d3... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f128e65f3e8d3... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f128e65f3e8d3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (400 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf73f0de3f1... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefdf73f0de3f1... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefdf73f0de3f1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (390 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffe3fc97773e... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feffe3fc97773e... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feffe3fc97773e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (388 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d66ff3778392aa97f8d0c77cfcb132aa74a7967... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (87 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021202691c7434768... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (71 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d1000002100010000000000212060b733d2d49b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (71 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003daed822bde6c0c9613ac1bb95cfa859d3b8896d... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003d1c2eab472d57869c5bda6eab04f082a1834408... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003dafc358fd19e62efb1b65060c5fe80ade370a4c... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (389 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120b6b2b60a81bc... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120b6b2b60a81bc... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120b6b2b60a81bc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (374 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021202f8894e71663... client: Droppped packet: [149] 16feff0000000000000003002d100000210001000000000021202f8894e71663... client: Droppped packet: [149] 16feff0000000000000005002d100000210001000000000021202f8894e71663... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (374 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (43 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (380 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040cbccc7cd7a... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040d46e6dd4b2... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff00010000000000020040eb027d4f61... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (48 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (38 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (38 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5b9c2846e6... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd5b9c2846e6... client: Original packet: [74] 17feff0002000000000000003dbb1bc7765761088064f296acf39c412cd95b12... client: Filtered packet: [74] 17feff0002000000000000003dbb1bc7765761088064f296acf39c412cd95b12... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043511967c72ded04a311285126c65de37c535b3d... client: Filtered packet: [80] 17feff00030000000000000043511967c72ded04a311285126c65de37c535b3d... client: Original packet: [32] 17feff000300000000000100136f8cf5327dec7fb11ce49721cbacf846d2ea50 client: Filtered packet: [32] 17feff000300000000000100136f8cf5327dec7fb11ce49721cbacf846d2ea50 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd37def0c9a6... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd37def0c9a6... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120e0eae810b37d... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020e0eae810b37d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001f5d3ac7c3083ce6888179d... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001f5d3ac7c3083ce6888179d... client: Original packet: [39] 15fefd0001000000000002001a00010000000000022941dd91da3f17259672f9... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000022941dd91da3f17259672f9... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (52 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0f5b79beca... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff0f5b79beca... client: Original packet: [149] 16feff0000000000000001002d100000210001000000000021202a739dcebc4f... client: Filtered packet: [174] 16feff0000000000000002001c100000210001000000000010202a739dcebc4f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060320ab5d830d93fe3aa2b5d33733c8eb202093e... client: Filtered packet: [109] 17feff00010000000000010060320ab5d830d93fe3aa2b5d33733c8eb202093e... client: Original packet: [61] 15feff0001000000000002003098162257ae303ba907c4c58998af0827d31644... client: Filtered packet: [61] 15feff0001000000000002003098162257ae303ba907c4c58998af0827d31644... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (52 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1233cf8a5191... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f1233cf8a5191... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff000300000000000000433fd0cbafe21b69caa7bc9f0c8257df668fa868... server: Filtered packet: [80] 17feff000300000000000000433fd0cbafe21b69caa7bc9f0c8257df668fa868... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (52 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd85cc1eeff3... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd85cc1eeff3... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a000100000000000165fb4ca78e4d7eab5f76c9... server: Filtered packet: [87] 17fefd0001000000000001004a000100000000000165fb4ca78e4d7eab5f76c9... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (47 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1a073027f8... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff1a073027f8... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040fbf69d9f78... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040fbf69d9f78... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100607e01346c90a6cf41c5df58c74c86ed216776b6... server: Filtered packet: [109] 17feff000100000000000100607e01346c90a6cf41c5df58c74c86ed216776b6... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (95 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (63 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (73 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (71 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (76 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (73 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (71 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (55 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (37 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (6385 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (44 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (35 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (44 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (75 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (200 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (58 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (47 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (52 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (47 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (46 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (50 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (70 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (97 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (70 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (69 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (98 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (83 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (38 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (1254 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (31 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (66 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (95 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (114 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (120 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (132 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (110 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 160301002510000021202ad9062e3d6d8649781950a55c0f7c6ceccc180b8a34... client: Filtered packet: [110] 160301002510000021202ad9062e3d6d8649781950a55c0f7c6ceccc180b8a34... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (70 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 160302002510000021203bfbad43d7717006fdaf6774776b25cda005c8ca416e... client: Filtered packet: [126] 160302002510000021203bfbad43d7717006fdaf6774776b25cda005c8ca416e... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (70 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 1603030025100000212078221734c5aaa8a92f7036403dac2e0dea51cd733326... client: Filtered packet: [102] 1603030025100000212078221734c5aaa8a92f7036403dac2e0dea51cd733326... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030c6463abc68fb8f8dad4bcf87c48ff0f68efaaef068... server: Filtered packet: [68] 16030100041400000c1403010001011603010030c6463abc68fb8f8dad4bcf87... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (66 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040fc45488dee320dcc0392ddb57096f1dae41c65bb7b... server: Filtered packet: [84] 16030200041400000c1403020001011603020040fc45488dee320dcc0392ddb5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (41 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 140303000101160303002800000000000000007ccfafbb7986e018b900a3407e... server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000007ccfafbb... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (41 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080bcce2af12fe7f5fe88db8687eff555b7d1841a153f6940d48343e6078af6... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080bcce2af12fe7f5fe88db8687eff555b7d1841a153f6940d48343... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080bcce2af12fe7f5fe88db8687eff555b7d1841a153f... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (22 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a8b185b075b6ce57ce93300f2883524e920f93b9cc1f5901264798838399... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080a8b185b075b6ce57ce93300f2883524e920f93b9cc1f59012647... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080a8b185b075b6ce57ce93300f2883524e920f93b9cc... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008069ff8f895b99526ad282336c64f37cc66ebe338ea337ca4ed10103595b47... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008069ff8f895b99526ad282336c64f37cc66ebe338ea337ca4ed101... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008069ff8f895b99526ad282336c64f37cc66ebe338ea3... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (17 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080c68a5039ff6991349db87c86ab788cd895e7f17027d1b449229ded5a8a9e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080c68a5039ff6991349db87c86ab788cd895e7f17027d1b449229d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080c68a5039ff6991349db87c86ab788cd895e7f17027... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (22 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008029042b4f86eda8cd5a1f5f03533915d52962391df26baf52357d16a33e73... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008029042b4f86eda8cd5a1f5f03533915d52962391df26baf52357d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 160302008610000082008029042b4f86eda8cd5a1f5f03533915d52962391df2... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080801f069f5e08892f511eca6bd691764e41412fc516b96f3f53464dace218... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080801f069f5e08892f511eca6bd691764e41412fc516b96f3f5346... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080801f069f5e08892f511eca6bd691764e41412fc516... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (17 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (12 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (1309 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (21 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (49 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (29 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (49 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (569 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 03033012d03afe8ebe37d10834f68f7ed71243dfc249dad0aab0ea92cab5ebd2... handshake new: [182] 03033012d03afe8ebe37d10834f68f7ed71243dfc249dad0aab0ea92cab5ebd2... record old: [186] 010000b603033012d03afe8ebe37d10834f68f7ed71243dfc249dad0aab0ea92... record new: [186] 010000b603033012d03afe8ebe37d10834f68f7ed71243dfc249dad0aab0ea92... client: Original packet: [191] 16030100ba010000b603033012d03afe8ebe37d10834f68f7ed71243dfc249da... client: Filtered packet: [191] 16030100ba010000b603033012d03afe8ebe37d10834f68f7ed71243dfc249da... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (51 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 030338d50ad484c2e13d3bd08905a1ec77e2cd3deb085bb7f0272054c76c7659... handshake new: [177] 030338d50ad484c2e13d3bd08905a1ec77e2cd3deb085bb7f0272054c76c7659... record old: [181] 010000b1030338d50ad484c2e13d3bd08905a1ec77e2cd3deb085bb7f0272054... record new: [181] 010000b1030338d50ad484c2e13d3bd08905a1ec77e2cd3deb085bb7f0272054... client: Original packet: [186] 16030100b5010000b1030338d50ad484c2e13d3bd08905a1ec77e2cd3deb085b... client: Filtered packet: [186] 16030100b5010000b1030338d50ad484c2e13d3bd08905a1ec77e2cd3deb085b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03021ff6827c47ed0b85dc1b8ffee9b33ca80cbdaaf724262cbd3c2a415b5c9a... handshake new: [115] 03021ff6827c47ed0b85dc1b8ffee9b33ca80cbdaaf724262cbd3c2a415b5c9a... record old: [119] 0100007303021ff6827c47ed0b85dc1b8ffee9b33ca80cbdaaf724262cbd3c2a... record new: [119] 0100007303021ff6827c47ed0b85dc1b8ffee9b33ca80cbdaaf724262cbd3c2a... client: Original packet: [124] 16030100770100007303021ff6827c47ed0b85dc1b8ffee9b33ca80cbdaaf724... client: Filtered packet: [124] 16030100770100007303021ff6827c47ed0b85dc1b8ffee9b33ca80cbdaaf724... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03015d88b1a86de84fcbac038f7e634fec96c365543874e6243da0dfe3287434... handshake new: [115] 03015d88b1a86de84fcbac038f7e634fec96c365543874e6243da0dfe3287434... record old: [119] 0100007303015d88b1a86de84fcbac038f7e634fec96c365543874e6243da0df... record new: [119] 0100007303015d88b1a86de84fcbac038f7e634fec96c365543874e6243da0df... client: Original packet: [124] 16030100770100007303015d88b1a86de84fcbac038f7e634fec96c365543874... client: Filtered packet: [124] 16030100770100007303015d88b1a86de84fcbac038f7e634fec96c365543874... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303304da03205a2c3d39585724cb017188cf867fd697fa6008e19fe756e922d... handshake new: [182] 0303304da03205a2c3d39585724cb017188cf867fd697fa6008e19fe756e922d... record old: [186] 010000b60303304da03205a2c3d39585724cb017188cf867fd697fa6008e19fe... record new: [186] 010000b60303304da03205a2c3d39585724cb017188cf867fd697fa6008e19fe... client: Original packet: [191] 16030100ba010000b60303304da03205a2c3d39585724cb017188cf867fd697f... client: Filtered packet: [191] 16030100ba010000b60303304da03205a2c3d39585724cb017188cf867fd697f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (31 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303ea070a9bc6b5149d8b2c73e61573361aa5006c574dda46df155dad5fd8f6... handshake new: [177] 0303ea070a9bc6b5149d8b2c73e61573361aa5006c574dda46df155dad5fd8f6... record old: [181] 010000b10303ea070a9bc6b5149d8b2c73e61573361aa5006c574dda46df155d... record new: [181] 010000b10303ea070a9bc6b5149d8b2c73e61573361aa5006c574dda46df155d... client: Original packet: [186] 16030100b5010000b10303ea070a9bc6b5149d8b2c73e61573361aa5006c574d... client: Filtered packet: [186] 16030100b5010000b10303ea070a9bc6b5149d8b2c73e61573361aa5006c574d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 030243ec65feaf6847d4c74582228ea610c996090450be22f8654fc45119b0fa... handshake new: [115] 030243ec65feaf6847d4c74582228ea610c996090450be22f8654fc45119b0fa... record old: [119] 01000073030243ec65feaf6847d4c74582228ea610c996090450be22f8654fc4... record new: [119] 01000073030243ec65feaf6847d4c74582228ea610c996090450be22f8654fc4... client: Original packet: [124] 160301007701000073030243ec65feaf6847d4c74582228ea610c996090450be... client: Filtered packet: [124] 160301007701000073030243ec65feaf6847d4c74582228ea610c996090450be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301427deac86f8a306f9e4065c07d841132cf082a5148fc4fa9ecbfc28be566... handshake new: [115] 0301427deac86f8a306f9e4065c07d841132cf082a5148fc4fa9ecbfc28be566... record old: [119] 010000730301427deac86f8a306f9e4065c07d841132cf082a5148fc4fa9ecbf... record new: [119] 010000730301427deac86f8a306f9e4065c07d841132cf082a5148fc4fa9ecbf... client: Original packet: [124] 1603010077010000730301427deac86f8a306f9e4065c07d841132cf082a5148... client: Filtered packet: [124] 1603010077010000730301427deac86f8a306f9e4065c07d841132cf082a5148... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 030386be0e5a3bfcfaa09375a0e33408aed2a5862a746a2cba641c1f1a0c34e9... handshake new: [178] 030386be0e5a3bfcfaa09375a0e33408aed2a5862a746a2cba641c1f1a0c34e9... record old: [186] 010000b6030386be0e5a3bfcfaa09375a0e33408aed2a5862a746a2cba641c1f... record new: [182] 010000b2030386be0e5a3bfcfaa09375a0e33408aed2a5862a746a2cba641c1f... client: Original packet: [191] 16030100ba010000b6030386be0e5a3bfcfaa09375a0e33408aed2a5862a746a... client: Filtered packet: [187] 16030100b6010000b2030386be0e5a3bfcfaa09375a0e33408aed2a5862a746a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (31 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303f7da449f9e486565fdb529640da5f341ac034a01a2d8aaf1d54cef6db863... handshake new: [173] 0303f7da449f9e486565fdb529640da5f341ac034a01a2d8aaf1d54cef6db863... record old: [181] 010000b10303f7da449f9e486565fdb529640da5f341ac034a01a2d8aaf1d54c... record new: [177] 010000ad0303f7da449f9e486565fdb529640da5f341ac034a01a2d8aaf1d54c... client: Original packet: [186] 16030100b5010000b10303f7da449f9e486565fdb529640da5f341ac034a01a2... client: Filtered packet: [182] 16030100b1010000ad0303f7da449f9e486565fdb529640da5f341ac034a01a2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302b2c6ec0bf439f15c0db7da510b51efe7e0da8a32d36a986aed8c0153dd65... handshake new: [111] 0302b2c6ec0bf439f15c0db7da510b51efe7e0da8a32d36a986aed8c0153dd65... record old: [119] 010000730302b2c6ec0bf439f15c0db7da510b51efe7e0da8a32d36a986aed8c... record new: [115] 0100006f0302b2c6ec0bf439f15c0db7da510b51efe7e0da8a32d36a986aed8c... client: Original packet: [124] 1603010077010000730302b2c6ec0bf439f15c0db7da510b51efe7e0da8a32d3... client: Filtered packet: [120] 16030100730100006f0302b2c6ec0bf439f15c0db7da510b51efe7e0da8a32d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03015ff16bf53c4f219caf7f9d129604c189f4c02a1a4b86a4bca39f396a4ca1... handshake new: [111] 03015ff16bf53c4f219caf7f9d129604c189f4c02a1a4b86a4bca39f396a4ca1... record old: [119] 0100007303015ff16bf53c4f219caf7f9d129604c189f4c02a1a4b86a4bca39f... record new: [115] 0100006f03015ff16bf53c4f219caf7f9d129604c189f4c02a1a4b86a4bca39f... client: Original packet: [124] 16030100770100007303015ff16bf53c4f219caf7f9d129604c189f4c02a1a4b... client: Filtered packet: [120] 16030100730100006f03015ff16bf53c4f219caf7f9d129604c189f4c02a1a4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03036ec6d803f1073e7b36eee50bc2b4d50d4261398ce38f0f243f2c649db074... handshake new: [200] 03036ec6d803f1073e7b36eee50bc2b4d50d4261398ce38f0f243f2c649db074... record old: [186] 010000b603036ec6d803f1073e7b36eee50bc2b4d50d4261398ce38f0f243f2c... record new: [204] 010000c803036ec6d803f1073e7b36eee50bc2b4d50d4261398ce38f0f243f2c... client: Original packet: [191] 16030100ba010000b603036ec6d803f1073e7b36eee50bc2b4d50d4261398ce3... client: Filtered packet: [209] 16030100cc010000c803036ec6d803f1073e7b36eee50bc2b4d50d4261398ce3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (30 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303463832d69758796c4560eb83c6e452b01f46f36348c7f25dfe19b281a408... handshake new: [195] 0303463832d69758796c4560eb83c6e452b01f46f36348c7f25dfe19b281a408... record old: [181] 010000b10303463832d69758796c4560eb83c6e452b01f46f36348c7f25dfe19... record new: [199] 010000c30303463832d69758796c4560eb83c6e452b01f46f36348c7f25dfe19... client: Original packet: [186] 16030100b5010000b10303463832d69758796c4560eb83c6e452b01f46f36348... client: Filtered packet: [204] 16030100c7010000c30303463832d69758796c4560eb83c6e452b01f46f36348... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030205fbba4cfa1cd9ec886a22b11ec325aa198a534e9f54244b915033e34e9b... handshake new: [133] 030205fbba4cfa1cd9ec886a22b11ec325aa198a534e9f54244b915033e34e9b... record old: [119] 01000073030205fbba4cfa1cd9ec886a22b11ec325aa198a534e9f54244b9150... record new: [137] 01000085030205fbba4cfa1cd9ec886a22b11ec325aa198a534e9f54244b9150... client: Original packet: [124] 160301007701000073030205fbba4cfa1cd9ec886a22b11ec325aa198a534e9f... client: Filtered packet: [142] 160301008901000085030205fbba4cfa1cd9ec886a22b11ec325aa198a534e9f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03014963b2d16fb84597c2d13970240b3a06dc6723912a9dca3d7b8ec102d773... handshake new: [133] 03014963b2d16fb84597c2d13970240b3a06dc6723912a9dca3d7b8ec102d773... record old: [119] 0100007303014963b2d16fb84597c2d13970240b3a06dc6723912a9dca3d7b8e... record new: [137] 0100008503014963b2d16fb84597c2d13970240b3a06dc6723912a9dca3d7b8e... client: Original packet: [124] 16030100770100007303014963b2d16fb84597c2d13970240b3a06dc6723912a... client: Filtered packet: [142] 16030100890100008503014963b2d16fb84597c2d13970240b3a06dc6723912a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303fd423bfb44489b1728ca4fafe3300c447d850d2cf8b7f0b5de1e80a9c3a6... handshake new: [188] 0303fd423bfb44489b1728ca4fafe3300c447d850d2cf8b7f0b5de1e80a9c3a6... record old: [186] 010000b60303fd423bfb44489b1728ca4fafe3300c447d850d2cf8b7f0b5de1e... record new: [192] 010000bc0303fd423bfb44489b1728ca4fafe3300c447d850d2cf8b7f0b5de1e... client: Original packet: [191] 16030100ba010000b60303fd423bfb44489b1728ca4fafe3300c447d850d2cf8... client: Filtered packet: [197] 16030100c0010000bc0303fd423bfb44489b1728ca4fafe3300c447d850d2cf8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (30 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303bb04a3250aea10d325d077860c93985539ad2dab702eb30a1650018d8fb2... handshake new: [183] 0303bb04a3250aea10d325d077860c93985539ad2dab702eb30a1650018d8fb2... record old: [181] 010000b10303bb04a3250aea10d325d077860c93985539ad2dab702eb30a1650... record new: [187] 010000b70303bb04a3250aea10d325d077860c93985539ad2dab702eb30a1650... client: Original packet: [186] 16030100b5010000b10303bb04a3250aea10d325d077860c93985539ad2dab70... client: Filtered packet: [192] 16030100bb010000b70303bb04a3250aea10d325d077860c93985539ad2dab70... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03028836988b93c60d1ed454c5c89a4e70b5e10898defeb2c72b2d86cda47aef... handshake new: [121] 03028836988b93c60d1ed454c5c89a4e70b5e10898defeb2c72b2d86cda47aef... record old: [119] 0100007303028836988b93c60d1ed454c5c89a4e70b5e10898defeb2c72b2d86... record new: [125] 0100007903028836988b93c60d1ed454c5c89a4e70b5e10898defeb2c72b2d86... client: Original packet: [124] 16030100770100007303028836988b93c60d1ed454c5c89a4e70b5e10898defe... client: Filtered packet: [130] 160301007d0100007903028836988b93c60d1ed454c5c89a4e70b5e10898defe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03018ab851807fb1ea46b98e1e77038998911d012add0722c0a6ec930a54ec86... handshake new: [121] 03018ab851807fb1ea46b98e1e77038998911d012add0722c0a6ec930a54ec86... record old: [119] 0100007303018ab851807fb1ea46b98e1e77038998911d012add0722c0a6ec93... record new: [125] 0100007903018ab851807fb1ea46b98e1e77038998911d012add0722c0a6ec93... client: Original packet: [124] 16030100770100007303018ab851807fb1ea46b98e1e77038998911d012add07... client: Filtered packet: [130] 160301007d0100007903018ab851807fb1ea46b98e1e77038998911d012add07... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03031ed9358d9b8cecde68ae54694edcfa96737427c85bd63b6485f8ac18a8a8... handshake new: [173] 03031ed9358d9b8cecde68ae54694edcfa96737427c85bd63b6485f8ac18a8a8... record old: [186] 010000b603031ed9358d9b8cecde68ae54694edcfa96737427c85bd63b6485f8... record new: [177] 010000ad03031ed9358d9b8cecde68ae54694edcfa96737427c85bd63b6485f8... client: Original packet: [191] 16030100ba010000b603031ed9358d9b8cecde68ae54694edcfa96737427c85b... client: Filtered packet: [182] 16030100b1010000ad03031ed9358d9b8cecde68ae54694edcfa96737427c85b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (31 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 0303faf8226a54ce8d9bf78d61d790458bb5229c941d3b663ea497e57dccd09c... handshake new: [168] 0303faf8226a54ce8d9bf78d61d790458bb5229c941d3b663ea497e57dccd09c... record old: [181] 010000b10303faf8226a54ce8d9bf78d61d790458bb5229c941d3b663ea497e5... record new: [172] 010000a80303faf8226a54ce8d9bf78d61d790458bb5229c941d3b663ea497e5... client: Original packet: [186] 16030100b5010000b10303faf8226a54ce8d9bf78d61d790458bb5229c941d3b... client: Filtered packet: [177] 16030100ac010000a80303faf8226a54ce8d9bf78d61d790458bb5229c941d3b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 030269ad912fdde86943485bd591dbffd37f34776ebc5e25929653d68774d746... handshake new: [106] 030269ad912fdde86943485bd591dbffd37f34776ebc5e25929653d68774d746... record old: [119] 01000073030269ad912fdde86943485bd591dbffd37f34776ebc5e25929653d6... record new: [110] 0100006a030269ad912fdde86943485bd591dbffd37f34776ebc5e25929653d6... client: Original packet: [124] 160301007701000073030269ad912fdde86943485bd591dbffd37f34776ebc5e... client: Filtered packet: [115] 160301006e0100006a030269ad912fdde86943485bd591dbffd37f34776ebc5e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 030197140e7c29651ea26eded17190c3301695026d56bdb60d3e48051c585595... handshake new: [106] 030197140e7c29651ea26eded17190c3301695026d56bdb60d3e48051c585595... record old: [119] 01000073030197140e7c29651ea26eded17190c3301695026d56bdb60d3e4805... record new: [110] 0100006a030197140e7c29651ea26eded17190c3301695026d56bdb60d3e4805... client: Original packet: [124] 160301007701000073030197140e7c29651ea26eded17190c3301695026d56bd... client: Filtered packet: [115] 160301006e0100006a030197140e7c29651ea26eded17190c3301695026d56bd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 030395d3a37a2941a4e6e324c034dd5b29ed4720940675df505403111a22caf8... handshake new: [186] 030395d3a37a2941a4e6e324c034dd5b29ed4720940675df505403111a22caf8... record old: [196] 010000c0030395d3a37a2941a4e6e324c034dd5b29ed4720940675df50540311... record new: [190] 010000ba030395d3a37a2941a4e6e324c034dd5b29ed4720940675df50540311... client: Original packet: [201] 16030100c4010000c0030395d3a37a2941a4e6e324c034dd5b29ed4720940675... client: Filtered packet: [195] 16030100be010000ba030395d3a37a2941a4e6e324c034dd5b29ed4720940675... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (30 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 03031ad2ebc5b1c8b30930fbe98e48f44757eb2105df31a2c8d0b5833c01cceb... handshake new: [181] 03031ad2ebc5b1c8b30930fbe98e48f44757eb2105df31a2c8d0b5833c01cceb... record old: [191] 010000bb03031ad2ebc5b1c8b30930fbe98e48f44757eb2105df31a2c8d0b583... record new: [185] 010000b503031ad2ebc5b1c8b30930fbe98e48f44757eb2105df31a2c8d0b583... client: Original packet: [196] 16030100bf010000bb03031ad2ebc5b1c8b30930fbe98e48f44757eb2105df31... client: Filtered packet: [190] 16030100b9010000b503031ad2ebc5b1c8b30930fbe98e48f44757eb2105df31... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 03024257d90b3fd1c124629db055e2ff338822f283b17ed493bd274ec9d8d059... handshake new: [119] 03024257d90b3fd1c124629db055e2ff338822f283b17ed493bd274ec9d8d059... record old: [129] 0100007d03024257d90b3fd1c124629db055e2ff338822f283b17ed493bd274e... record new: [123] 0100007703024257d90b3fd1c124629db055e2ff338822f283b17ed493bd274e... client: Original packet: [134] 16030100810100007d03024257d90b3fd1c124629db055e2ff338822f283b17e... client: Filtered packet: [128] 160301007b0100007703024257d90b3fd1c124629db055e2ff338822f283b17e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301df37ab2f96190eb3a4941931744b326b23c8d86a2c973a91f89bc97ae835... handshake new: [119] 0301df37ab2f96190eb3a4941931744b326b23c8d86a2c973a91f89bc97ae835... record old: [129] 0100007d0301df37ab2f96190eb3a4941931744b326b23c8d86a2c973a91f89b... record new: [123] 010000770301df37ab2f96190eb3a4941931744b326b23c8d86a2c973a91f89b... client: Original packet: [134] 16030100810100007d0301df37ab2f96190eb3a4941931744b326b23c8d86a2c... client: Filtered packet: [128] 160301007b010000770301df37ab2f96190eb3a4941931744b326b23c8d86a2c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303649437a179be3345d4ea68bdecb974190eac5f9a7a174a79e2f0a1ca9bbb... handshake new: [188] 0303649437a179be3345d4ea68bdecb974190eac5f9a7a174a79e2f0a1ca9bbb... record old: [196] 010000c00303649437a179be3345d4ea68bdecb974190eac5f9a7a174a79e2f0... record new: [192] 010000bc0303649437a179be3345d4ea68bdecb974190eac5f9a7a174a79e2f0... client: Original packet: [201] 16030100c4010000c00303649437a179be3345d4ea68bdecb974190eac5f9a7a... client: Filtered packet: [197] 16030100c0010000bc0303649437a179be3345d4ea68bdecb974190eac5f9a7a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (31 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 030344154e83a64022b1f784f07dbf36d277fa6138206c8c1b668c7db9234a38... handshake new: [183] 030344154e83a64022b1f784f07dbf36d277fa6138206c8c1b668c7db9234a38... record old: [191] 010000bb030344154e83a64022b1f784f07dbf36d277fa6138206c8c1b668c7d... record new: [187] 010000b7030344154e83a64022b1f784f07dbf36d277fa6138206c8c1b668c7d... client: Original packet: [196] 16030100bf010000bb030344154e83a64022b1f784f07dbf36d277fa6138206c... client: Filtered packet: [192] 16030100bb010000b7030344154e83a64022b1f784f07dbf36d277fa6138206c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030278eb82955f71cbc99bf6de9b7db45893e77d4f2692a824987e4f1dc82f3b... handshake new: [121] 030278eb82955f71cbc99bf6de9b7db45893e77d4f2692a824987e4f1dc82f3b... record old: [129] 0100007d030278eb82955f71cbc99bf6de9b7db45893e77d4f2692a824987e4f... record new: [125] 01000079030278eb82955f71cbc99bf6de9b7db45893e77d4f2692a824987e4f... client: Original packet: [134] 16030100810100007d030278eb82955f71cbc99bf6de9b7db45893e77d4f2692... client: Filtered packet: [130] 160301007d01000079030278eb82955f71cbc99bf6de9b7db45893e77d4f2692... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 030158574f78c980f706ecd9688c0a75f4130da1edd754dffd1b0a28be390818... handshake new: [121] 030158574f78c980f706ecd9688c0a75f4130da1edd754dffd1b0a28be390818... record old: [129] 0100007d030158574f78c980f706ecd9688c0a75f4130da1edd754dffd1b0a28... record new: [125] 01000079030158574f78c980f706ecd9688c0a75f4130da1edd754dffd1b0a28... client: Original packet: [134] 16030100810100007d030158574f78c980f706ecd9688c0a75f4130da1edd754... client: Filtered packet: [130] 160301007d01000079030158574f78c980f706ecd9688c0a75f4130da1edd754... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 03038a83b27a854dd2487dfb38d03426dd7b0072a3ee0dd09da24fa06041c672... handshake new: [187] 03038a83b27a854dd2487dfb38d03426dd7b0072a3ee0dd09da24fa06041c672... record old: [196] 010000c003038a83b27a854dd2487dfb38d03426dd7b0072a3ee0dd09da24fa0... record new: [191] 010000bb03038a83b27a854dd2487dfb38d03426dd7b0072a3ee0dd09da24fa0... client: Original packet: [201] 16030100c4010000c003038a83b27a854dd2487dfb38d03426dd7b0072a3ee0d... client: Filtered packet: [196] 16030100bf010000bb03038a83b27a854dd2487dfb38d03426dd7b0072a3ee0d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (56 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 03035c79a944e631cf0522b6d120764c8574ba856254621e59eee8fd8bfe38d3... handshake new: [182] 03035c79a944e631cf0522b6d120764c8574ba856254621e59eee8fd8bfe38d3... record old: [191] 010000bb03035c79a944e631cf0522b6d120764c8574ba856254621e59eee8fd... record new: [186] 010000b603035c79a944e631cf0522b6d120764c8574ba856254621e59eee8fd... client: Original packet: [196] 16030100bf010000bb03035c79a944e631cf0522b6d120764c8574ba85625462... client: Filtered packet: [191] 16030100ba010000b603035c79a944e631cf0522b6d120764c8574ba85625462... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (29 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0302e3175c22caebb807f577dad60859b3de01e30b5f0ed9ec3863c45d328e0c... handshake new: [120] 0302e3175c22caebb807f577dad60859b3de01e30b5f0ed9ec3863c45d328e0c... record old: [129] 0100007d0302e3175c22caebb807f577dad60859b3de01e30b5f0ed9ec3863c4... record new: [124] 010000780302e3175c22caebb807f577dad60859b3de01e30b5f0ed9ec3863c4... client: Original packet: [134] 16030100810100007d0302e3175c22caebb807f577dad60859b3de01e30b5f0e... client: Filtered packet: [129] 160301007c010000780302e3175c22caebb807f577dad60859b3de01e30b5f0e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301a3a1d96576a400dcd06fe567b8fa3bab204ba42582a15fb6f3f36a5d2741... handshake new: [120] 0301a3a1d96576a400dcd06fe567b8fa3bab204ba42582a15fb6f3f36a5d2741... record old: [129] 0100007d0301a3a1d96576a400dcd06fe567b8fa3bab204ba42582a15fb6f3f3... record new: [124] 010000780301a3a1d96576a400dcd06fe567b8fa3bab204ba42582a15fb6f3f3... client: Original packet: [134] 16030100810100007d0301a3a1d96576a400dcd06fe567b8fa3bab204ba42582... client: Filtered packet: [129] 160301007c010000780301a3a1d96576a400dcd06fe567b8fa3bab204ba42582... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303e1f091e1614fb6c65bace9b6279b1b3b5b3cecdc5982916f04116a65b869... handshake new: [191] 0303e1f091e1614fb6c65bace9b6279b1b3b5b3cecdc5982916f04116a65b869... record old: [196] 010000c00303e1f091e1614fb6c65bace9b6279b1b3b5b3cecdc5982916f0411... record new: [195] 010000bf0303e1f091e1614fb6c65bace9b6279b1b3b5b3cecdc5982916f0411... client: Original packet: [201] 16030100c4010000c00303e1f091e1614fb6c65bace9b6279b1b3b5b3cecdc59... client: Filtered packet: [200] 16030100c3010000bf0303e1f091e1614fb6c65bace9b6279b1b3b5b3cecdc59... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (22 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303d90dca427cf5e514d272c7fac5478a47186c05e133b7c1c1cdb34049e31a... handshake new: [186] 0303d90dca427cf5e514d272c7fac5478a47186c05e133b7c1c1cdb34049e31a... record old: [191] 010000bb0303d90dca427cf5e514d272c7fac5478a47186c05e133b7c1c1cdb3... record new: [190] 010000ba0303d90dca427cf5e514d272c7fac5478a47186c05e133b7c1c1cdb3... client: Original packet: [196] 16030100bf010000bb0303d90dca427cf5e514d272c7fac5478a47186c05e133... client: Filtered packet: [195] 16030100be010000ba0303d90dca427cf5e514d272c7fac5478a47186c05e133... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03026c332c89b686e362513686f7e10c658e40c021a5116a57dea634eeb3c29f... handshake new: [124] 03026c332c89b686e362513686f7e10c658e40c021a5116a57dea634eeb3c29f... record old: [129] 0100007d03026c332c89b686e362513686f7e10c658e40c021a5116a57dea634... record new: [128] 0100007c03026c332c89b686e362513686f7e10c658e40c021a5116a57dea634... client: Original packet: [134] 16030100810100007d03026c332c89b686e362513686f7e10c658e40c021a511... client: Filtered packet: [133] 16030100800100007c03026c332c89b686e362513686f7e10c658e40c021a511... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301b11fbc4234b66ec8268a2309e88653a8d7ad1af9be304fdfb2ec34aa3c44... handshake new: [124] 0301b11fbc4234b66ec8268a2309e88653a8d7ad1af9be304fdfb2ec34aa3c44... record old: [129] 0100007d0301b11fbc4234b66ec8268a2309e88653a8d7ad1af9be304fdfb2ec... record new: [128] 0100007c0301b11fbc4234b66ec8268a2309e88653a8d7ad1af9be304fdfb2ec... client: Original packet: [134] 16030100810100007d0301b11fbc4234b66ec8268a2309e88653a8d7ad1af9be... client: Filtered packet: [133] 16030100800100007c0301b11fbc4234b66ec8268a2309e88653a8d7ad1af9be... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303792eb4138eb8625e412b5b5315560430ffdd725ab5cba4c2b78468173474... handshake new: [189] 0303792eb4138eb8625e412b5b5315560430ffdd725ab5cba4c2b78468173474... record old: [196] 010000c00303792eb4138eb8625e412b5b5315560430ffdd725ab5cba4c2b784... record new: [193] 010000bd0303792eb4138eb8625e412b5b5315560430ffdd725ab5cba4c2b784... client: Original packet: [201] 16030100c4010000c00303792eb4138eb8625e412b5b5315560430ffdd725ab5... client: Filtered packet: [198] 16030100c1010000bd0303792eb4138eb8625e412b5b5315560430ffdd725ab5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303b4da1fb36ac4805abce427e1f282cdb9f7aba4519b2117b14907ebabbe56... handshake new: [184] 0303b4da1fb36ac4805abce427e1f282cdb9f7aba4519b2117b14907ebabbe56... record old: [191] 010000bb0303b4da1fb36ac4805abce427e1f282cdb9f7aba4519b2117b14907... record new: [188] 010000b80303b4da1fb36ac4805abce427e1f282cdb9f7aba4519b2117b14907... client: Original packet: [196] 16030100bf010000bb0303b4da1fb36ac4805abce427e1f282cdb9f7aba4519b... client: Filtered packet: [193] 16030100bc010000b80303b4da1fb36ac4805abce427e1f282cdb9f7aba4519b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03029342d2f6b592f20b3f7703b4fb5323567eaa44826ce5b7fad608f265847e... handshake new: [122] 03029342d2f6b592f20b3f7703b4fb5323567eaa44826ce5b7fad608f265847e... record old: [129] 0100007d03029342d2f6b592f20b3f7703b4fb5323567eaa44826ce5b7fad608... record new: [126] 0100007a03029342d2f6b592f20b3f7703b4fb5323567eaa44826ce5b7fad608... client: Original packet: [134] 16030100810100007d03029342d2f6b592f20b3f7703b4fb5323567eaa44826c... client: Filtered packet: [131] 160301007e0100007a03029342d2f6b592f20b3f7703b4fb5323567eaa44826c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030119682221bf7fde7558cfac6056c4a97ee57422eb7a84f69b27886bc83bea... handshake new: [122] 030119682221bf7fde7558cfac6056c4a97ee57422eb7a84f69b27886bc83bea... record old: [129] 0100007d030119682221bf7fde7558cfac6056c4a97ee57422eb7a84f69b2788... record new: [126] 0100007a030119682221bf7fde7558cfac6056c4a97ee57422eb7a84f69b2788... client: Original packet: [134] 16030100810100007d030119682221bf7fde7558cfac6056c4a97ee57422eb7a... client: Filtered packet: [131] 160301007e0100007a030119682221bf7fde7558cfac6056c4a97ee57422eb7a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (35 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303b22bfebbacebe6928e2a7b4877d6555c191ccfb4566302e5456335819df1... handshake new: [158] 0303b22bfebbacebe6928e2a7b4877d6555c191ccfb4566302e5456335819df1... record old: [186] 010000b60303b22bfebbacebe6928e2a7b4877d6555c191ccfb4566302e54563... record new: [162] 0100009e0303b22bfebbacebe6928e2a7b4877d6555c191ccfb4566302e54563... client: Original packet: [191] 16030100ba010000b60303b22bfebbacebe6928e2a7b4877d6555c191ccfb456... client: Filtered packet: [167] 16030100a20100009e0303b22bfebbacebe6928e2a7b4877d6555c191ccfb456... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (36 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303d71195998e66360462245394f4153fd0c89cefe08a1356004be3339d3b0f... handshake new: [163] 0303d71195998e66360462245394f4153fd0c89cefe08a1356004be3339d3b0f... record old: [181] 010000b10303d71195998e66360462245394f4153fd0c89cefe08a1356004be3... record new: [167] 010000a30303d71195998e66360462245394f4153fd0c89cefe08a1356004be3... client: Original packet: [186] 16030100b5010000b10303d71195998e66360462245394f4153fd0c89cefe08a... client: Filtered packet: [172] 16030100a7010000a30303d71195998e66360462245394f4153fd0c89cefe08a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030232c4172db22340a04f608c30ec39d4888a54f49dabe179247ccd1425e2a0... handshake new: [101] 030232c4172db22340a04f608c30ec39d4888a54f49dabe179247ccd1425e2a0... record old: [119] 01000073030232c4172db22340a04f608c30ec39d4888a54f49dabe179247ccd... record new: [105] 01000065030232c4172db22340a04f608c30ec39d4888a54f49dabe179247ccd... client: Original packet: [124] 160301007701000073030232c4172db22340a04f608c30ec39d4888a54f49dab... client: Filtered packet: [110] 160301006901000065030232c4172db22340a04f608c30ec39d4888a54f49dab... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030154729bdae38c7e9684a04c2dd5e2b2b5fdff173431104da3e93bccdaa260... handshake new: [101] 030154729bdae38c7e9684a04c2dd5e2b2b5fdff173431104da3e93bccdaa260... record old: [119] 01000073030154729bdae38c7e9684a04c2dd5e2b2b5fdff173431104da3e93b... record new: [105] 01000065030154729bdae38c7e9684a04c2dd5e2b2b5fdff173431104da3e93b... client: Original packet: [124] 160301007701000073030154729bdae38c7e9684a04c2dd5e2b2b5fdff173431... client: Filtered packet: [110] 160301006901000065030154729bdae38c7e9684a04c2dd5e2b2b5fdff173431... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 0303fb59653af4f26c0015ed0ac43f1f4d4fb95cd2f9352c3bd13dc5eba4e607... handshake new: [165] 0303fb59653af4f26c0015ed0ac43f1f4d4fb95cd2f9352c3bd13dc5eba4e607... record old: [186] 010000b60303fb59653af4f26c0015ed0ac43f1f4d4fb95cd2f9352c3bd13dc5... record new: [169] 010000a50303fb59653af4f26c0015ed0ac43f1f4d4fb95cd2f9352c3bd13dc5... client: Original packet: [191] 16030100ba010000b60303fb59653af4f26c0015ed0ac43f1f4d4fb95cd2f935... client: Filtered packet: [174] 16030100a9010000a50303fb59653af4f26c0015ed0ac43f1f4d4fb95cd2f935... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 03036fde64ff5808647e105a3cb1b787a69ad537bb0ef3313e558959e9ff23cb... handshake new: [170] 03036fde64ff5808647e105a3cb1b787a69ad537bb0ef3313e558959e9ff23cb... record old: [181] 010000b103036fde64ff5808647e105a3cb1b787a69ad537bb0ef3313e558959... record new: [174] 010000aa03036fde64ff5808647e105a3cb1b787a69ad537bb0ef3313e558959... client: Original packet: [186] 16030100b5010000b103036fde64ff5808647e105a3cb1b787a69ad537bb0ef3... client: Filtered packet: [179] 16030100ae010000aa03036fde64ff5808647e105a3cb1b787a69ad537bb0ef3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302a726c12196076c1b2059af69e72f442f509bba725114b88bc0abae1789c0... handshake new: [108] 0302a726c12196076c1b2059af69e72f442f509bba725114b88bc0abae1789c0... record old: [119] 010000730302a726c12196076c1b2059af69e72f442f509bba725114b88bc0ab... record new: [112] 0100006c0302a726c12196076c1b2059af69e72f442f509bba725114b88bc0ab... client: Original packet: [124] 1603010077010000730302a726c12196076c1b2059af69e72f442f509bba7251... client: Filtered packet: [117] 16030100700100006c0302a726c12196076c1b2059af69e72f442f509bba7251... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301992fbd42ab67230b2ee3cb136dfb43de4a6a464f990fce6d68b11f7c5cfa... handshake new: [108] 0301992fbd42ab67230b2ee3cb136dfb43de4a6a464f990fce6d68b11f7c5cfa... record old: [119] 010000730301992fbd42ab67230b2ee3cb136dfb43de4a6a464f990fce6d68b1... record new: [112] 0100006c0301992fbd42ab67230b2ee3cb136dfb43de4a6a464f990fce6d68b1... client: Original packet: [124] 1603010077010000730301992fbd42ab67230b2ee3cb136dfb43de4a6a464f99... client: Filtered packet: [117] 16030100700100006c0301992fbd42ab67230b2ee3cb136dfb43de4a6a464f99... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 03032414f1cc11590a32356f9c802e187fdd24a24a6e2c73ea5a8f523410b511... handshake new: [166] 03032414f1cc11590a32356f9c802e187fdd24a24a6e2c73ea5a8f523410b511... record old: [186] 010000b603032414f1cc11590a32356f9c802e187fdd24a24a6e2c73ea5a8f52... record new: [170] 010000a603032414f1cc11590a32356f9c802e187fdd24a24a6e2c73ea5a8f52... client: Original packet: [191] 16030100ba010000b603032414f1cc11590a32356f9c802e187fdd24a24a6e2c... client: Filtered packet: [175] 16030100aa010000a603032414f1cc11590a32356f9c802e187fdd24a24a6e2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03037fa0844a6a60f569c5dd64a2d81ac934807c7ff3270e3a119d5fe403b568... handshake new: [171] 03037fa0844a6a60f569c5dd64a2d81ac934807c7ff3270e3a119d5fe403b568... record old: [181] 010000b103037fa0844a6a60f569c5dd64a2d81ac934807c7ff3270e3a119d5f... record new: [175] 010000ab03037fa0844a6a60f569c5dd64a2d81ac934807c7ff3270e3a119d5f... client: Original packet: [186] 16030100b5010000b103037fa0844a6a60f569c5dd64a2d81ac934807c7ff327... client: Filtered packet: [180] 16030100af010000ab03037fa0844a6a60f569c5dd64a2d81ac934807c7ff327... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 030232161b5ac64a6c81a6de3be7d018904bfb1ddd85a503765c85be55557db8... handshake new: [109] 030232161b5ac64a6c81a6de3be7d018904bfb1ddd85a503765c85be55557db8... record old: [119] 01000073030232161b5ac64a6c81a6de3be7d018904bfb1ddd85a503765c85be... record new: [113] 0100006d030232161b5ac64a6c81a6de3be7d018904bfb1ddd85a503765c85be... client: Original packet: [124] 160301007701000073030232161b5ac64a6c81a6de3be7d018904bfb1ddd85a5... client: Filtered packet: [118] 16030100710100006d030232161b5ac64a6c81a6de3be7d018904bfb1ddd85a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301462c8bbab2ec1c6d65ecdd44d5f38b47fed60941fa4faa66049601d1dc50... handshake new: [109] 0301462c8bbab2ec1c6d65ecdd44d5f38b47fed60941fa4faa66049601d1dc50... record old: [119] 010000730301462c8bbab2ec1c6d65ecdd44d5f38b47fed60941fa4faa660496... record new: [113] 0100006d0301462c8bbab2ec1c6d65ecdd44d5f38b47fed60941fa4faa660496... client: Original packet: [124] 1603010077010000730301462c8bbab2ec1c6d65ecdd44d5f38b47fed60941fa... client: Filtered packet: [118] 16030100710100006d0301462c8bbab2ec1c6d65ecdd44d5f38b47fed60941fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (11 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303352f46e8b6b90a052c1a42fe419235f9d725a6411ab1a3e4224188e5c81e... handshake new: [167] 0303352f46e8b6b90a052c1a42fe419235f9d725a6411ab1a3e4224188e5c81e... record old: [186] 010000b60303352f46e8b6b90a052c1a42fe419235f9d725a6411ab1a3e42241... record new: [171] 010000a70303352f46e8b6b90a052c1a42fe419235f9d725a6411ab1a3e42241... client: Original packet: [191] 16030100ba010000b60303352f46e8b6b90a052c1a42fe419235f9d725a6411a... client: Filtered packet: [176] 16030100ab010000a70303352f46e8b6b90a052c1a42fe419235f9d725a6411a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 0303cf5c736cf9da5744ec06906dc6818fa0fe7b642c91f0f24a6b607f3bd31c... handshake new: [172] 0303cf5c736cf9da5744ec06906dc6818fa0fe7b642c91f0f24a6b607f3bd31c... record old: [181] 010000b10303cf5c736cf9da5744ec06906dc6818fa0fe7b642c91f0f24a6b60... record new: [176] 010000ac0303cf5c736cf9da5744ec06906dc6818fa0fe7b642c91f0f24a6b60... client: Original packet: [186] 16030100b5010000b10303cf5c736cf9da5744ec06906dc6818fa0fe7b642c91... client: Filtered packet: [181] 16030100b0010000ac0303cf5c736cf9da5744ec06906dc6818fa0fe7b642c91... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03026fc2bf1db470450bb4c05b7495dedb05b9facfc55e547e4dd338ed174fe8... handshake new: [110] 03026fc2bf1db470450bb4c05b7495dedb05b9facfc55e547e4dd338ed174fe8... record old: [119] 0100007303026fc2bf1db470450bb4c05b7495dedb05b9facfc55e547e4dd338... record new: [114] 0100006e03026fc2bf1db470450bb4c05b7495dedb05b9facfc55e547e4dd338... client: Original packet: [124] 16030100770100007303026fc2bf1db470450bb4c05b7495dedb05b9facfc55e... client: Filtered packet: [119] 16030100720100006e03026fc2bf1db470450bb4c05b7495dedb05b9facfc55e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301ddecf4aee560f1204ce8b96261a9967eab68d88da19fd5df43d85f5f491e... handshake new: [110] 0301ddecf4aee560f1204ce8b96261a9967eab68d88da19fd5df43d85f5f491e... record old: [119] 010000730301ddecf4aee560f1204ce8b96261a9967eab68d88da19fd5df43d8... record new: [114] 0100006e0301ddecf4aee560f1204ce8b96261a9967eab68d88da19fd5df43d8... client: Original packet: [124] 1603010077010000730301ddecf4aee560f1204ce8b96261a9967eab68d88da1... client: Filtered packet: [119] 16030100720100006e0301ddecf4aee560f1204ce8b96261a9967eab68d88da1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (10 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (1163 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefdf5e0bda11ea4fba3bebff64d8b8ceface9c0d0d8fba80314b7741dfdef7c... handshake new: [183] fefdf5e0bda11ea4fba3bebff64d8b8ceface9c0d0d8fba80314b7741dfdef7c... record old: [195] 010000b700000000000000b7fefdf5e0bda11ea4fba3bebff64d8b8ceface9c0... record new: [195] 010000b700000000000000b7fefdf5e0bda11ea4fba3bebff64d8b8ceface9c0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf5e0bda11e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf5e0bda11e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefdcac70c20c48e28db7e4d4dbb4d8120452500410fc112c7103fa17f90ca49... handshake new: [174] fefdcac70c20c48e28db7e4d4dbb4d8120452500410fc112c7103fa17f90ca49... record old: [186] 010000ae00000000000000aefefdcac70c20c48e28db7e4d4dbb4d8120452500... record new: [186] 010000ae00000000000000aefefdcac70c20c48e28db7e4d4dbb4d8120452500... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdcac70c20c4... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdcac70c20c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feffbd107c48c6ae5b11e8694d6334b5e1c51461e13a5e8cd69b904f738f39c3... handshake new: [112] feffbd107c48c6ae5b11e8694d6334b5e1c51461e13a5e8cd69b904f738f39c3... record old: [124] 010000700000000000000070feffbd107c48c6ae5b11e8694d6334b5e1c51461... record new: [124] 010000700000000000000070feffbd107c48c6ae5b11e8694d6334b5e1c51461... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbd107c48c6... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffbd107c48c6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd4e0ab2814eb7112e300926d263fa51dc0372a61416131939cbff417a3b73... handshake new: [183] fefd4e0ab2814eb7112e300926d263fa51dc0372a61416131939cbff417a3b73... record old: [195] 010000b700000000000000b7fefd4e0ab2814eb7112e300926d263fa51dc0372... record new: [195] 010000b700000000000000b7fefd4e0ab2814eb7112e300926d263fa51dc0372... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4e0ab2814e... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4e0ab2814e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefddc575f01f0cccf14255d306c9106d206001959e655a3c7e88e2d889cd7fd... handshake new: [174] fefddc575f01f0cccf14255d306c9106d206001959e655a3c7e88e2d889cd7fd... record old: [186] 010000ae00000000000000aefefddc575f01f0cccf14255d306c9106d2060019... record new: [186] 010000ae00000000000000aefefddc575f01f0cccf14255d306c9106d2060019... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefddc575f01f0... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefddc575f01f0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff0a9244034bd8a0dd89de16442443e7820e48090a242ecc2a63500e24c305... handshake new: [112] feff0a9244034bd8a0dd89de16442443e7820e48090a242ecc2a63500e24c305... record old: [124] 010000700000000000000070feff0a9244034bd8a0dd89de16442443e7820e48... record new: [124] 010000700000000000000070feff0a9244034bd8a0dd89de16442443e7820e48... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0a9244034b... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff0a9244034b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd9a24cb4a4b895851c52625905fee2cefbe919edc2a15a81df089cffbc5bd... handshake new: [179] fefd9a24cb4a4b895851c52625905fee2cefbe919edc2a15a81df089cffbc5bd... record old: [195] 010000b700000000000000b7fefd9a24cb4a4b895851c52625905fee2cefbe91... record new: [191] 010000b300000000000000b3fefd9a24cb4a4b895851c52625905fee2cefbe91... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9a24cb4a4b... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd9a24cb4a4b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefda1e0736dee0690b054e02da86c71de68bf46b6acb2a035da0d62764c974a... handshake new: [170] fefda1e0736dee0690b054e02da86c71de68bf46b6acb2a035da0d62764c974a... record old: [186] 010000ae00000000000000aefefda1e0736dee0690b054e02da86c71de68bf46... record new: [182] 010000aa00000000000000aafefda1e0736dee0690b054e02da86c71de68bf46... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda1e0736dee... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefda1e0736dee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feffa1ef731c4c4311d219262aa5b504458a386c1ee05c716930c25548569aba... handshake new: [108] feffa1ef731c4c4311d219262aa5b504458a386c1ee05c716930c25548569aba... record old: [124] 010000700000000000000070feffa1ef731c4c4311d219262aa5b504458a386c... record new: [120] 0100006c000000000000006cfeffa1ef731c4c4311d219262aa5b504458a386c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa1ef731c4c... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeffa1ef731c4c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefddf671d095e31e690817b3a8cc97a109cf5c3fa1294df1f7c469540873bb1... handshake new: [201] fefddf671d095e31e690817b3a8cc97a109cf5c3fa1294df1f7c469540873bb1... record old: [195] 010000b700000000000000b7fefddf671d095e31e690817b3a8cc97a109cf5c3... record new: [213] 010000c900000000000000c9fefddf671d095e31e690817b3a8cc97a109cf5c3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddf671d095e... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefddf671d095e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefda42337b900b9fbc2a854f443057e392b38919b5de534f43d697091399e49... handshake new: [192] fefda42337b900b9fbc2a854f443057e392b38919b5de534f43d697091399e49... record old: [186] 010000ae00000000000000aefefda42337b900b9fbc2a854f443057e392b3891... record new: [204] 010000c000000000000000c0fefda42337b900b9fbc2a854f443057e392b3891... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda42337b900... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefda42337b900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff7816d95722a0caf760fbd128ffd7d2c9fda852e90ec896c4d572d63405fe... handshake new: [130] feff7816d95722a0caf760fbd128ffd7d2c9fda852e90ec896c4d572d63405fe... record old: [124] 010000700000000000000070feff7816d95722a0caf760fbd128ffd7d2c9fda8... record new: [142] 010000820000000000000082feff7816d95722a0caf760fbd128ffd7d2c9fda8... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7816d95722... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff7816d95722... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd9496cb00dd6886c250161345e0822c72fae39ff85c2025f8e72731e5a498... handshake new: [189] fefd9496cb00dd6886c250161345e0822c72fae39ff85c2025f8e72731e5a498... record old: [195] 010000b700000000000000b7fefd9496cb00dd6886c250161345e0822c72fae3... record new: [201] 010000bd00000000000000bdfefd9496cb00dd6886c250161345e0822c72fae3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd9496cb00dd... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd9496cb00dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefdaa3cbd908c35038e9dcf781933a694e35e13a8af092f6347ea8d3ab7f02c... handshake new: [180] fefdaa3cbd908c35038e9dcf781933a694e35e13a8af092f6347ea8d3ab7f02c... record old: [186] 010000ae00000000000000aefefdaa3cbd908c35038e9dcf781933a694e35e13... record new: [192] 010000b400000000000000b4fefdaa3cbd908c35038e9dcf781933a694e35e13... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdaa3cbd908c... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefdaa3cbd908c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff3fcdc8e241dbf4700643120806042f54adf1f7169a59229fb7b155e365e8... handshake new: [118] feff3fcdc8e241dbf4700643120806042f54adf1f7169a59229fb7b155e365e8... record old: [124] 010000700000000000000070feff3fcdc8e241dbf4700643120806042f54adf1... record new: [130] 010000760000000000000076feff3fcdc8e241dbf4700643120806042f54adf1... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3fcdc8e241... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff3fcdc8e241... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd8b68007f4aa9d616c585cac4e34b8eb3d540115a3348a36c41e75623b518... handshake new: [174] fefd8b68007f4aa9d616c585cac4e34b8eb3d540115a3348a36c41e75623b518... record old: [195] 010000b700000000000000b7fefd8b68007f4aa9d616c585cac4e34b8eb3d540... record new: [186] 010000ae00000000000000aefefd8b68007f4aa9d616c585cac4e34b8eb3d540... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8b68007f4a... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd8b68007f4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefdce654a4bcf0daf7780d0c4cb9c1f326fbb1f7376e15ef7177a55e57df8d9... handshake new: [165] fefdce654a4bcf0daf7780d0c4cb9c1f326fbb1f7376e15ef7177a55e57df8d9... record old: [186] 010000ae00000000000000aefefdce654a4bcf0daf7780d0c4cb9c1f326fbb1f... record new: [177] 010000a500000000000000a5fefdce654a4bcf0daf7780d0c4cb9c1f326fbb1f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdce654a4bcf... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefdce654a4bcf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feffd6ef8e4e0f095e1255e7f8b5948faaec67b293f3452b13f883fe3a00c25b... handshake new: [103] feffd6ef8e4e0f095e1255e7f8b5948faaec67b293f3452b13f883fe3a00c25b... record old: [124] 010000700000000000000070feffd6ef8e4e0f095e1255e7f8b5948faaec67b2... record new: [115] 010000670000000000000067feffd6ef8e4e0f095e1255e7f8b5948faaec67b2... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd6ef8e4e0f... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feffd6ef8e4e0f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd73ddd76b4bb8eecc3cd2c4f8dea481afd3062657e0eeb9614df5ce03bf59... handshake new: [187] fefd73ddd76b4bb8eecc3cd2c4f8dea481afd3062657e0eeb9614df5ce03bf59... record old: [205] 010000c100000000000000c1fefd73ddd76b4bb8eecc3cd2c4f8dea481afd306... record new: [199] 010000bb00000000000000bbfefd73ddd76b4bb8eecc3cd2c4f8dea481afd306... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd73ddd76b4b... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd73ddd76b4b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd425ecd584c1954c8f5416cceb86191ae76b7e3f2a9894a297f0f3b9987a2... handshake new: [178] fefd425ecd584c1954c8f5416cceb86191ae76b7e3f2a9894a297f0f3b9987a2... record old: [196] 010000b800000000000000b8fefd425ecd584c1954c8f5416cceb86191ae76b7... record new: [190] 010000b200000000000000b2fefd425ecd584c1954c8f5416cceb86191ae76b7... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd425ecd584c... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefd425ecd584c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feffc466dc836f6bcbc250e6dd9733cc6e9f0be63dda738cc1c6584d49a74174... handshake new: [116] feffc466dc836f6bcbc250e6dd9733cc6e9f0be63dda738cc1c6584d49a74174... record old: [134] 0100007a000000000000007afeffc466dc836f6bcbc250e6dd9733cc6e9f0be6... record new: [128] 010000740000000000000074feffc466dc836f6bcbc250e6dd9733cc6e9f0be6... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffc466dc836f... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feffc466dc836f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefdc826b2fd2a7497dfcfaddce0a06e8920653c90523b76c544e182be7f97c6... handshake new: [189] fefdc826b2fd2a7497dfcfaddce0a06e8920653c90523b76c544e182be7f97c6... record old: [205] 010000c100000000000000c1fefdc826b2fd2a7497dfcfaddce0a06e8920653c... record new: [201] 010000bd00000000000000bdfefdc826b2fd2a7497dfcfaddce0a06e8920653c... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdc826b2fd2a... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdc826b2fd2a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd2717fa96ec395a933f81b0d8b432e7495eae2fdbb34bfb3e5c04caedca0b... handshake new: [180] fefd2717fa96ec395a933f81b0d8b432e7495eae2fdbb34bfb3e5c04caedca0b... record old: [196] 010000b800000000000000b8fefd2717fa96ec395a933f81b0d8b432e7495eae... record new: [192] 010000b400000000000000b4fefd2717fa96ec395a933f81b0d8b432e7495eae... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd2717fa96ec... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefd2717fa96ec... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff7cc6ed15f00356a36c0a472dcf7eb7104584ac78d2314093fd1c92f340c9... handshake new: [118] feff7cc6ed15f00356a36c0a472dcf7eb7104584ac78d2314093fd1c92f340c9... record old: [134] 0100007a000000000000007afeff7cc6ed15f00356a36c0a472dcf7eb7104584... record new: [130] 010000760000000000000076feff7cc6ed15f00356a36c0a472dcf7eb7104584... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff7cc6ed15f0... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff7cc6ed15f0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd41413643602f3cff089862069c006998ffef57495f811851a3cc5857ef20... handshake new: [188] fefd41413643602f3cff089862069c006998ffef57495f811851a3cc5857ef20... record old: [205] 010000c100000000000000c1fefd41413643602f3cff089862069c006998ffef... record new: [200] 010000bc00000000000000bcfefd41413643602f3cff089862069c006998ffef... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd4141364360... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd4141364360... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefdadd886aaad068d577b5a6782a1815f9db6823fbae3a23f47924dd45a4d2c... handshake new: [179] fefdadd886aaad068d577b5a6782a1815f9db6823fbae3a23f47924dd45a4d2c... record old: [196] 010000b800000000000000b8fefdadd886aaad068d577b5a6782a1815f9db682... record new: [191] 010000b300000000000000b3fefdadd886aaad068d577b5a6782a1815f9db682... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdadd886aaad... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefdadd886aaad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] fefff7b90366d4e85b5581747e5871a8ed3a4d350234d33e58ac86ac60333777... handshake new: [117] fefff7b90366d4e85b5581747e5871a8ed3a4d350234d33e58ac86ac60333777... record old: [134] 0100007a000000000000007afefff7b90366d4e85b5581747e5871a8ed3a4d35... record new: [129] 010000750000000000000075fefff7b90366d4e85b5581747e5871a8ed3a4d35... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefff7b90366d4... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075fefff7b90366d4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefd97b166330100607d5138c1aa79ea4822c6e388061114a5c95edd0fb4a7be... handshake new: [192] fefd97b166330100607d5138c1aa79ea4822c6e388061114a5c95edd0fb4a7be... record old: [205] 010000c100000000000000c1fefd97b166330100607d5138c1aa79ea4822c6e3... record new: [204] 010000c000000000000000c0fefd97b166330100607d5138c1aa79ea4822c6e3... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd97b1663301... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd97b1663301... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd687b6c211e50ca702b9e499c27c43b812539c37587337c3be013d1f367a1... handshake new: [183] fefd687b6c211e50ca702b9e499c27c43b812539c37587337c3be013d1f367a1... record old: [196] 010000b800000000000000b8fefd687b6c211e50ca702b9e499c27c43b812539... record new: [195] 010000b700000000000000b7fefd687b6c211e50ca702b9e499c27c43b812539... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd687b6c211e... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefd687b6c211e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff4f9bddbd43cc987d83c70e2d47387b149a7bc931ef2589b4dcf40a6ec89e... handshake new: [121] feff4f9bddbd43cc987d83c70e2d47387b149a7bc931ef2589b4dcf40a6ec89e... record old: [134] 0100007a000000000000007afeff4f9bddbd43cc987d83c70e2d47387b149a7b... record new: [133] 010000790000000000000079feff4f9bddbd43cc987d83c70e2d47387b149a7b... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff4f9bddbd43... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff4f9bddbd43... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd9a149fce34527d36a65c666222c5909a43043bad83c7533d7efe841a2d2e... handshake new: [190] fefd9a149fce34527d36a65c666222c5909a43043bad83c7533d7efe841a2d2e... record old: [205] 010000c100000000000000c1fefd9a149fce34527d36a65c666222c5909a4304... record new: [202] 010000be00000000000000befefd9a149fce34527d36a65c666222c5909a4304... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd9a149fce34... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd9a149fce34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd5ac3dd993bc565f874a993995833c9db506eee74333b31ee121296d22d4b... handshake new: [181] fefd5ac3dd993bc565f874a993995833c9db506eee74333b31ee121296d22d4b... record old: [196] 010000b800000000000000b8fefd5ac3dd993bc565f874a993995833c9db506e... record new: [193] 010000b500000000000000b5fefd5ac3dd993bc565f874a993995833c9db506e... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd5ac3dd993b... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd5ac3dd993b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff1dfde2f93792f79a2de53557c8e58ab28d0d93f1310986cd264e370670e1... handshake new: [119] feff1dfde2f93792f79a2de53557c8e58ab28d0d93f1310986cd264e370670e1... record old: [134] 0100007a000000000000007afeff1dfde2f93792f79a2de53557c8e58ab28d0d... record new: [131] 010000770000000000000077feff1dfde2f93792f79a2de53557c8e58ab28d0d... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff1dfde2f937... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff1dfde2f937... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefdc43459a7c73f4c321618e9f4c8d865b88e2836e10d34768fdfee6c8aaca9... handshake new: [159] fefdc43459a7c73f4c321618e9f4c8d865b88e2836e10d34768fdfee6c8aaca9... record old: [195] 010000b700000000000000b7fefdc43459a7c73f4c321618e9f4c8d865b88e28... record new: [171] 0100009f000000000000009ffefdc43459a7c73f4c321618e9f4c8d865b88e28... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc43459a7c7... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdc43459a7c7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefdfed913bce24073f3575e90564b9284e5ca93750dd0a8ed7bef8ac07eb29a... handshake new: [160] fefdfed913bce24073f3575e90564b9284e5ca93750dd0a8ed7bef8ac07eb29a... record old: [186] 010000ae00000000000000aefefdfed913bce24073f3575e90564b9284e5ca93... record new: [172] 010000a000000000000000a0fefdfed913bce24073f3575e90564b9284e5ca93... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdfed913bce2... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefdfed913bce2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff24e13434efdeb077fb8d3bd3a71a45dcdd064da69cf55e0fe7de2989fbe3... handshake new: [98] feff24e13434efdeb077fb8d3bd3a71a45dcdd064da69cf55e0fe7de2989fbe3... record old: [124] 010000700000000000000070feff24e13434efdeb077fb8d3bd3a71a45dcdd06... record new: [110] 010000620000000000000062feff24e13434efdeb077fb8d3bd3a71a45dcdd06... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff24e13434ef... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff24e13434ef... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (20 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd49c3e92427b048295fca4a9f9a8e16a5863a3ca9ff235ac4221ea6b05383... handshake new: [166] fefd49c3e92427b048295fca4a9f9a8e16a5863a3ca9ff235ac4221ea6b05383... record old: [195] 010000b700000000000000b7fefd49c3e92427b048295fca4a9f9a8e16a5863a... record new: [178] 010000a600000000000000a6fefd49c3e92427b048295fca4a9f9a8e16a5863a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd49c3e92427... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd49c3e92427... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd1c62c2d919c69781de63fca22b2121d0277fc3c2a96f1ba190e80b435787... handshake new: [167] fefd1c62c2d919c69781de63fca22b2121d0277fc3c2a96f1ba190e80b435787... record old: [186] 010000ae00000000000000aefefd1c62c2d919c69781de63fca22b2121d0277f... record new: [179] 010000a700000000000000a7fefd1c62c2d919c69781de63fca22b2121d0277f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1c62c2d919... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd1c62c2d919... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff99e9af3182811c7175ccfaf76d10b539625366a14d1fa34a4809d52016d8... handshake new: [105] feff99e9af3182811c7175ccfaf76d10b539625366a14d1fa34a4809d52016d8... record old: [124] 010000700000000000000070feff99e9af3182811c7175ccfaf76d10b5396253... record new: [117] 010000690000000000000069feff99e9af3182811c7175ccfaf76d10b5396253... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff99e9af3182... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff99e9af3182... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd493196d9fa011807f45313c6d96731b890ef4feba1c85f936cbae238f87e... handshake new: [167] fefd493196d9fa011807f45313c6d96731b890ef4feba1c85f936cbae238f87e... record old: [195] 010000b700000000000000b7fefd493196d9fa011807f45313c6d96731b890ef... record new: [179] 010000a700000000000000a7fefd493196d9fa011807f45313c6d96731b890ef... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd493196d9fa... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd493196d9fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefdddf9c60f5bb105bdf0d61f86fd9a95e4368ca7909ce4ef166a9ab98d40df... handshake new: [168] fefdddf9c60f5bb105bdf0d61f86fd9a95e4368ca7909ce4ef166a9ab98d40df... record old: [186] 010000ae00000000000000aefefdddf9c60f5bb105bdf0d61f86fd9a95e4368c... record new: [180] 010000a800000000000000a8fefdddf9c60f5bb105bdf0d61f86fd9a95e4368c... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdddf9c60f5b... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefdddf9c60f5b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feffcc532bafde2c58dc2123fc762b2d6e16f727dcfbdd158ac792dff927c5d6... handshake new: [106] feffcc532bafde2c58dc2123fc762b2d6e16f727dcfbdd158ac792dff927c5d6... record old: [124] 010000700000000000000070feffcc532bafde2c58dc2123fc762b2d6e16f727... record new: [118] 0100006a000000000000006afeffcc532bafde2c58dc2123fc762b2d6e16f727... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcc532bafde... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeffcc532bafde... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdf333db8c03c97a26195ac943fb39daa488933e2aa5811511eaa77aa7cdf7... handshake new: [168] fefdf333db8c03c97a26195ac943fb39daa488933e2aa5811511eaa77aa7cdf7... record old: [195] 010000b700000000000000b7fefdf333db8c03c97a26195ac943fb39daa48893... record new: [180] 010000a800000000000000a8fefdf333db8c03c97a26195ac943fb39daa48893... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf333db8c03... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdf333db8c03... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (19 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefda83d119166d974ff9d22f96387e8312fb9b9c6565f92c39bbeb42a519a25... handshake new: [169] fefda83d119166d974ff9d22f96387e8312fb9b9c6565f92c39bbeb42a519a25... record old: [186] 010000ae00000000000000aefefda83d119166d974ff9d22f96387e8312fb9b9... record new: [181] 010000a900000000000000a9fefda83d119166d974ff9d22f96387e8312fb9b9... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda83d119166... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefda83d119166... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (11 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffb00f425debb855511849dca2b11569292cf7ea5147429adefcf35aa16312... handshake new: [107] feffb00f425debb855511849dca2b11569292cf7ea5147429adefcf35aa16312... record old: [124] 010000700000000000000070feffb00f425debb855511849dca2b11569292cf7... record new: [119] 0100006b000000000000006bfeffb00f425debb855511849dca2b11569292cf7... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb00f425deb... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffb00f425deb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (10 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (622 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301102ca5bb4bf2ca601b74ff41c2fd1ade99e7d0cedb923af8db8293a8de0c... handshake new: [93] 0301102ca5bb4bf2ca601b74ff41c2fd1ade99e7d0cedb923af8db8293a8de0c... record old: [715] 0200005f0301102ca5bb4bf2ca601b74ff41c2fd1ade99e7d0cedb923af8db82... record new: [713] 0200005d0301102ca5bb4bf2ca601b74ff41c2fd1ade99e7d0cedb923af8db82... server: Original packet: [720] 16030102cb0200005f0301102ca5bb4bf2ca601b74ff41c2fd1ade99e7d0cedb... server: Filtered packet: [718] 16030102c90200005d0301102ca5bb4bf2ca601b74ff41c2fd1ade99e7d0cedb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302c58593de9e060ec39f19f331277591bd088f756020c857f2cdcf64057ba1... handshake new: [93] 0302c58593de9e060ec39f19f331277591bd088f756020c857f2cdcf64057ba1... record old: [715] 0200005f0302c58593de9e060ec39f19f331277591bd088f756020c857f2cdcf... record new: [713] 0200005d0302c58593de9e060ec39f19f331277591bd088f756020c857f2cdcf... server: Original packet: [720] 16030202cb0200005f0302c58593de9e060ec39f19f331277591bd088f756020... server: Filtered packet: [718] 16030202c90200005d0302c58593de9e060ec39f19f331277591bd088f756020... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03038bc6725180dfac6bc4a9862869991577d3a3956f9311c9fe83e611f2afcd... handshake new: [93] 03038bc6725180dfac6bc4a9862869991577d3a3956f9311c9fe83e611f2afcd... record old: [717] 0200005f03038bc6725180dfac6bc4a9862869991577d3a3956f9311c9fe83e6... record new: [715] 0200005d03038bc6725180dfac6bc4a9862869991577d3a3956f9311c9fe83e6... server: Original packet: [722] 16030302cd0200005f03038bc6725180dfac6bc4a9862869991577d3a3956f93... server: Filtered packet: [720] 16030302cb0200005d03038bc6725180dfac6bc4a9862869991577d3a3956f93... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301feb3fafce9fc65df4f14c57dd1e70238ff826dcb784192825f41cbcb8e28... handshake new: [94] 0301feb3fafce9fc65df4f14c57dd1e70238ff826dcb784192825f41cbcb8e28... record old: [715] 0200005f0301feb3fafce9fc65df4f14c57dd1e70238ff826dcb784192825f41... record new: [714] 0200005e0301feb3fafce9fc65df4f14c57dd1e70238ff826dcb784192825f41... server: Original packet: [720] 16030102cb0200005f0301feb3fafce9fc65df4f14c57dd1e70238ff826dcb78... server: Filtered packet: [719] 16030102ca0200005e0301feb3fafce9fc65df4f14c57dd1e70238ff826dcb78... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03026be4a0cfba30b2a0c0b9a2f2775ee693b8325dd40ace8b134902f61c243d... handshake new: [94] 03026be4a0cfba30b2a0c0b9a2f2775ee693b8325dd40ace8b134902f61c243d... record old: [715] 0200005f03026be4a0cfba30b2a0c0b9a2f2775ee693b8325dd40ace8b134902... record new: [714] 0200005e03026be4a0cfba30b2a0c0b9a2f2775ee693b8325dd40ace8b134902... server: Original packet: [720] 16030202cb0200005f03026be4a0cfba30b2a0c0b9a2f2775ee693b8325dd40a... server: Filtered packet: [719] 16030202ca0200005e03026be4a0cfba30b2a0c0b9a2f2775ee693b8325dd40a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (17 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303f68989d0dc4da8beef5db806543b539e4bc4f2fa061deac95ba3f4d936ac... handshake new: [94] 0303f68989d0dc4da8beef5db806543b539e4bc4f2fa061deac95ba3f4d936ac... record old: [717] 0200005f0303f68989d0dc4da8beef5db806543b539e4bc4f2fa061deac95ba3... record new: [716] 0200005e0303f68989d0dc4da8beef5db806543b539e4bc4f2fa061deac95ba3... server: Original packet: [722] 16030302cd0200005f0303f68989d0dc4da8beef5db806543b539e4bc4f2fa06... server: Filtered packet: [721] 16030302cc0200005e0303f68989d0dc4da8beef5db806543b539e4bc4f2fa06... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03019a62b6d60a37357d62b028e3655fa76530c5bef99e385dde5a80498f158c... handshake new: [96] 03019a62b6d60a37357d62b028e3655fa76530c5bef99e385dde5a80498f158c... record old: [715] 0200005f03019a62b6d60a37357d62b028e3655fa76530c5bef99e385dde5a80... record new: [716] 0200006003019a62b6d60a37357d62b028e3655fa76530c5bef99e385dde5a80... server: Original packet: [720] 16030102cb0200005f03019a62b6d60a37357d62b028e3655fa76530c5bef99e... server: Filtered packet: [721] 16030102cc0200006003019a62b6d60a37357d62b028e3655fa76530c5bef99e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030231a2afcd31616effec62d58a66a2837ed5ae535beb9cb2e65972d5073fcb... handshake new: [96] 030231a2afcd31616effec62d58a66a2837ed5ae535beb9cb2e65972d5073fcb... record old: [715] 0200005f030231a2afcd31616effec62d58a66a2837ed5ae535beb9cb2e65972... record new: [716] 02000060030231a2afcd31616effec62d58a66a2837ed5ae535beb9cb2e65972... server: Original packet: [720] 16030202cb0200005f030231a2afcd31616effec62d58a66a2837ed5ae535beb... server: Filtered packet: [721] 16030202cc02000060030231a2afcd31616effec62d58a66a2837ed5ae535beb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303ddd674032941a7836c9992a7c6f9547353c5ac516c9b8c2fc24ebeec2c4f... handshake new: [96] 0303ddd674032941a7836c9992a7c6f9547353c5ac516c9b8c2fc24ebeec2c4f... record old: [717] 0200005f0303ddd674032941a7836c9992a7c6f9547353c5ac516c9b8c2fc24e... record new: [718] 020000600303ddd674032941a7836c9992a7c6f9547353c5ac516c9b8c2fc24e... server: Original packet: [722] 16030302cd0200005f0303ddd674032941a7836c9992a7c6f9547353c5ac516c... server: Filtered packet: [723] 16030302ce020000600303ddd674032941a7836c9992a7c6f9547353c5ac516c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03015db7e13df7ded45fc81de5dcfa4e27c5be2761fa29f6a763be49e20c4be0... handshake new: [97] 03015db7e13df7ded45fc81de5dcfa4e27c5be2761fa29f6a763be49e20c4be0... record old: [715] 0200005f03015db7e13df7ded45fc81de5dcfa4e27c5be2761fa29f6a763be49... record new: [717] 0200006103015db7e13df7ded45fc81de5dcfa4e27c5be2761fa29f6a763be49... server: Original packet: [720] 16030102cb0200005f03015db7e13df7ded45fc81de5dcfa4e27c5be2761fa29... server: Filtered packet: [722] 16030102cd0200006103015db7e13df7ded45fc81de5dcfa4e27c5be2761fa29... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302fd0617cc961950867e8c6a19aa1c390a7d90ad249c03b39c04639758da13... handshake new: [97] 0302fd0617cc961950867e8c6a19aa1c390a7d90ad249c03b39c04639758da13... record old: [715] 0200005f0302fd0617cc961950867e8c6a19aa1c390a7d90ad249c03b39c0463... record new: [717] 020000610302fd0617cc961950867e8c6a19aa1c390a7d90ad249c03b39c0463... server: Original packet: [720] 16030202cb0200005f0302fd0617cc961950867e8c6a19aa1c390a7d90ad249c... server: Filtered packet: [722] 16030202cd020000610302fd0617cc961950867e8c6a19aa1c390a7d90ad249c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303178c37d7a15fc27735ead239da4950f804fda8fb150431abe8978a7445df... handshake new: [97] 0303178c37d7a15fc27735ead239da4950f804fda8fb150431abe8978a7445df... record old: [717] 0200005f0303178c37d7a15fc27735ead239da4950f804fda8fb150431abe897... record new: [719] 020000610303178c37d7a15fc27735ead239da4950f804fda8fb150431abe897... server: Original packet: [722] 16030302cd0200005f0303178c37d7a15fc27735ead239da4950f804fda8fb15... server: Filtered packet: [724] 16030302cf020000610303178c37d7a15fc27735ead239da4950f804fda8fb15... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (16 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03012d13d5b15a7b594703dfde1d11a2718afa5a387b25aacaaee66fb1059edf... handshake new: [96] 03012d13d5b15a7b594703dfde1d11a2718afa5a387b25aacaaee66fb1059edf... record old: [715] 0200005f03012d13d5b15a7b594703dfde1d11a2718afa5a387b25aacaaee66f... record new: [716] 0200006003012d13d5b15a7b594703dfde1d11a2718afa5a387b25aacaaee66f... server: Original packet: [720] 16030102cb0200005f03012d13d5b15a7b594703dfde1d11a2718afa5a387b25... server: Filtered packet: [721] 16030102cc0200006003012d13d5b15a7b594703dfde1d11a2718afa5a387b25... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030253724a25d4b3efc7e6d99a766dc84ff197872e436daa87828854377f0c8a... handshake new: [96] 030253724a25d4b3efc7e6d99a766dc84ff197872e436daa87828854377f0c8a... record old: [715] 0200005f030253724a25d4b3efc7e6d99a766dc84ff197872e436daa87828854... record new: [716] 02000060030253724a25d4b3efc7e6d99a766dc84ff197872e436daa87828854... server: Original packet: [720] 16030202cb0200005f030253724a25d4b3efc7e6d99a766dc84ff197872e436d... server: Filtered packet: [721] 16030202cc02000060030253724a25d4b3efc7e6d99a766dc84ff197872e436d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03034702d6aa4ed1729adb1ad35c91450eda8e12ef117ade60c83d203dc307ae... handshake new: [96] 03034702d6aa4ed1729adb1ad35c91450eda8e12ef117ade60c83d203dc307ae... record old: [717] 0200005f03034702d6aa4ed1729adb1ad35c91450eda8e12ef117ade60c83d20... record new: [718] 0200006003034702d6aa4ed1729adb1ad35c91450eda8e12ef117ade60c83d20... server: Original packet: [722] 16030302cd0200005f03034702d6aa4ed1729adb1ad35c91450eda8e12ef117a... server: Filtered packet: [723] 16030302ce0200006003034702d6aa4ed1729adb1ad35c91450eda8e12ef117a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301efdb8fb547240d5911534c8bdb9319c32186600a4608c73b22ea88347fa8... handshake new: [95] 0301efdb8fb547240d5911534c8bdb9319c32186600a4608c73b22ea88347fa8... record old: [715] 0200005f0301efdb8fb547240d5911534c8bdb9319c32186600a4608c73b22ea... record new: [715] 0200005f0301efdb8fb547240d5911534c8bdb9319c32186600a4608c73b22ea... server: Original packet: [720] 16030102cb0200005f0301efdb8fb547240d5911534c8bdb9319c32186600a46... server: Filtered packet: [720] 16030102cb0200005f0301efdb8fb547240d5911534c8bdb9319c32186600a46... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302be51886afdb2280255cdbca34b376f6a1e35357ac01f10029e561378d35d... handshake new: [95] 0302be51886afdb2280255cdbca34b376f6a1e35357ac01f10029e561378d35d... record old: [715] 0200005f0302be51886afdb2280255cdbca34b376f6a1e35357ac01f10029e56... record new: [715] 0200005f0302be51886afdb2280255cdbca34b376f6a1e35357ac01f10029e56... server: Original packet: [720] 16030202cb0200005f0302be51886afdb2280255cdbca34b376f6a1e35357ac0... server: Filtered packet: [720] 16030202cb0200005f0302be51886afdb2280255cdbca34b376f6a1e35357ac0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303c38f5a4b4e94ca897cfa7307cbb4b2ee45692ce83d529cee5e909e611957... handshake new: [95] 0303c38f5a4b4e94ca897cfa7307cbb4b2ee45692ce83d529cee5e909e611957... record old: [717] 0200005f0303c38f5a4b4e94ca897cfa7307cbb4b2ee45692ce83d529cee5e90... record new: [717] 0200005f0303c38f5a4b4e94ca897cfa7307cbb4b2ee45692ce83d529cee5e90... server: Original packet: [722] 16030302cd0200005f0303c38f5a4b4e94ca897cfa7307cbb4b2ee45692ce83d... server: Filtered packet: [722] 16030302cd0200005f0303c38f5a4b4e94ca897cfa7307cbb4b2ee45692ce83d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03010d232d8cdb491b432a8b2c799e2d8254bfc156bc68efc0e76144eaab9f66... handshake new: [95] 03010d232d8cdb491b432a8b2c799e2d8254bfc156bc68efc0e76144eaab9f66... record old: [715] 0200005f03010d232d8cdb491b432a8b2c799e2d8254bfc156bc68efc0e76144... record new: [715] 0200005f03010d232d8cdb491b432a8b2c799e2d8254bfc156bc68efc0e76144... server: Original packet: [720] 16030102cb0200005f03010d232d8cdb491b432a8b2c799e2d8254bfc156bc68... server: Filtered packet: [720] 16030102cb0200005f03010d232d8cdb491b432a8b2c799e2d8254bfc156bc68... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302fe858d8cf3f50e598ea86d3609f0a3604bb3976eacc9ccdbea52c35f1cdc... handshake new: [95] 0302fe858d8cf3f50e598ea86d3609f0a3604bb3976eacc9ccdbea52c35f1cdc... record old: [715] 0200005f0302fe858d8cf3f50e598ea86d3609f0a3604bb3976eacc9ccdbea52... record new: [715] 0200005f0302fe858d8cf3f50e598ea86d3609f0a3604bb3976eacc9ccdbea52... server: Original packet: [720] 16030202cb0200005f0302fe858d8cf3f50e598ea86d3609f0a3604bb3976eac... server: Filtered packet: [720] 16030202cb0200005f0302fe858d8cf3f50e598ea86d3609f0a3604bb3976eac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030333b7102d703484cd666809c173581a853085af16888fdbbfcf2c28219c4f... handshake new: [95] 030333b7102d703484cd666809c173581a853085af16888fdbbfcf2c28219c4f... record old: [717] 0200005f030333b7102d703484cd666809c173581a853085af16888fdbbfcf2c... record new: [717] 0200005f030333b7102d703484cd666809c173581a853085af16888fdbbfcf2c... server: Original packet: [722] 16030302cd0200005f030333b7102d703484cd666809c173581a853085af1688... server: Filtered packet: [722] 16030302cd0200005f030333b7102d703484cd666809c173581a853085af1688... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03019e0a7947219acd69325ef39b6eb19daae2baabddc4064842a9ce9fe0e54c... handshake new: [114] 03019e0a7947219acd69325ef39b6eb19daae2baabddc4064842a9ce9fe0e54c... record old: [119] 0100007303019e0a7947219acd69325ef39b6eb19daae2baabddc4064842a9ce... record new: [118] 0100007203019e0a7947219acd69325ef39b6eb19daae2baabddc4064842a9ce... client: Original packet: [124] 16030100770100007303019e0a7947219acd69325ef39b6eb19daae2baabddc4... client: Filtered packet: [123] 16030100760100007203019e0a7947219acd69325ef39b6eb19daae2baabddc4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03029cf876b036f4fca03716a42e41d9790b766eaacf1b331d7e59b77cff8a1c... handshake new: [114] 03029cf876b036f4fca03716a42e41d9790b766eaacf1b331d7e59b77cff8a1c... record old: [119] 0100007303029cf876b036f4fca03716a42e41d9790b766eaacf1b331d7e59b7... record new: [118] 0100007203029cf876b036f4fca03716a42e41d9790b766eaacf1b331d7e59b7... client: Original packet: [124] 16030100770100007303029cf876b036f4fca03716a42e41d9790b766eaacf1b... client: Filtered packet: [123] 16030100760100007203029cf876b036f4fca03716a42e41d9790b766eaacf1b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03036c861c0a74324378bb5b6b460d5c371b595576923acf41c80be0e369e362... handshake new: [176] 03036c861c0a74324378bb5b6b460d5c371b595576923acf41c80be0e369e362... record old: [181] 010000b103036c861c0a74324378bb5b6b460d5c371b595576923acf41c80be0... record new: [180] 010000b003036c861c0a74324378bb5b6b460d5c371b595576923acf41c80be0... client: Original packet: [186] 16030100b5010000b103036c861c0a74324378bb5b6b460d5c371b595576923a... client: Filtered packet: [185] 16030100b4010000b003036c861c0a74324378bb5b6b460d5c371b595576923a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030102275d0d45e02f99dc9ca2eaa092602db95e3e029ea5730f7a6bc7a33c79... handshake new: [116] 030102275d0d45e02f99dc9ca2eaa092602db95e3e029ea5730f7a6bc7a33c79... record old: [119] 01000073030102275d0d45e02f99dc9ca2eaa092602db95e3e029ea5730f7a6b... record new: [120] 01000074030102275d0d45e02f99dc9ca2eaa092602db95e3e029ea5730f7a6b... client: Original packet: [124] 160301007701000073030102275d0d45e02f99dc9ca2eaa092602db95e3e029e... client: Filtered packet: [125] 160301007801000074030102275d0d45e02f99dc9ca2eaa092602db95e3e029e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03029ea1086145ff11b37ae7c4304e8d3a9610a82c937158344444891856c186... handshake new: [116] 03029ea1086145ff11b37ae7c4304e8d3a9610a82c937158344444891856c186... record old: [119] 0100007303029ea1086145ff11b37ae7c4304e8d3a9610a82c93715834444489... record new: [120] 0100007403029ea1086145ff11b37ae7c4304e8d3a9610a82c93715834444489... client: Original packet: [124] 16030100770100007303029ea1086145ff11b37ae7c4304e8d3a9610a82c9371... client: Filtered packet: [125] 16030100780100007403029ea1086145ff11b37ae7c4304e8d3a9610a82c9371... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303a28a3b6975d718b6fa9a5dfa52359b6a0a0d34e413781fe676f5dcf849ec... handshake new: [178] 0303a28a3b6975d718b6fa9a5dfa52359b6a0a0d34e413781fe676f5dcf849ec... record old: [181] 010000b10303a28a3b6975d718b6fa9a5dfa52359b6a0a0d34e413781fe676f5... record new: [182] 010000b20303a28a3b6975d718b6fa9a5dfa52359b6a0a0d34e413781fe676f5... client: Original packet: [186] 16030100b5010000b10303a28a3b6975d718b6fa9a5dfa52359b6a0a0d34e413... client: Filtered packet: [187] 16030100b6010000b20303a28a3b6975d718b6fa9a5dfa52359b6a0a0d34e413... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301ef270049c52ea031b4e69bf40f40f6c315c4c23363f257bca08c742b144c... handshake new: [116] 0301ef270049c52ea031b4e69bf40f40f6c315c4c23363f257bca08c742b144c... record old: [119] 010000730301ef270049c52ea031b4e69bf40f40f6c315c4c23363f257bca08c... record new: [120] 010000740301ef270049c52ea031b4e69bf40f40f6c315c4c23363f257bca08c... client: Original packet: [124] 1603010077010000730301ef270049c52ea031b4e69bf40f40f6c315c4c23363... client: Filtered packet: [125] 1603010078010000740301ef270049c52ea031b4e69bf40f40f6c315c4c23363... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302001a50bc7d2717adb5d1fef30fc495dc615e7f68c7555a8d80abfedcf0b1... handshake new: [116] 0302001a50bc7d2717adb5d1fef30fc495dc615e7f68c7555a8d80abfedcf0b1... record old: [119] 010000730302001a50bc7d2717adb5d1fef30fc495dc615e7f68c7555a8d80ab... record new: [120] 010000740302001a50bc7d2717adb5d1fef30fc495dc615e7f68c7555a8d80ab... client: Original packet: [124] 1603010077010000730302001a50bc7d2717adb5d1fef30fc495dc615e7f68c7... client: Filtered packet: [125] 1603010078010000740302001a50bc7d2717adb5d1fef30fc495dc615e7f68c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030361a1be56524cce6434781397b499d663c33d9ed6147a79e9b6996dd8f3fd... handshake new: [178] 030361a1be56524cce6434781397b499d663c33d9ed6147a79e9b6996dd8f3fd... record old: [181] 010000b1030361a1be56524cce6434781397b499d663c33d9ed6147a79e9b699... record new: [182] 010000b2030361a1be56524cce6434781397b499d663c33d9ed6147a79e9b699... client: Original packet: [186] 16030100b5010000b1030361a1be56524cce6434781397b499d663c33d9ed614... client: Filtered packet: [187] 16030100b6010000b2030361a1be56524cce6434781397b499d663c33d9ed614... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030141c501d5d7712d3b67717266e8b7e77ca0d396056fa1feef63f864efb399... handshake new: [115] 030141c501d5d7712d3b67717266e8b7e77ca0d396056fa1feef63f864efb399... record old: [119] 01000073030141c501d5d7712d3b67717266e8b7e77ca0d396056fa1feef63f8... record new: [119] 01000073030141c501d5d7712d3b67717266e8b7e77ca0d396056fa1feef63f8... client: Original packet: [124] 160301007701000073030141c501d5d7712d3b67717266e8b7e77ca0d396056f... client: Filtered packet: [124] 160301007701000073030141c501d5d7712d3b67717266e8b7e77ca0d396056f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0302c7fefffb2f6bda82a8f7e9beb9a496569ac6d53969690a40c05cdfb8476f... handshake new: [115] 0302c7fefffb2f6bda82a8f7e9beb9a496569ac6d53969690a40c05cdfb8476f... record old: [119] 010000730302c7fefffb2f6bda82a8f7e9beb9a496569ac6d53969690a40c05c... record new: [119] 010000730302c7fefffb2f6bda82a8f7e9beb9a496569ac6d53969690a40c05c... client: Original packet: [124] 1603010077010000730302c7fefffb2f6bda82a8f7e9beb9a496569ac6d53969... client: Filtered packet: [124] 1603010077010000730302c7fefffb2f6bda82a8f7e9beb9a496569ac6d53969... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 03030d9ed829d2c0b7043018f22edcf3e5f2e58c702395f4b8f4d9e31b06334c... handshake new: [177] 03030d9ed829d2c0b7043018f22edcf3e5f2e58c702395f4b8f4d9e31b06334c... record old: [181] 010000b103030d9ed829d2c0b7043018f22edcf3e5f2e58c702395f4b8f4d9e3... record new: [181] 010000b103030d9ed829d2c0b7043018f22edcf3e5f2e58c702395f4b8f4d9e3... client: Original packet: [186] 16030100b5010000b103030d9ed829d2c0b7043018f22edcf3e5f2e58c702395... client: Filtered packet: [186] 16030100b5010000b103030d9ed829d2c0b7043018f22edcf3e5f2e58c702395... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301a427db9c8631334e7f7c258453527b0e3d8c682a666026fdda5d65822dc4... handshake new: [116] 0301a427db9c8631334e7f7c258453527b0e3d8c682a666026fdda5d65822dc4... record old: [119] 010000730301a427db9c8631334e7f7c258453527b0e3d8c682a666026fdda5d... record new: [120] 010000740301a427db9c8631334e7f7c258453527b0e3d8c682a666026fdda5d... client: Original packet: [124] 1603010077010000730301a427db9c8631334e7f7c258453527b0e3d8c682a66... client: Filtered packet: [125] 1603010078010000740301a427db9c8631334e7f7c258453527b0e3d8c682a66... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030231b4fb2497e81d636e7ffe8bcd3785cf68c3c6541670fb0efc3e2da751bc... handshake new: [116] 030231b4fb2497e81d636e7ffe8bcd3785cf68c3c6541670fb0efc3e2da751bc... record old: [119] 01000073030231b4fb2497e81d636e7ffe8bcd3785cf68c3c6541670fb0efc3e... record new: [120] 01000074030231b4fb2497e81d636e7ffe8bcd3785cf68c3c6541670fb0efc3e... client: Original packet: [124] 160301007701000073030231b4fb2497e81d636e7ffe8bcd3785cf68c3c65416... client: Filtered packet: [125] 160301007801000074030231b4fb2497e81d636e7ffe8bcd3785cf68c3c65416... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03037cbd1dfa55b1fedba18d4641dcc77e0699410e19097aa7b33568ddef7370... handshake new: [178] 03037cbd1dfa55b1fedba18d4641dcc77e0699410e19097aa7b33568ddef7370... record old: [181] 010000b103037cbd1dfa55b1fedba18d4641dcc77e0699410e19097aa7b33568... record new: [182] 010000b203037cbd1dfa55b1fedba18d4641dcc77e0699410e19097aa7b33568... client: Original packet: [186] 16030100b5010000b103037cbd1dfa55b1fedba18d4641dcc77e0699410e1909... client: Filtered packet: [187] 16030100b6010000b203037cbd1dfa55b1fedba18d4641dcc77e0699410e1909... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301b42750be00f9b3ad065e1ad0045fe25b3ec0ae9e2c71ef2ce27a13faf9ed... handshake new: [114] 0301b42750be00f9b3ad065e1ad0045fe25b3ec0ae9e2c71ef2ce27a13faf9ed... record old: [119] 010000730301b42750be00f9b3ad065e1ad0045fe25b3ec0ae9e2c71ef2ce27a... record new: [118] 010000720301b42750be00f9b3ad065e1ad0045fe25b3ec0ae9e2c71ef2ce27a... client: Original packet: [124] 1603010077010000730301b42750be00f9b3ad065e1ad0045fe25b3ec0ae9e2c... client: Filtered packet: [123] 1603010076010000720301b42750be00f9b3ad065e1ad0045fe25b3ec0ae9e2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030295a3d8b6feb61cb0f1988ab3eaf7122f221cf9ddfa4c60f7e01be99264a7... handshake new: [114] 030295a3d8b6feb61cb0f1988ab3eaf7122f221cf9ddfa4c60f7e01be99264a7... record old: [119] 01000073030295a3d8b6feb61cb0f1988ab3eaf7122f221cf9ddfa4c60f7e01b... record new: [118] 01000072030295a3d8b6feb61cb0f1988ab3eaf7122f221cf9ddfa4c60f7e01b... client: Original packet: [124] 160301007701000073030295a3d8b6feb61cb0f1988ab3eaf7122f221cf9ddfa... client: Filtered packet: [123] 160301007601000072030295a3d8b6feb61cb0f1988ab3eaf7122f221cf9ddfa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303d55cfe54e7758a9ef2165a335816f6b093fcd3e95c3b3a3ae7da30763d59... handshake new: [176] 0303d55cfe54e7758a9ef2165a335816f6b093fcd3e95c3b3a3ae7da30763d59... record old: [181] 010000b10303d55cfe54e7758a9ef2165a335816f6b093fcd3e95c3b3a3ae7da... record new: [180] 010000b00303d55cfe54e7758a9ef2165a335816f6b093fcd3e95c3b3a3ae7da... client: Original packet: [186] 16030100b5010000b10303d55cfe54e7758a9ef2165a335816f6b093fcd3e95c... client: Filtered packet: [185] 16030100b4010000b00303d55cfe54e7758a9ef2165a335816f6b093fcd3e95c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (9 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (428 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302252a78f4592702bf284af61f95806f56ed7de3ddf38545195e48eeff366f... handshake new: [93] 0302252a78f4592702bf284af61f95806f56ed7de3ddf38545195e48eeff366f... record old: [715] 0200005f0302252a78f4592702bf284af61f95806f56ed7de3ddf38545195e48... record new: [713] 0200005d0302252a78f4592702bf284af61f95806f56ed7de3ddf38545195e48... server: Original packet: [720] 16030202cb0200005f0302252a78f4592702bf284af61f95806f56ed7de3ddf3... server: Filtered packet: [718] 16030202c90200005d0302252a78f4592702bf284af61f95806f56ed7de3ddf3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03034c4bb0767dee10d8f55023bac6ece3595913552debe087564255e3cc9037... handshake new: [93] 03034c4bb0767dee10d8f55023bac6ece3595913552debe087564255e3cc9037... record old: [717] 0200005f03034c4bb0767dee10d8f55023bac6ece3595913552debe087564255... record new: [715] 0200005d03034c4bb0767dee10d8f55023bac6ece3595913552debe087564255... server: Original packet: [722] 16030302cd0200005f03034c4bb0767dee10d8f55023bac6ece3595913552deb... server: Filtered packet: [720] 16030302cb0200005d03034c4bb0767dee10d8f55023bac6ece3595913552deb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff2fc8c9e2ad9a29899a881ab2677cfb61c5a2bd87ca4445955535cb57bb61... handshake new: [93] feff2fc8c9e2ad9a29899a881ab2677cfb61c5a2bd87ca4445955535cb57bb61... record old: [107] 0200005f000000000000005ffeff2fc8c9e2ad9a29899a881ab2677cfb61c5a2... record new: [105] 0200005d000000000000005dfeff2fc8c9e2ad9a29899a881ab2677cfb61c5a2... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff2fc8c9e2ad... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff2fc8c9e2ad... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd5089af5d318eb2a2e94fb2a35925854c9acc956400aaa8767b697869edde... handshake new: [93] fefd5089af5d318eb2a2e94fb2a35925854c9acc956400aaa8767b697869edde... record old: [107] 0200005f000000000000005ffefd5089af5d318eb2a2e94fb2a35925854c9acc... record new: [105] 0200005d000000000000005dfefd5089af5d318eb2a2e94fb2a35925854c9acc... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd5089af5d31... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd5089af5d31... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03025bf31359f207bc3073c2579da78d50bf9f2935918b072838bc0c47f20760... handshake new: [94] 03025bf31359f207bc3073c2579da78d50bf9f2935918b072838bc0c47f20760... record old: [715] 0200005f03025bf31359f207bc3073c2579da78d50bf9f2935918b072838bc0c... record new: [714] 0200005e03025bf31359f207bc3073c2579da78d50bf9f2935918b072838bc0c... server: Original packet: [720] 16030202cb0200005f03025bf31359f207bc3073c2579da78d50bf9f2935918b... server: Filtered packet: [719] 16030202ca0200005e03025bf31359f207bc3073c2579da78d50bf9f2935918b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030326d0661b79f480c89d0403dc96c28d3d9561c4c1a22c3312a1341cce26bf... handshake new: [94] 030326d0661b79f480c89d0403dc96c28d3d9561c4c1a22c3312a1341cce26bf... record old: [717] 0200005f030326d0661b79f480c89d0403dc96c28d3d9561c4c1a22c3312a134... record new: [716] 0200005e030326d0661b79f480c89d0403dc96c28d3d9561c4c1a22c3312a134... server: Original packet: [722] 16030302cd0200005f030326d0661b79f480c89d0403dc96c28d3d9561c4c1a2... server: Filtered packet: [721] 16030302cc0200005e030326d0661b79f480c89d0403dc96c28d3d9561c4c1a2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffa129b2f5644d575c6bf35e7e9eca882e50f529ef689a6d81f9652a89fde5... handshake new: [94] feffa129b2f5644d575c6bf35e7e9eca882e50f529ef689a6d81f9652a89fde5... record old: [107] 0200005f000000000000005ffeffa129b2f5644d575c6bf35e7e9eca882e50f5... record new: [106] 0200005e000000000000005efeffa129b2f5644d575c6bf35e7e9eca882e50f5... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffa129b2f564... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffa129b2f564... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd0040d57ecfcc27c89100a573d83d6efbbe8f99537a1361f093680dfad575... handshake new: [94] fefd0040d57ecfcc27c89100a573d83d6efbbe8f99537a1361f093680dfad575... record old: [107] 0200005f000000000000005ffefd0040d57ecfcc27c89100a573d83d6efbbe8f... record new: [106] 0200005e000000000000005efefd0040d57ecfcc27c89100a573d83d6efbbe8f... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0040d57ecf... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd0040d57ecf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03027e9d9446aa0290208740033fb4992139047277e94baaf9368b8c76d00d83... handshake new: [96] 03027e9d9446aa0290208740033fb4992139047277e94baaf9368b8c76d00d83... record old: [715] 0200005f03027e9d9446aa0290208740033fb4992139047277e94baaf9368b8c... record new: [716] 0200006003027e9d9446aa0290208740033fb4992139047277e94baaf9368b8c... server: Original packet: [720] 16030202cb0200005f03027e9d9446aa0290208740033fb4992139047277e94b... server: Filtered packet: [721] 16030202cc0200006003027e9d9446aa0290208740033fb4992139047277e94b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303d0edb5d3280ddb80629199772da010c4f110c320ba20b387680b3052f703... handshake new: [96] 0303d0edb5d3280ddb80629199772da010c4f110c320ba20b387680b3052f703... record old: [717] 0200005f0303d0edb5d3280ddb80629199772da010c4f110c320ba20b387680b... record new: [718] 020000600303d0edb5d3280ddb80629199772da010c4f110c320ba20b387680b... server: Original packet: [722] 16030302cd0200005f0303d0edb5d3280ddb80629199772da010c4f110c320ba... server: Filtered packet: [723] 16030302ce020000600303d0edb5d3280ddb80629199772da010c4f110c320ba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feffcc1a073ef47396da21e94fe1917bdc387e97e260cdbc30c95594465ba422... handshake new: [96] feffcc1a073ef47396da21e94fe1917bdc387e97e260cdbc30c95594465ba422... record old: [107] 0200005f000000000000005ffeffcc1a073ef47396da21e94fe1917bdc387e97... record new: [108] 020000600000000000000060feffcc1a073ef47396da21e94fe1917bdc387e97... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffcc1a073ef4... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffcc1a073ef4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdc7f8fcc722b4521a9c79e18b3e3088dd6d9f714f9780b3e7e82797ee8117... handshake new: [96] fefdc7f8fcc722b4521a9c79e18b3e3088dd6d9f714f9780b3e7e82797ee8117... record old: [107] 0200005f000000000000005ffefdc7f8fcc722b4521a9c79e18b3e3088dd6d9f... record new: [108] 020000600000000000000060fefdc7f8fcc722b4521a9c79e18b3e3088dd6d9f... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdc7f8fcc722... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdc7f8fcc722... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03020e79cfe430c50c2749cd9e78b18036efb9065a82a0a391ff24ba00bbd00f... handshake new: [97] 03020e79cfe430c50c2749cd9e78b18036efb9065a82a0a391ff24ba00bbd00f... record old: [715] 0200005f03020e79cfe430c50c2749cd9e78b18036efb9065a82a0a391ff24ba... record new: [717] 0200006103020e79cfe430c50c2749cd9e78b18036efb9065a82a0a391ff24ba... server: Original packet: [720] 16030202cb0200005f03020e79cfe430c50c2749cd9e78b18036efb9065a82a0... server: Filtered packet: [722] 16030202cd0200006103020e79cfe430c50c2749cd9e78b18036efb9065a82a0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303d0b1de6d06f60e2ff946e890fc92c5a09b9f5454f49dd38b66057a306e54... handshake new: [97] 0303d0b1de6d06f60e2ff946e890fc92c5a09b9f5454f49dd38b66057a306e54... record old: [717] 0200005f0303d0b1de6d06f60e2ff946e890fc92c5a09b9f5454f49dd38b6605... record new: [719] 020000610303d0b1de6d06f60e2ff946e890fc92c5a09b9f5454f49dd38b6605... server: Original packet: [722] 16030302cd0200005f0303d0b1de6d06f60e2ff946e890fc92c5a09b9f5454f4... server: Filtered packet: [724] 16030302cf020000610303d0b1de6d06f60e2ff946e890fc92c5a09b9f5454f4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feffe513ab34cc389ccfe1f84b8a879ac00c995a51d4a11c4a70122c43d6de79... handshake new: [97] feffe513ab34cc389ccfe1f84b8a879ac00c995a51d4a11c4a70122c43d6de79... record old: [107] 0200005f000000000000005ffeffe513ab34cc389ccfe1f84b8a879ac00c995a... record new: [109] 020000610000000000000061feffe513ab34cc389ccfe1f84b8a879ac00c995a... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe513ab34cc... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffe513ab34cc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd10c849387b6ea18426a7ef035a729fc1e5827d83c8810be407d41facbbdc... handshake new: [97] fefd10c849387b6ea18426a7ef035a729fc1e5827d83c8810be407d41facbbdc... record old: [107] 0200005f000000000000005ffefd10c849387b6ea18426a7ef035a729fc1e582... record new: [109] 020000610000000000000061fefd10c849387b6ea18426a7ef035a729fc1e582... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd10c849387b... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd10c849387b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302e49c391abe8b93d2481132d533dedb569a4a87052ad3551584a8ccbe202a... handshake new: [96] 0302e49c391abe8b93d2481132d533dedb569a4a87052ad3551584a8ccbe202a... record old: [715] 0200005f0302e49c391abe8b93d2481132d533dedb569a4a87052ad3551584a8... record new: [716] 020000600302e49c391abe8b93d2481132d533dedb569a4a87052ad3551584a8... server: Original packet: [720] 16030202cb0200005f0302e49c391abe8b93d2481132d533dedb569a4a87052a... server: Filtered packet: [721] 16030202cc020000600302e49c391abe8b93d2481132d533dedb569a4a87052a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030318b25b570642c9229cce2b8345c24ee8c3ba8240b0d73180e4abe51174a0... handshake new: [96] 030318b25b570642c9229cce2b8345c24ee8c3ba8240b0d73180e4abe51174a0... record old: [717] 0200005f030318b25b570642c9229cce2b8345c24ee8c3ba8240b0d73180e4ab... record new: [718] 02000060030318b25b570642c9229cce2b8345c24ee8c3ba8240b0d73180e4ab... server: Original packet: [722] 16030302cd0200005f030318b25b570642c9229cce2b8345c24ee8c3ba8240b0... server: Filtered packet: [723] 16030302ce02000060030318b25b570642c9229cce2b8345c24ee8c3ba8240b0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (11 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff323c84f6bfb4806684ddced739b4e26a68598592c8924470deae50bd0ba4... handshake new: [96] feff323c84f6bfb4806684ddced739b4e26a68598592c8924470deae50bd0ba4... record old: [107] 0200005f000000000000005ffeff323c84f6bfb4806684ddced739b4e26a6859... record new: [108] 020000600000000000000060feff323c84f6bfb4806684ddced739b4e26a6859... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff323c84f6bf... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff323c84f6bf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefddcda142f88664a288a6a60d224577cb21f303011f218c9ebdf186e1c0f13... handshake new: [96] fefddcda142f88664a288a6a60d224577cb21f303011f218c9ebdf186e1c0f13... record old: [107] 0200005f000000000000005ffefddcda142f88664a288a6a60d224577cb21f30... record new: [108] 020000600000000000000060fefddcda142f88664a288a6a60d224577cb21f30... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefddcda142f88... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefddcda142f88... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03021d270914b52adde685fbf0a547a1d776a35ed20a7e8c51b99b66f9e41751... handshake new: [95] 03021d270914b52adde685fbf0a547a1d776a35ed20a7e8c51b99b66f9e41751... record old: [715] 0200005f03021d270914b52adde685fbf0a547a1d776a35ed20a7e8c51b99b66... record new: [715] 0200005f03021d270914b52adde685fbf0a547a1d776a35ed20a7e8c51b99b66... server: Original packet: [720] 16030202cb0200005f03021d270914b52adde685fbf0a547a1d776a35ed20a7e... server: Filtered packet: [720] 16030202cb0200005f03021d270914b52adde685fbf0a547a1d776a35ed20a7e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030358166a62361c529f1b6a3345a4858fb78602ba295a1467277cd406b8342d... handshake new: [95] 030358166a62361c529f1b6a3345a4858fb78602ba295a1467277cd406b8342d... record old: [717] 0200005f030358166a62361c529f1b6a3345a4858fb78602ba295a1467277cd4... record new: [717] 0200005f030358166a62361c529f1b6a3345a4858fb78602ba295a1467277cd4... server: Original packet: [722] 16030302cd0200005f030358166a62361c529f1b6a3345a4858fb78602ba295a... server: Filtered packet: [722] 16030302cd0200005f030358166a62361c529f1b6a3345a4858fb78602ba295a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff07f02ed2070af233e759a6f1575ad1a5c294caac6f6cd48e8c69d4b9e4fa... handshake new: [95] feff07f02ed2070af233e759a6f1575ad1a5c294caac6f6cd48e8c69d4b9e4fa... record old: [107] 0200005f000000000000005ffeff07f02ed2070af233e759a6f1575ad1a5c294... record new: [107] 0200005f000000000000005ffeff07f02ed2070af233e759a6f1575ad1a5c294... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff07f02ed207... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff07f02ed207... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd109bc389147f012e75ac3def5f107d7a1c62455d83bf3ce564e47880bb97... handshake new: [95] fefd109bc389147f012e75ac3def5f107d7a1c62455d83bf3ce564e47880bb97... record old: [107] 0200005f000000000000005ffefd109bc389147f012e75ac3def5f107d7a1c62... record new: [107] 0200005f000000000000005ffefd109bc389147f012e75ac3def5f107d7a1c62... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd109bc38914... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd109bc38914... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030206d696e30ffeafa668157596be0b02c127386eb9b8256b666fcfb3719bed... handshake new: [95] 030206d696e30ffeafa668157596be0b02c127386eb9b8256b666fcfb3719bed... record old: [715] 0200005f030206d696e30ffeafa668157596be0b02c127386eb9b8256b666fcf... record new: [715] 0200005f030206d696e30ffeafa668157596be0b02c127386eb9b8256b666fcf... server: Original packet: [720] 16030202cb0200005f030206d696e30ffeafa668157596be0b02c127386eb9b8... server: Filtered packet: [720] 16030202cb0200005f030206d696e30ffeafa668157596be0b02c127386eb9b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03035fc2f563f0234b249ffff30236f117e342fd6379cbb8538bb03cc89231f3... handshake new: [95] 03035fc2f563f0234b249ffff30236f117e342fd6379cbb8538bb03cc89231f3... record old: [717] 0200005f03035fc2f563f0234b249ffff30236f117e342fd6379cbb8538bb03c... record new: [717] 0200005f03035fc2f563f0234b249ffff30236f117e342fd6379cbb8538bb03c... server: Original packet: [722] 16030302cd0200005f03035fc2f563f0234b249ffff30236f117e342fd6379cb... server: Filtered packet: [722] 16030302cd0200005f03035fc2f563f0234b249ffff30236f117e342fd6379cb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff66b4bb8364360041a73acd4f8ff0bae55e64828f2da1195ea20100faa819... handshake new: [95] feff66b4bb8364360041a73acd4f8ff0bae55e64828f2da1195ea20100faa819... record old: [107] 0200005f000000000000005ffeff66b4bb8364360041a73acd4f8ff0bae55e64... record new: [107] 0200005f000000000000005ffeff66b4bb8364360041a73acd4f8ff0bae55e64... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff66b4bb8364... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff66b4bb8364... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefde31aded07933f7860f7f8f225d2915f2ffa470590c74be03e38cca7ae061... handshake new: [95] fefde31aded07933f7860f7f8f225d2915f2ffa470590c74be03e38cca7ae061... record old: [107] 0200005f000000000000005ffefde31aded07933f7860f7f8f225d2915f2ffa4... record new: [107] 0200005f000000000000005ffefde31aded07933f7860f7f8f225d2915f2ffa4... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefde31aded079... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefde31aded079... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302be96a4b639520def8b31fb9932e265f7b0d25220ea7526400beb88d70d60... handshake new: [114] 0302be96a4b639520def8b31fb9932e265f7b0d25220ea7526400beb88d70d60... record old: [119] 010000730302be96a4b639520def8b31fb9932e265f7b0d25220ea7526400beb... record new: [118] 010000720302be96a4b639520def8b31fb9932e265f7b0d25220ea7526400beb... client: Original packet: [124] 1603010077010000730302be96a4b639520def8b31fb9932e265f7b0d25220ea... client: Filtered packet: [123] 1603010076010000720302be96a4b639520def8b31fb9932e265f7b0d25220ea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303f9edda299b3d27dc15b3801797a66361d7cd67abba7d4cc887f83f8d4e15... handshake new: [176] 0303f9edda299b3d27dc15b3801797a66361d7cd67abba7d4cc887f83f8d4e15... record old: [181] 010000b10303f9edda299b3d27dc15b3801797a66361d7cd67abba7d4cc887f8... record new: [180] 010000b00303f9edda299b3d27dc15b3801797a66361d7cd67abba7d4cc887f8... client: Original packet: [186] 16030100b5010000b10303f9edda299b3d27dc15b3801797a66361d7cd67abba... client: Filtered packet: [185] 16030100b4010000b00303f9edda299b3d27dc15b3801797a66361d7cd67abba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff3e5ba24bd2664722b932e2850d7f2a19ef976ab69b63909a76765d801fde... handshake new: [111] feff3e5ba24bd2664722b932e2850d7f2a19ef976ab69b63909a76765d801fde... record old: [124] 010000700000000000000070feff3e5ba24bd2664722b932e2850d7f2a19ef97... record new: [123] 0100006f000000000000006ffeff3e5ba24bd2664722b932e2850d7f2a19ef97... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3e5ba24bd2... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff3e5ba24bd2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd731dda5e8ac3caff3ac207f618826ec36d0586aeee57bb7c7ea1dd0ef76a... handshake new: [173] fefd731dda5e8ac3caff3ac207f618826ec36d0586aeee57bb7c7ea1dd0ef76a... record old: [186] 010000ae00000000000000aefefd731dda5e8ac3caff3ac207f618826ec36d05... record new: [185] 010000ad00000000000000adfefd731dda5e8ac3caff3ac207f618826ec36d05... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd731dda5e8a... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd731dda5e8a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030205628c6a7d44336d4ddb140509ea1f0efd7b6d90d994d1ec14433ea1bf34... handshake new: [116] 030205628c6a7d44336d4ddb140509ea1f0efd7b6d90d994d1ec14433ea1bf34... record old: [119] 01000073030205628c6a7d44336d4ddb140509ea1f0efd7b6d90d994d1ec1443... record new: [120] 01000074030205628c6a7d44336d4ddb140509ea1f0efd7b6d90d994d1ec1443... client: Original packet: [124] 160301007701000073030205628c6a7d44336d4ddb140509ea1f0efd7b6d90d9... client: Filtered packet: [125] 160301007801000074030205628c6a7d44336d4ddb140509ea1f0efd7b6d90d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03034d72d0d8afa5aa445117a99e01260449f42193200933233b7fbcf8fd9715... handshake new: [178] 03034d72d0d8afa5aa445117a99e01260449f42193200933233b7fbcf8fd9715... record old: [181] 010000b103034d72d0d8afa5aa445117a99e01260449f42193200933233b7fbc... record new: [182] 010000b203034d72d0d8afa5aa445117a99e01260449f42193200933233b7fbc... client: Original packet: [186] 16030100b5010000b103034d72d0d8afa5aa445117a99e01260449f421932009... client: Filtered packet: [187] 16030100b6010000b203034d72d0d8afa5aa445117a99e01260449f421932009... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feffe381e7581c3f537b2cc14d5beafed0d1efc9b5e4824119c314f614b4f0b8... handshake new: [113] feffe381e7581c3f537b2cc14d5beafed0d1efc9b5e4824119c314f614b4f0b8... record old: [124] 010000700000000000000070feffe381e7581c3f537b2cc14d5beafed0d1efc9... record new: [125] 010000710000000000000071feffe381e7581c3f537b2cc14d5beafed0d1efc9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe381e7581c... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffe381e7581c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefdf738ebbd16efe109907394c03a008bfcc620ad208e33817489e33b89df5a... handshake new: [175] fefdf738ebbd16efe109907394c03a008bfcc620ad208e33817489e33b89df5a... record old: [186] 010000ae00000000000000aefefdf738ebbd16efe109907394c03a008bfcc620... record new: [187] 010000af00000000000000affefdf738ebbd16efe109907394c03a008bfcc620... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdf738ebbd16... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefdf738ebbd16... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (21 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302304098ceb805449ea344080e272e28a1196fa190bfc8532e9c62e58a534f... handshake new: [116] 0302304098ceb805449ea344080e272e28a1196fa190bfc8532e9c62e58a534f... record old: [119] 010000730302304098ceb805449ea344080e272e28a1196fa190bfc8532e9c62... record new: [120] 010000740302304098ceb805449ea344080e272e28a1196fa190bfc8532e9c62... client: Original packet: [124] 1603010077010000730302304098ceb805449ea344080e272e28a1196fa190bf... client: Filtered packet: [125] 1603010078010000740302304098ceb805449ea344080e272e28a1196fa190bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030302dbea02de078cec3ef11106e4c1fcab618553249f753c311b050484b27b... handshake new: [178] 030302dbea02de078cec3ef11106e4c1fcab618553249f753c311b050484b27b... record old: [181] 010000b1030302dbea02de078cec3ef11106e4c1fcab618553249f753c311b05... record new: [182] 010000b2030302dbea02de078cec3ef11106e4c1fcab618553249f753c311b05... client: Original packet: [186] 16030100b5010000b1030302dbea02de078cec3ef11106e4c1fcab618553249f... client: Filtered packet: [187] 16030100b6010000b2030302dbea02de078cec3ef11106e4c1fcab618553249f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (20 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff8a98fbdf69bfc70546e803a11a9c67e02920803b9ac35053986aa094ea8e... handshake new: [113] feff8a98fbdf69bfc70546e803a11a9c67e02920803b9ac35053986aa094ea8e... record old: [124] 010000700000000000000070feff8a98fbdf69bfc70546e803a11a9c67e02920... record new: [125] 010000710000000000000071feff8a98fbdf69bfc70546e803a11a9c67e02920... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8a98fbdf69... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff8a98fbdf69... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefdad0c9ae28df5a45c3058b39c2dfaa86eb6be0aaa51e22f7a22678488a964... handshake new: [175] fefdad0c9ae28df5a45c3058b39c2dfaa86eb6be0aaa51e22f7a22678488a964... record old: [186] 010000ae00000000000000aefefdad0c9ae28df5a45c3058b39c2dfaa86eb6be... record new: [187] 010000af00000000000000affefdad0c9ae28df5a45c3058b39c2dfaa86eb6be... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdad0c9ae28d... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefdad0c9ae28d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03024f2ec1fc894248754160f2c5764d5645b7a67cbf061cee627e1db530cff4... handshake new: [115] 03024f2ec1fc894248754160f2c5764d5645b7a67cbf061cee627e1db530cff4... record old: [119] 0100007303024f2ec1fc894248754160f2c5764d5645b7a67cbf061cee627e1d... record new: [119] 0100007303024f2ec1fc894248754160f2c5764d5645b7a67cbf061cee627e1d... client: Original packet: [124] 16030100770100007303024f2ec1fc894248754160f2c5764d5645b7a67cbf06... client: Filtered packet: [124] 16030100770100007303024f2ec1fc894248754160f2c5764d5645b7a67cbf06... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303ca102607803093ac21bab523d750f2facdb7a9aeb4c80ef3dfc80c403687... handshake new: [177] 0303ca102607803093ac21bab523d750f2facdb7a9aeb4c80ef3dfc80c403687... record old: [181] 010000b10303ca102607803093ac21bab523d750f2facdb7a9aeb4c80ef3dfc8... record new: [181] 010000b10303ca102607803093ac21bab523d750f2facdb7a9aeb4c80ef3dfc8... client: Original packet: [186] 16030100b5010000b10303ca102607803093ac21bab523d750f2facdb7a9aeb4... client: Filtered packet: [186] 16030100b5010000b10303ca102607803093ac21bab523d750f2facdb7a9aeb4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff9a0ba5befa790cfd75d168b76af499e276f94a4ae89c36f44b8daade2983... handshake new: [112] feff9a0ba5befa790cfd75d168b76af499e276f94a4ae89c36f44b8daade2983... record old: [124] 010000700000000000000070feff9a0ba5befa790cfd75d168b76af499e276f9... record new: [124] 010000700000000000000070feff9a0ba5befa790cfd75d168b76af499e276f9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9a0ba5befa... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff9a0ba5befa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd6f59bd10533ff0f521626d20a83d1794a601b2507a134d2af589e60d3167... handshake new: [174] fefd6f59bd10533ff0f521626d20a83d1794a601b2507a134d2af589e60d3167... record old: [186] 010000ae00000000000000aefefd6f59bd10533ff0f521626d20a83d1794a601... record new: [186] 010000ae00000000000000aefefd6f59bd10533ff0f521626d20a83d1794a601... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6f59bd1053... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6f59bd1053... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302ea3190bda8bd94e7e4d168334c060a847c9a6822a9a7c265facb3c9ef207... handshake new: [116] 0302ea3190bda8bd94e7e4d168334c060a847c9a6822a9a7c265facb3c9ef207... record old: [119] 010000730302ea3190bda8bd94e7e4d168334c060a847c9a6822a9a7c265facb... record new: [120] 010000740302ea3190bda8bd94e7e4d168334c060a847c9a6822a9a7c265facb... client: Original packet: [124] 1603010077010000730302ea3190bda8bd94e7e4d168334c060a847c9a6822a9... client: Filtered packet: [125] 1603010078010000740302ea3190bda8bd94e7e4d168334c060a847c9a6822a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 030373caf89a4d14e669dd3d9e087f1e26823b24ec504fe8b1e562e635a416ff... handshake new: [178] 030373caf89a4d14e669dd3d9e087f1e26823b24ec504fe8b1e562e635a416ff... record old: [181] 010000b1030373caf89a4d14e669dd3d9e087f1e26823b24ec504fe8b1e562e6... record new: [182] 010000b2030373caf89a4d14e669dd3d9e087f1e26823b24ec504fe8b1e562e6... client: Original packet: [186] 16030100b5010000b1030373caf89a4d14e669dd3d9e087f1e26823b24ec504f... client: Filtered packet: [187] 16030100b6010000b2030373caf89a4d14e669dd3d9e087f1e26823b24ec504f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feff910c13d3e08784c94d047b4e11eb256907ae2604cd8ee657d2d4091cd8b6... handshake new: [113] feff910c13d3e08784c94d047b4e11eb256907ae2604cd8ee657d2d4091cd8b6... record old: [124] 010000700000000000000070feff910c13d3e08784c94d047b4e11eb256907ae... record new: [125] 010000710000000000000071feff910c13d3e08784c94d047b4e11eb256907ae... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff910c13d3e0... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff910c13d3e0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefdd5e67a77c798addaf76a0c29e87a905984b0f2d47712a508410c0bf41786... handshake new: [175] fefdd5e67a77c798addaf76a0c29e87a905984b0f2d47712a508410c0bf41786... record old: [186] 010000ae00000000000000aefefdd5e67a77c798addaf76a0c29e87a905984b0... record new: [187] 010000af00000000000000affefdd5e67a77c798addaf76a0c29e87a905984b0... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd5e67a77c7... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefdd5e67a77c7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302d7947ef226a5255f9fc0e0332150b9d44627d63e9c860b760eaec738058c... handshake new: [114] 0302d7947ef226a5255f9fc0e0332150b9d44627d63e9c860b760eaec738058c... record old: [119] 010000730302d7947ef226a5255f9fc0e0332150b9d44627d63e9c860b760eae... record new: [118] 010000720302d7947ef226a5255f9fc0e0332150b9d44627d63e9c860b760eae... client: Original packet: [124] 1603010077010000730302d7947ef226a5255f9fc0e0332150b9d44627d63e9c... client: Filtered packet: [123] 1603010076010000720302d7947ef226a5255f9fc0e0332150b9d44627d63e9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303145518b47a911a0b461b265f606e59e9bb09ee3797311a375d7fc417718c... handshake new: [176] 0303145518b47a911a0b461b265f606e59e9bb09ee3797311a375d7fc417718c... record old: [181] 010000b10303145518b47a911a0b461b265f606e59e9bb09ee3797311a375d7f... record new: [180] 010000b00303145518b47a911a0b461b265f606e59e9bb09ee3797311a375d7f... client: Original packet: [186] 16030100b5010000b10303145518b47a911a0b461b265f606e59e9bb09ee3797... client: Filtered packet: [185] 16030100b4010000b00303145518b47a911a0b461b265f606e59e9bb09ee3797... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feffb8a9df3ff1f3f728bf6a20d777c3ad67b18c2009748b9d8b254778fb743e... handshake new: [111] feffb8a9df3ff1f3f728bf6a20d777c3ad67b18c2009748b9d8b254778fb743e... record old: [124] 010000700000000000000070feffb8a9df3ff1f3f728bf6a20d777c3ad67b18c... record new: [123] 0100006f000000000000006ffeffb8a9df3ff1f3f728bf6a20d777c3ad67b18c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb8a9df3ff1... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffb8a9df3ff1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd1ab4f6e527d994e66bfe0c6fb98c87e7439bdeebcdbf840a92e817d8fb23... handshake new: [173] fefd1ab4f6e527d994e66bfe0c6fb98c87e7439bdeebcdbf840a92e817d8fb23... record old: [186] 010000ae00000000000000aefefd1ab4f6e527d994e66bfe0c6fb98c87e7439b... record new: [185] 010000ad00000000000000adfefd1ab4f6e527d994e66bfe0c6fb98c87e7439b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1ab4f6e527... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd1ab4f6e527... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (10 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (612 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefdef8da4a3c1b950de2e24d68effe0173786cce6f420a8adb4aebca34c692b... handshake new: [190] fefdef8da4a3c1b950de2e24d68effe0173786cce6f420a8adb4aebca34c692b... record old: [206] 010000c200000000000000c2fefdef8da4a3c1b950de2e24d68effe0173786cc... record new: [202] 010000be00000000000000befefdef8da4a3c1b950de2e24d68effe0173786cc... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdef8da4a3c1... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdef8da4a3c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (18 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefdb90307fec26c0877445313db5e84a9dc4a0e2d9490266746f684c8f5f7df... handshake new: [181] fefdb90307fec26c0877445313db5e84a9dc4a0e2d9490266746f684c8f5f7df... record old: [197] 010000b900000000000000b9fefdb90307fec26c0877445313db5e84a9dc4a0e... record new: [193] 010000b500000000000000b5fefdb90307fec26c0877445313db5e84a9dc4a0e... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefdb90307fec2... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefdb90307fec2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (11 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff2da4828999b72f71ed6bf155e7e54ebcf8d981a6969880fcb7010f1858a4... handshake new: [119] feff2da4828999b72f71ed6bf155e7e54ebcf8d981a6969880fcb7010f1858a4... record old: [135] 0100007b000000000000007bfeff2da4828999b72f71ed6bf155e7e54ebcf8d9... record new: [131] 010000770000000000000077feff2da4828999b72f71ed6bf155e7e54ebcf8d9... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff2da4828999... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff2da4828999... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (9 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd41e7393a48c977934e001dbebc3c47a6d9ad24afdd5a94cee07d1bc2deee... handshake new: [191] fefd41e7393a48c977934e001dbebc3c47a6d9ad24afdd5a94cee07d1bc2deee... record old: [206] 010000c200000000000000c2fefd41e7393a48c977934e001dbebc3c47a6d9ad... record new: [203] 010000bf00000000000000bffefd41e7393a48c977934e001dbebc3c47a6d9ad... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd41e7393a48... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd41e7393a48... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (18 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd109495e1d3568245107fbda7edc7e51d0f2a7fe46574736eba5385a1d2ef... handshake new: [182] fefd109495e1d3568245107fbda7edc7e51d0f2a7fe46574736eba5385a1d2ef... record old: [197] 010000b900000000000000b9fefd109495e1d3568245107fbda7edc7e51d0f2a... record new: [194] 010000b600000000000000b6fefd109495e1d3568245107fbda7edc7e51d0f2a... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd109495e1d3... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefd109495e1d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (10 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff73ca2b6b3e1bc090ede8556e7a24151c15cb88633e26bf771f4fe5edaaea... handshake new: [120] feff73ca2b6b3e1bc090ede8556e7a24151c15cb88633e26bf771f4fe5edaaea... record old: [135] 0100007b000000000000007bfeff73ca2b6b3e1bc090ede8556e7a24151c15cb... record new: [132] 010000780000000000000078feff73ca2b6b3e1bc090ede8556e7a24151c15cb... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff73ca2b6b3e... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff73ca2b6b3e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (10 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (77 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 03031ff764247fb3bc126a7d87181624dec8fb962443d4a28b1556943d5050d1... handshake new: [151] 03031ff764247fb3bc126a7d87181624dec8fb962443d4a28b1556943d5050d1... record old: [186] 010000b603031ff764247fb3bc126a7d87181624dec8fb962443d4a28b155694... record new: [155] 0100009703031ff764247fb3bc126a7d87181624dec8fb962443d4a28b155694... client: Original packet: [191] 16030100ba010000b603031ff764247fb3bc126a7d87181624dec8fb962443d4... client: Filtered packet: [160] 160301009b0100009703031ff764247fb3bc126a7d87181624dec8fb962443d4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303d7d7a58d98f5e5f4a75e4595eaf12128c2c1941269cbe3a3f3cdf95bfaa1... handshake new: [146] 0303d7d7a58d98f5e5f4a75e4595eaf12128c2c1941269cbe3a3f3cdf95bfaa1... record old: [181] 010000b10303d7d7a58d98f5e5f4a75e4595eaf12128c2c1941269cbe3a3f3cd... record new: [150] 010000920303d7d7a58d98f5e5f4a75e4595eaf12128c2c1941269cbe3a3f3cd... client: Original packet: [186] 16030100b5010000b10303d7d7a58d98f5e5f4a75e4595eaf12128c2c1941269... client: Filtered packet: [155] 1603010096010000920303d7d7a58d98f5e5f4a75e4595eaf12128c2c1941269... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefdd06cbbfd004fe5a4882a6622ed97709ca6895efba19deae023f8c4c6f45d... handshake new: [152] fefdd06cbbfd004fe5a4882a6622ed97709ca6895efba19deae023f8c4c6f45d... record old: [195] 010000b700000000000000b7fefdd06cbbfd004fe5a4882a6622ed97709ca689... record new: [164] 010000980000000000000098fefdd06cbbfd004fe5a4882a6622ed97709ca689... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd06cbbfd00... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefdd06cbbfd00... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefdb7b572d8e3b316e0db12152441db47bef99d3844f83e8cae3eb140615320... handshake new: [143] fefdb7b572d8e3b316e0db12152441db47bef99d3844f83e8cae3eb140615320... record old: [186] 010000ae00000000000000aefefdb7b572d8e3b316e0db12152441db47bef99d... record new: [155] 0100008f000000000000008ffefdb7b572d8e3b316e0db12152441db47bef99d... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb7b572d8e3... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefdb7b572d8e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 030382d95de2bc8f95b5c14a8381ac5908d695ab8c569763dc0b54043f1e6279... handshake new: [155] 030382d95de2bc8f95b5c14a8381ac5908d695ab8c569763dc0b54043f1e6279... record old: [186] 010000b6030382d95de2bc8f95b5c14a8381ac5908d695ab8c569763dc0b5404... record new: [159] 0100009b030382d95de2bc8f95b5c14a8381ac5908d695ab8c569763dc0b5404... client: Original packet: [191] 16030100ba010000b6030382d95de2bc8f95b5c14a8381ac5908d695ab8c5697... client: Filtered packet: [164] 160301009f0100009b030382d95de2bc8f95b5c14a8381ac5908d695ab8c5697... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 03035bf56398d937a486b4f38df9ce2fe491c9f7790fb573bee48e45fb25180c... handshake new: [150] 03035bf56398d937a486b4f38df9ce2fe491c9f7790fb573bee48e45fb25180c... record old: [181] 010000b103035bf56398d937a486b4f38df9ce2fe491c9f7790fb573bee48e45... record new: [154] 0100009603035bf56398d937a486b4f38df9ce2fe491c9f7790fb573bee48e45... client: Original packet: [186] 16030100b5010000b103035bf56398d937a486b4f38df9ce2fe491c9f7790fb5... client: Filtered packet: [159] 160301009a0100009603035bf56398d937a486b4f38df9ce2fe491c9f7790fb5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefdb1888ec7b6c6634031ad6cf2b5943b4bcdc96dcb5abc06b50e541f51f991... handshake new: [156] fefdb1888ec7b6c6634031ad6cf2b5943b4bcdc96dcb5abc06b50e541f51f991... record old: [195] 010000b700000000000000b7fefdb1888ec7b6c6634031ad6cf2b5943b4bcdc9... record new: [168] 0100009c000000000000009cfefdb1888ec7b6c6634031ad6cf2b5943b4bcdc9... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb1888ec7b6... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefdb1888ec7b6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdb7eee19938cd763b8005e6ed92907fd8609375f0c5121d2f594bbcb45734... handshake new: [147] fefdb7eee19938cd763b8005e6ed92907fd8609375f0c5121d2f594bbcb45734... record old: [186] 010000ae00000000000000aefefdb7eee19938cd763b8005e6ed92907fd86093... record new: [159] 010000930000000000000093fefdb7eee19938cd763b8005e6ed92907fd86093... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb7eee19938... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefdb7eee19938... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 030310b94530dc76a35d2c802eeab76057292716f92eeac80442c97ee93ef7d0... handshake new: [152] 030310b94530dc76a35d2c802eeab76057292716f92eeac80442c97ee93ef7d0... record old: [186] 010000b6030310b94530dc76a35d2c802eeab76057292716f92eeac80442c97e... record new: [156] 01000098030310b94530dc76a35d2c802eeab76057292716f92eeac80442c97e... client: Original packet: [191] 16030100ba010000b6030310b94530dc76a35d2c802eeab76057292716f92eea... client: Filtered packet: [161] 160301009c01000098030310b94530dc76a35d2c802eeab76057292716f92eea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03030c263fe7a35bf4ba78c49e2328b347d13580ec4d48ee0ad741336b157b0d... handshake new: [147] 03030c263fe7a35bf4ba78c49e2328b347d13580ec4d48ee0ad741336b157b0d... record old: [181] 010000b103030c263fe7a35bf4ba78c49e2328b347d13580ec4d48ee0ad74133... record new: [151] 0100009303030c263fe7a35bf4ba78c49e2328b347d13580ec4d48ee0ad74133... client: Original packet: [186] 16030100b5010000b103030c263fe7a35bf4ba78c49e2328b347d13580ec4d48... client: Filtered packet: [156] 16030100970100009303030c263fe7a35bf4ba78c49e2328b347d13580ec4d48... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd596add5e8be93329c8c88afc5b49abc2a80421f7637bd62b599d8dbac5d8... handshake new: [153] fefd596add5e8be93329c8c88afc5b49abc2a80421f7637bd62b599d8dbac5d8... record old: [195] 010000b700000000000000b7fefd596add5e8be93329c8c88afc5b49abc2a804... record new: [165] 010000990000000000000099fefd596add5e8be93329c8c88afc5b49abc2a804... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd596add5e8b... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd596add5e8b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefdb5ddc1287d545943bf164675264872131f15f1152707d8f5ed1719fc5337... handshake new: [144] fefdb5ddc1287d545943bf164675264872131f15f1152707d8f5ed1719fc5337... record old: [186] 010000ae00000000000000aefefdb5ddc1287d545943bf164675264872131f15... record new: [156] 010000900000000000000090fefdb5ddc1287d545943bf164675264872131f15... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdb5ddc1287d... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefdb5ddc1287d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03037c0a65dbe33cde7ca88e5ca0241733a626322f081c2834db8d1ec7702a1d... handshake new: [153] 03037c0a65dbe33cde7ca88e5ca0241733a626322f081c2834db8d1ec7702a1d... record old: [186] 010000b603037c0a65dbe33cde7ca88e5ca0241733a626322f081c2834db8d1e... record new: [157] 0100009903037c0a65dbe33cde7ca88e5ca0241733a626322f081c2834db8d1e... client: Original packet: [191] 16030100ba010000b603037c0a65dbe33cde7ca88e5ca0241733a626322f081c... client: Filtered packet: [162] 160301009d0100009903037c0a65dbe33cde7ca88e5ca0241733a626322f081c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (17 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303aa974c57ab720571528cba0499c8526665050d0a4314c7b621846374ec51... handshake new: [148] 0303aa974c57ab720571528cba0499c8526665050d0a4314c7b621846374ec51... record old: [181] 010000b10303aa974c57ab720571528cba0499c8526665050d0a4314c7b62184... record new: [152] 010000940303aa974c57ab720571528cba0499c8526665050d0a4314c7b62184... client: Original packet: [186] 16030100b5010000b10303aa974c57ab720571528cba0499c8526665050d0a43... client: Filtered packet: [157] 1603010098010000940303aa974c57ab720571528cba0499c8526665050d0a43... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd74c107878a5c3c1a039e231c673ee423266d0a744fe7c3825fcea02e5571... handshake new: [154] fefd74c107878a5c3c1a039e231c673ee423266d0a744fe7c3825fcea02e5571... record old: [195] 010000b700000000000000b7fefd74c107878a5c3c1a039e231c673ee423266d... record new: [166] 0100009a000000000000009afefd74c107878a5c3c1a039e231c673ee423266d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd74c107878a... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd74c107878a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (18 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd8039010e56c974b91d4779969efd8b2a14372fca59cab982e38a1bc04d6f... handshake new: [145] fefd8039010e56c974b91d4779969efd8b2a14372fca59cab982e38a1bc04d6f... record old: [186] 010000ae00000000000000aefefd8039010e56c974b91d4779969efd8b2a1437... record new: [157] 010000910000000000000091fefd8039010e56c974b91d4779969efd8b2a1437... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd8039010e56... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd8039010e56... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (10 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (225 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020150ee153008e0eb261825274ea7701fa57b8b4e9a9538407c6f9... extension new: [2] 0024 handshake old: [182] 0303cfea54db7a86178db817fa1fbe005accb5bba5752f94111ab3770372f0e1... handshake new: [146] 0303cfea54db7a86178db817fa1fbe005accb5bba5752f94111ab3770372f0e1... record old: [186] 010000b60303cfea54db7a86178db817fa1fbe005accb5bba5752f94111ab377... record new: [150] 010000920303cfea54db7a86178db817fa1fbe005accb5bba5752f94111ab377... client: Original packet: [191] 16030100ba010000b60303cfea54db7a86178db817fa1fbe005accb5bba5752f... client: Filtered packet: [155] 1603010096010000920303cfea54db7a86178db817fa1fbe005accb5bba5752f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00204d91389e64f22d8227a88679e96fb28d489ae268045fe7233806... extension new: [2] 0024 handshake old: [183] fefdcfdc7d49574ffe16051c83a172f8d857f4c10d15bf9c503ba6f27cfc74d7... handshake new: [147] fefdcfdc7d49574ffe16051c83a172f8d857f4c10d15bf9c503ba6f27cfc74d7... record old: [195] 010000b700000000000000b7fefdcfdc7d49574ffe16051c83a172f8d857f4c1... record new: [159] 010000930000000000000093fefdcfdc7d49574ffe16051c83a172f8d857f4c1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdcfdc7d4957... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdcfdc7d4957... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (42 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (43 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303d105feb2d9d7d39cb27f5bb1441ddb512fc1f94ff2aa92385ce5fa26d156... handshake new: [182] 0303d105feb2d9d7d39cb27f5bb1441ddb512fc1f94ff2aa92385ce5fa26d156... record old: [186] 010000b60303d105feb2d9d7d39cb27f5bb1441ddb512fc1f94ff2aa92385ce5... record new: [186] 010000b60303d105feb2d9d7d39cb27f5bb1441ddb512fc1f94ff2aa92385ce5... client: Original packet: [191] 16030100ba010000b60303d105feb2d9d7d39cb27f5bb1441ddb512fc1f94ff2... client: Filtered packet: [191] 16030100ba010000b60303d105feb2d9d7d39cb27f5bb1441ddb512fc1f94ff2... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd8dcdaf9ef72d0903a3f9ecdbf179d80a239427f7cacd70553d6ca0e8e48e... handshake new: [183] fefd8dcdaf9ef72d0903a3f9ecdbf179d80a239427f7cacd70553d6ca0e8e48e... record old: [195] 010000b700000000000000b7fefd8dcdaf9ef72d0903a3f9ecdbf179d80a2394... record new: [195] 010000b700000000000000b7fefd8dcdaf9ef72d0903a3f9ecdbf179d80a2394... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8dcdaf9ef7... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8dcdaf9ef7... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (17 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03032b1311d31f040f5b6d1899ba76155da709a01a3eadfa5cd7900b47a1bb6e... handshake new: [182] 03032b1311d31f040f5b6d1899ba76155da709a01a3eadfa5cd7900b47a1bb6e... record old: [186] 010000b603032b1311d31f040f5b6d1899ba76155da709a01a3eadfa5cd7900b... record new: [186] 010000b603032b1311d31f040f5b6d1899ba76155da709a01a3eadfa5cd7900b... client: Original packet: [191] 16030100ba010000b603032b1311d31f040f5b6d1899ba76155da709a01a3ead... client: Filtered packet: [191] 16030100ba010000b603032b1311d31f040f5b6d1899ba76155da709a01a3ead... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (18 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd313aaf14f802729dc3e2b29a7f4d54fec160268c72a0268e7b40999a2587... handshake new: [183] fefd313aaf14f802729dc3e2b29a7f4d54fec160268c72a0268e7b40999a2587... record old: [195] 010000b700000000000000b7fefd313aaf14f802729dc3e2b29a7f4d54fec160... record new: [195] 010000b700000000000000b7fefd313aaf14f802729dc3e2b29a7f4d54fec160... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd313aaf14f8... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd313aaf14f8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (44 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 0303a5256324b5224ddebf457cc08ff4ef3494763af011288c530d77a7d44380... handshake new: [248] 0303a5256324b5224ddebf457cc08ff4ef3494763af011288c530d77a7d44380... record old: [254] 010000fa0303a5256324b5224ddebf457cc08ff4ef3494763af011288c530d77... record new: [252] 010000f80303a5256324b5224ddebf457cc08ff4ef3494763af011288c530d77... client: Original packet: [259] 16030100fe010000fa0303a5256324b5224ddebf457cc08ff4ef3494763af011... client: Filtered packet: [257] 16030100fc010000f80303a5256324b5224ddebf457cc08ff4ef3494763af011... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (87 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd58ed9b48b752fc4f71a926c4a6510ffa22136d4b288d310b93b1125019a2... handshake new: [245] fefd58ed9b48b752fc4f71a926c4a6510ffa22136d4b288d310b93b1125019a2... record old: [259] 010000f700000000000000f7fefd58ed9b48b752fc4f71a926c4a6510ffa2213... record new: [257] 010000f500000000000000f5fefd58ed9b48b752fc4f71a926c4a6510ffa2213... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd58ed9b48b7... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd58ed9b48b7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (79 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 030372db701aa6a477a9a89142ca5543dd0e805de6cf019b208105584b1a34a6... handshake new: [132] 030372db701aa6a477a9a89142ca5543dd0e805de6cf019b208105584b1a34a6... record old: [172] 010000a8030372db701aa6a477a9a89142ca5543dd0e805de6cf019b20810558... record new: [136] 01000084030372db701aa6a477a9a89142ca5543dd0e805de6cf019b20810558... client: Original packet: [177] 16030100ac010000a8030372db701aa6a477a9a89142ca5543dd0e805de6cf01... client: Filtered packet: [141] 160301008801000084030372db701aa6a477a9a89142ca5543dd0e805de6cf01... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (31 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefdacb2251a50b8a3d0a3eee35eb05095d80f7e1ed5309de027d0e285a61380... handshake new: [133] fefdacb2251a50b8a3d0a3eee35eb05095d80f7e1ed5309de027d0e285a61380... record old: [181] 010000a900010000000000a9fefdacb2251a50b8a3d0a3eee35eb05095d80f7e... record new: [145] 010000850001000000000085fefdacb2251a50b8a3d0a3eee35eb05095d80f7e... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdacb2251a50... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefdacb2251a50... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (26 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d002018782527f2373aa24253d7e4c18ed58c9308891e5d468846af92... handshake old: [168] 03035adf14ccc95768c330ceba73bd570194f2a5ba5dd8a7b7052e6d7d8efd1c... handshake new: [126] 03035adf14ccc95768c330ceba73bd570194f2a5ba5dd8a7b7052e6d7d8efd1c... record old: [172] 010000a803035adf14ccc95768c330ceba73bd570194f2a5ba5dd8a7b7052e6d... record new: [130] 0100007e03035adf14ccc95768c330ceba73bd570194f2a5ba5dd8a7b7052e6d... client: Original packet: [177] 16030100ac010000a803035adf14ccc95768c330ceba73bd570194f2a5ba5dd8... client: Filtered packet: [135] 16030100820100007e03035adf14ccc95768c330ceba73bd570194f2a5ba5dd8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (27 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020772b26eee9f0c91bd4084757430cefd6ef7efb3d9386e9742f36... handshake old: [169] fefd9a7e0d8e1dca43402f2e418df89660b5e36e1952f7f37d842ff4afb4e47d... handshake new: [127] fefd9a7e0d8e1dca43402f2e418df89660b5e36e1952f7f37d842ff4afb4e47d... record old: [181] 010000a900010000000000a9fefd9a7e0d8e1dca43402f2e418df89660b5e36e... record new: [139] 0100007f000100000000007ffefd9a7e0d8e1dca43402f2e418df89660b5e36e... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd9a7e0d8e1d... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefd9a7e0d8e1d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (26 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303cb97bfae33a6743f056caf42093fa006e9cdebec26a2df73628cc27cd24f... handshake new: [158] 0303cb97bfae33a6743f056caf42093fa006e9cdebec26a2df73628cc27cd24f... record old: [172] 010000a80303cb97bfae33a6743f056caf42093fa006e9cdebec26a2df73628c... record new: [162] 0100009e0303cb97bfae33a6743f056caf42093fa006e9cdebec26a2df73628c... client: Original packet: [177] 16030100ac010000a80303cb97bfae33a6743f056caf42093fa006e9cdebec26... client: Filtered packet: [167] 16030100a20100009e0303cb97bfae33a6743f056caf42093fa006e9cdebec26... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (27 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefdaa121df879e7bd104db26eed29f9b1dc07f4de22d91797e963b11f143013... handshake new: [159] fefdaa121df879e7bd104db26eed29f9b1dc07f4de22d91797e963b11f143013... record old: [181] 010000a900010000000000a9fefdaa121df879e7bd104db26eed29f9b1dc07f4... record new: [171] 0100009f000100000000009ffefdaa121df879e7bd104db26eed29f9b1dc07f4... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdaa121df879... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefdaa121df879... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (27 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303cf428b1f6e634e119e3e8436238398070508b3135a177c85229e3dac92aa... handshake new: [181] 0303cf428b1f6e634e119e3e8436238398070508b3135a177c85229e3dac92aa... record old: [186] 010000b60303cf428b1f6e634e119e3e8436238398070508b3135a177c85229e... record new: [185] 010000b50303cf428b1f6e634e119e3e8436238398070508b3135a177c85229e... client: Original packet: [191] 16030100ba010000b60303cf428b1f6e634e119e3e8436238398070508b3135a... client: Filtered packet: [190] 16030100b9010000b50303cf428b1f6e634e119e3e8436238398070508b3135a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (28 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefde7bb2a2ab5dba7fe27f4c727aefe714b56c5b9864b81860d89e094979bc3... handshake new: [182] fefde7bb2a2ab5dba7fe27f4c727aefe714b56c5b9864b81860d89e094979bc3... record old: [195] 010000b700000000000000b7fefde7bb2a2ab5dba7fe27f4c727aefe714b56c5... record new: [194] 010000b600000000000000b6fefde7bb2a2ab5dba7fe27f4c727aefe714b56c5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde7bb2a2ab5... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefde7bb2a2ab5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (30 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 0303c03d4ec1a4929440dce6c0898b3b4201b4eeab29957c5a024231ee19c70f... handshake new: [182] 0303c03d4ec1a4929440dce6c0898b3b4201b4eeab29957c5a024231ee19c70f... record old: [186] 010000b60303c03d4ec1a4929440dce6c0898b3b4201b4eeab29957c5a024231... record new: [186] 010000b60303c03d4ec1a4929440dce6c0898b3b4201b4eeab29957c5a024231... client: Original packet: [191] 16030100ba010000b60303c03d4ec1a4929440dce6c0898b3b4201b4eeab2995... client: Filtered packet: [191] 16030100ba010000b60303c03d4ec1a4929440dce6c0898b3b4201b4eeab2995... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (32 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd34f35872268444c16f61f4eb08ec4b5d545ad2adcc7e6548b3813f977301... handshake new: [183] fefd34f35872268444c16f61f4eb08ec4b5d545ad2adcc7e6548b3813f977301... record old: [195] 010000b700000000000000b7fefd34f35872268444c16f61f4eb08ec4b5d545a... record new: [195] 010000b700000000000000b7fefd34f35872268444c16f61f4eb08ec4b5d545a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd34f3587226... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd34f3587226... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (28 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (666 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03011cd508b63c04c93fcedc8055e18590fdf81f84e3c58e7e7455efa093403c... handshake new: [91] 03011cd508b63c04c93fcedc8055e18590fdf81f84e3c58e7e7455efa093403c... record old: [707] 0200005703011cd508b63c04c93fcedc8055e18590fdf81f84e3c58e7e7455ef... record new: [711] 0200005b03011cd508b63c04c93fcedc8055e18590fdf81f84e3c58e7e7455ef... server: Original packet: [712] 16030102c30200005703011cd508b63c04c93fcedc8055e18590fdf81f84e3c5... server: Filtered packet: [716] 16030102c70200005b03011cd508b63c04c93fcedc8055e18590fdf81f84e3c5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (24 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03028229e56ee8efd2a09d6e272034f1f6315cce60c1b9196fecb147832b46d3... handshake new: [91] 03028229e56ee8efd2a09d6e272034f1f6315cce60c1b9196fecb147832b46d3... record old: [707] 0200005703028229e56ee8efd2a09d6e272034f1f6315cce60c1b9196fecb147... record new: [711] 0200005b03028229e56ee8efd2a09d6e272034f1f6315cce60c1b9196fecb147... server: Original packet: [712] 16030202c30200005703028229e56ee8efd2a09d6e272034f1f6315cce60c1b9... server: Filtered packet: [716] 16030202c70200005b03028229e56ee8efd2a09d6e272034f1f6315cce60c1b9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (11 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303dc62d7dc71b38df78dacc3228caa214c3db5d678565007fede7f3216ac7b... handshake new: [91] 0303dc62d7dc71b38df78dacc3228caa214c3db5d678565007fede7f3216ac7b... record old: [709] 020000570303dc62d7dc71b38df78dacc3228caa214c3db5d678565007fede7f... record new: [713] 0200005b0303dc62d7dc71b38df78dacc3228caa214c3db5d678565007fede7f... server: Original packet: [714] 16030302c5020000570303dc62d7dc71b38df78dacc3228caa214c3db5d67856... server: Filtered packet: [718] 16030302c90200005b0303dc62d7dc71b38df78dacc3228caa214c3db5d67856... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (12 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (47 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff1d402e9ab2167c6c138b0b576cab50d36e668c5b5bb1c8eb6154cd5542e3... handshake new: [91] feff1d402e9ab2167c6c138b0b576cab50d36e668c5b5bb1c8eb6154cd5542e3... record old: [99] 020000570000000000000057feff1d402e9ab2167c6c138b0b576cab50d36e66... record new: [103] 0200005b000000000000005bfeff1d402e9ab2167c6c138b0b576cab50d36e66... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1d402e9ab2... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff1d402e9ab2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (12 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefde60708013bbc2350dbca31ed9e4cbd9668296d79916b6539bf4d986babf7... handshake new: [91] fefde60708013bbc2350dbca31ed9e4cbd9668296d79916b6539bf4d986babf7... record old: [99] 020000570000000000000057fefde60708013bbc2350dbca31ed9e4cbd966829... record new: [103] 0200005b000000000000005bfefde60708013bbc2350dbca31ed9e4cbd966829... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde60708013b... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefde60708013b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (11 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (23 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f121f80bcc1e5b65d529ef481f7479c7e349a1fc02196f12c7ddbd59081650e... handshake new: [82] 7f121f80bcc1e5b65d529ef481f7479c7e349a1fc02196f12c7ddbd59081650e... record old: [82] 0200004e7f121f80bcc1e5b65d529ef481f7479c7e349a1fc02196f12c7ddbd5... record new: [86] 020000527f121f80bcc1e5b65d529ef481f7479c7e349a1fc02196f12c7ddbd5... Nonce [12] b42ec2551ffc8e6cfabd2529 server: Original packet: [760] 16030100520200004e7f121f80bcc1e5b65d529ef481f7479c7e349a1fc02196... server: Filtered packet: [764] 1603010056020000527f121f80bcc1e5b65d529ef481f7479c7e349a1fc02196... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] d2dccd52eadf5f7c29457dfc server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (37 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12fd6e32c6f3042bc74a0f9922973561c69357f84c77ec526fc2cdf4c8c384... handshake new: [82] 7f12fd6e32c6f3042bc74a0f9922973561c69357f84c77ec526fc2cdf4c8c384... record old: [90] 0200004e000000000000004e7f12fd6e32c6f3042bc74a0f9922973561c69357... record new: [94] 0200005200000000000000527f12fd6e32c6f3042bc74a0f9922973561c69357... Nonce [12] 515cea2b52982731876b4d18 Nonce [12] 515cea2b52982731876b4d19 Nonce [12] 515cea2b52982731876b4d1a Nonce [12] 515cea2b52982731876b4d1b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12fd6e32c6f3... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12fd6e32c6f3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (36 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ba5bba68377c45f0d6078848 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] ba5bba68377c45f0d6078848 server: Original packet: [760] 16030100520200004e7f128b0a79f5d5e1e51ddcc63b13f96e76a42248ca5ac4... server: Filtered packet: [764] 16030100520200004e7f128b0a79f5d5e1e51ddcc63b13f96e76a42248ca5ac4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 2a20f801063e22049c076ccf server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ef423a313f44c97f6e0be1b7 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] ef423a313f44c97f6e0be1b7 Nonce [12] ef423a313f44c97f6e0be1b6 Nonce [12] ef423a313f44c97f6e0be1b5 Nonce [12] ef423a313f44c97f6e0be1b4 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1240ca871a88... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1240ca871a88... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (45 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] dc95c2aa0de6141ef142e3c1 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] dc95c2aa0de6141ef142e3c1 server: Original packet: [760] 16030100520200004e7f122aee5382b986132594b844c098ea7a4d9cbbbecee9... server: Filtered packet: [764] 16030100520200004e7f122aee5382b986132594b844c098ea7a4d9cbbbecee9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 78171274f7bdff69324fce1a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (48 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 54750c72c9e3a8084ee4fd20 Nonce [12] 54750c72c9e3a8084ee4fd21 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 54750c72c9e3a8084ee4fd21 Nonce [12] 54750c72c9e3a8084ee4fd22 Nonce [12] 54750c72c9e3a8084ee4fd23 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12da5e3dfc2c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12da5e3dfc2c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (46 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f4d6aa803d68ea42eb75a6c0 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] f4d6aa803d68ea42eb75a6c0 server: Original packet: [801] 16030100520200004e7f12d136608c63d0871821449c6d410082803ef2956b34... server: Filtered packet: [805] 16030100520200004e7f12d136608c63d0871821449c6d410082803ef2956b34... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 96de9c70456e837fcb8d9680 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (45 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 890b7ebe60ad0992f993bfc1 Nonce [12] 890b7ebe60ad0992f993bfc0 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 890b7ebe60ad0992f993bfc0 Nonce [12] 890b7ebe60ad0992f993bfc3 Nonce [12] 890b7ebe60ad0992f993bfc2 Nonce [12] 890b7ebe60ad0992f993bfc5 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f126ff8864b43... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f126ff8864b43... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (45 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (54 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (49 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12979a561dce3c7c78d1b78bc88e7c310a152b013383fa49715688c3dc928d... handshake new: [82] 7f12979a561dce3c7c78d1b78bc88e7c310a152b013383fa49715688c3dc928d... record old: [82] 0200004e7f12979a561dce3c7c78d1b78bc88e7c310a152b013383fa49715688... record new: [86] 020000527f12979a561dce3c7c78d1b78bc88e7c310a152b013383fa49715688... Nonce [12] 8460e8143e273475356cce7f server: Original packet: [760] 16030100520200004e7f12979a561dce3c7c78d1b78bc88e7c310a152b013383... server: Filtered packet: [764] 1603010056020000527f12979a561dce3c7c78d1b78bc88e7c310a152b013383... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] acf3a1fe4ea88a23c0f8b5dc server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (83 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12e67d87c3ab31c89e12f1ab13d6eef8da659a82bcc252bf0725d477c17fb2... handshake new: [82] 7f12e67d87c3ab31c89e12f1ab13d6eef8da659a82bcc252bf0725d477c17fb2... record old: [90] 0200004e000000000000004e7f12e67d87c3ab31c89e12f1ab13d6eef8da659a... record new: [94] 0200005200000000000000527f12e67d87c3ab31c89e12f1ab13d6eef8da659a... Nonce [12] 8facfde24d9ee98ebc2b02d1 Nonce [12] 8facfde24d9ee98ebc2b02d0 Nonce [12] 8facfde24d9ee98ebc2b02d3 Nonce [12] 8facfde24d9ee98ebc2b02d2 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12e67d87c3ab... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12e67d87c3ab... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (51 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 626303f21a425a63d6d32c6e handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 626303f21a425a63d6d32c6e server: Original packet: [760] 16030100520200004e7f12881402d252db507cac4ecc21a3328cfd354638d0e8... server: Filtered packet: [764] 16030100520200004e7f12881402d252db507cac4ecc21a3328cfd354638d0e8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] eda3d13f38d0ab5e21d7ab6a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (60 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3b2841ec7f942d97c98b1038 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 3b2841ec7f942d97c98b1038 Nonce [12] 3b2841ec7f942d97c98b1039 Nonce [12] 3b2841ec7f942d97c98b103a Nonce [12] 3b2841ec7f942d97c98b103b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12b3a61dcd20... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12b3a61dcd20... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 346865c6ad0273a9d5e5a8f3 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 346865c6ad0273a9d5e5a8f3 server: Original packet: [760] 16030100520200004e7f1205e618e6d1412297b2a91052efaeff729d55812e51... server: Filtered packet: [764] 16030100520200004e7f1205e618e6d1412297b2a91052efaeff729d55812e51... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 1eb0118ad0e43335a695f0c8 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (44 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 30a00683c0d6f6f1085ee0de Nonce [12] 30a00683c0d6f6f1085ee0df handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 30a00683c0d6f6f1085ee0df Nonce [12] 30a00683c0d6f6f1085ee0dc Nonce [12] 30a00683c0d6f6f1085ee0dd server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1261237039ed... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1261237039ed... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (94 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ad5d7ac67c799357ad47c9fb handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] ad5d7ac67c799357ad47c9fb server: Original packet: [801] 16030100520200004e7f12c9fda1fa99c629c29436b76728194587890e2dc12d... server: Filtered packet: [805] 16030100520200004e7f12c9fda1fa99c629c29436b76728194587890e2dc12d... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] a16544d138e551b8bfa27935 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (79 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 50324ee3ac7de5330486086a Nonce [12] 50324ee3ac7de5330486086b handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 50324ee3ac7de5330486086b Nonce [12] 50324ee3ac7de53304860868 Nonce [12] 50324ee3ac7de53304860869 Nonce [12] 50324ee3ac7de5330486086e server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12cf58817be5... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12cf58817be5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (80 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (53 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (42 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bdfa4a2ecb2bfc4deec85b6c client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 71a0c921cd5804addb1463ce handshake old: [174] 0000001ebf25b4ee00a2f48930ebec683d1bf7587832000000009fc29b2fa24e... handshake new: [178] 0000001ebf25b4ee00a2f48930ebec683d1bf7587832000000009fc29b2fa24e... record old: [178] 040000ae0000001ebf25b4ee00a2f48930ebec683d1bf7587832000000009fc2... record new: [182] 040000b20000001ebf25b4ee00a2f48930ebec683d1bf7587832000000009fc2... Nonce [12] 71a0c921cd5804addb1463ce server: Original packet: [200] 17030100c3bb75f1a21e35e15fedf026e3e060bdac8120fdddfeb374663c565d... server: Filtered packet: [204] 17030100c7bb75f1be1e35e15fedf026e3e060bdac8120fdddfeb374663c565d... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 71a0c921cd5804addb1463ce client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (80 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8ed03dd6da9d1aee35ad649d Nonce [12] 8ed03dd6da9d1aee35ad649c Nonce [12] 8ed03dd6da9d1aee35ad649f Nonce [12] 8ed03dd6da9d1aee35ad649e client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] 640191556dbceb7eca570de8 handshake old: [174] 0000001e096c3aca00a26db47f712be8f16969393e7c00000000a7ef87d3e372... handshake new: [178] 0000001e096c3aca00a26db47f712be8f16969393e7c00000000a7ef87d3e372... record old: [186] 040000ae00050000000000ae0000001e096c3aca00a26db47f712be8f1696939... record new: [190] 040000b200050000000000b20000001e096c3aca00a26db47f712be8f1696939... Nonce [12] 640191556dbceb7eca570de8 server: Original packet: [216] 17feff000300000000000000cb3bcc350e13531611327c84c5decaf4d02b9040... server: Filtered packet: [220] 17feff000300000000000000cf3bcc351213531611327c84d9decaf4d02b9040... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] 640191556dbceb7eca570de9 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (81 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (1243 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (91 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (100 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (100 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (339 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (8 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (82 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (5 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301e016d94f74fcc23e0f44a2c980da043661feb6e832e08c7eb264... record new: [89] 020000510301e016d94f74fcc23e0f44a2c980da043661feb6e832e08c7eb264... server: Original packet: [536] 1603010213020000510301e016d94f74fcc23e0f44a2c980da043661feb6e832... server: Filtered packet: [94] 1603010059020000510301e016d94f74fcc23e0f44a2c980da043661feb6e832... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301217f780cbc578273c93797ea0f7d5e51654803a5aa8d825489ba... record new: [265] 020000570301217f780cbc578273c93797ea0f7d5e51654803a5aa8d825489ba... server: Original packet: [712] 16030102c3020000570301217f780cbc578273c93797ea0f7d5e51654803a5aa... server: Filtered packet: [270] 1603010109020000570301217f780cbc578273c93797ea0f7d5e51654803a5aa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301681b7a4787865c806f1a21b49831fc258f0ececdd7241b3aacbf... record new: [265] 020000570301681b7a4787865c806f1a21b49831fc258f0ececdd7241b3aacbf... server: Original packet: [712] 16030102c3020000570301681b7a4787865c806f1a21b49831fc258f0ececdd7... server: Filtered packet: [270] 1603010109020000570301681b7a4787865c806f1a21b49831fc258f0ececdd7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703013706d207de7e0ee77470841ae603cf63156a7e3a53e4f43c74ed... record new: [208] 0200005703013706d207de7e0ee77470841ae603cf63156a7e3a53e4f43c74ed... server: Original packet: [529] 160301020c0200005703013706d207de7e0ee77470841ae603cf63156a7e3a53... server: Filtered packet: [213] 16030100d00200005703013706d207de7e0ee77470841ae603cf63156a7e3a53... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301f18608bbd937dc3d5288b7da8acfa1aa6a700e6c3ed134ed8bde... record new: [537] 020000570301f18608bbd937dc3d5288b7da8acfa1aa6a700e6c3ed134ed8bde... server: Original packet: [712] 16030102c3020000570301f18608bbd937dc3d5288b7da8acfa1aa6a700e6c3e... server: Filtered packet: [542] 1603010219020000570301f18608bbd937dc3d5288b7da8acfa1aa6a700e6c3e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570301c22f3dc63efea6cb39551b938743878849df530e21716be653e5... record new: [411] 020000570301c22f3dc63efea6cb39551b938743878849df530e21716be653e5... server: Original packet: [530] 160301020d020000570301c22f3dc63efea6cb39551b938743878849df530e21... server: Filtered packet: [416] 160301019b020000570301c22f3dc63efea6cb39551b938743878849df530e21... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703019f464dcd0ba8b4cfe1f5bd6f6be9a838b3d91472900b9efbda3f... record new: [265] 0200005703019f464dcd0ba8b4cfe1f5bd6f6be9a838b3d91472900b9efbda3f... Dropping handshake: 12 record old: [265] 0200005703019f464dcd0ba8b4cfe1f5bd6f6be9a838b3d91472900b9efbda3f... record new: [95] 0200005703019f464dcd0ba8b4cfe1f5bd6f6be9a838b3d91472900b9efbda3f... server: Original packet: [712] 16030102c30200005703019f464dcd0ba8b4cfe1f5bd6f6be9a838b3d9147290... server: Filtered packet: [100] 160301005f0200005703019f464dcd0ba8b4cfe1f5bd6f6be9a838b3d9147290... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301fc9f5a6350481cc2864b7eec115eb405cc284eaa75fbcc2e3bf4... record new: [209] 020000570301fc9f5a6350481cc2864b7eec115eb405cc284eaa75fbcc2e3bf4... Dropping handshake: 12 record old: [209] 020000570301fc9f5a6350481cc2864b7eec115eb405cc284eaa75fbcc2e3bf4... record new: [95] 020000570301fc9f5a6350481cc2864b7eec115eb405cc284eaa75fbcc2e3bf4... server: Original packet: [530] 160301020d020000570301fc9f5a6350481cc2864b7eec115eb405cc284eaa75... server: Filtered packet: [100] 160301005f020000570301fc9f5a6350481cc2864b7eec115eb405cc284eaa75... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (44 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302ca9849d57b32a6c8bd583ee49c84f172514b5e28330b482dc7f0... record new: [89] 020000510302ca9849d57b32a6c8bd583ee49c84f172514b5e28330b482dc7f0... server: Original packet: [536] 1603020213020000510302ca9849d57b32a6c8bd583ee49c84f172514b5e2833... server: Filtered packet: [94] 1603020059020000510302ca9849d57b32a6c8bd583ee49c84f172514b5e2833... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (15 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103031d7aafa0f51cffbfb227876e5a0e11e06414288fef2854f249a1... record new: [89] 0200005103031d7aafa0f51cffbfb227876e5a0e11e06414288fef2854f249a1... server: Original packet: [536] 16030302130200005103031d7aafa0f51cffbfb227876e5a0e11e06414288fef... server: Filtered packet: [94] 16030300590200005103031d7aafa0f51cffbfb227876e5a0e11e06414288fef... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff7f98c9024d... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff7f98c9024d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdc9d5cb3fc5... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdc9d5cb3fc5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302decaea414f04d530ccf44faf03bdef3ddbe16c573db995506ede... record new: [265] 020000570302decaea414f04d530ccf44faf03bdef3ddbe16c573db995506ede... server: Original packet: [712] 16030202c3020000570302decaea414f04d530ccf44faf03bdef3ddbe16c573d... server: Filtered packet: [270] 1603020109020000570302decaea414f04d530ccf44faf03bdef3ddbe16c573d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030397332f5a7fa6106039be48230d10c366a306d7d699b4f109a939... record new: [267] 02000057030397332f5a7fa6106039be48230d10c366a306d7d699b4f109a939... server: Original packet: [714] 16030302c502000057030397332f5a7fa6106039be48230d10c366a306d7d699... server: Filtered packet: [272] 160303010b02000057030397332f5a7fa6106039be48230d10c366a306d7d699... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [178] 0c0000a600010000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffdaaf5a38a2... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffdaaf5a38a2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [180] 0c0000a800010000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd5af668e5d9... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd5af668e5d9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302b9c68e24079ac2d2d952d1cb9dbadfa3730a8d67f15064978c84... record new: [265] 020000570302b9c68e24079ac2d2d952d1cb9dbadfa3730a8d67f15064978c84... server: Original packet: [712] 16030202c3020000570302b9c68e24079ac2d2d952d1cb9dbadfa3730a8d67f1... server: Filtered packet: [270] 1603020109020000570302b9c68e24079ac2d2d952d1cb9dbadfa3730a8d67f1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030397909c893ace9d961b67d9d85327400797e60ee59dbf3c8f1bef... record new: [267] 02000057030397909c893ace9d961b67d9d85327400797e60ee59dbf3c8f1bef... server: Original packet: [714] 16030302c502000057030397909c893ace9d961b67d9d85327400797e60ee59d... server: Filtered packet: [272] 160303010b02000057030397909c893ace9d961b67d9d85327400797e60ee59d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [178] 0c0000a600010000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff6eb1d11057... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff6eb1d11057... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [180] 0c0000a800010000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd530eda09a8... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd530eda09a8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302a267baee6dae5f50078d6f5c6c0ba249c2e9eea3f56abe2cc02f... record new: [208] 020000570302a267baee6dae5f50078d6f5c6c0ba249c2e9eea3f56abe2cc02f... server: Original packet: [529] 160302020c020000570302a267baee6dae5f50078d6f5c6c0ba249c2e9eea3f5... server: Filtered packet: [213] 16030200d0020000570302a267baee6dae5f50078d6f5c6c0ba249c2e9eea3f5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703037aaf5ab06250573d44028f7584fec0f5bcb0b57bd4b62f977529... record new: [209] 0200005703037aaf5ab06250573d44028f7584fec0f5bcb0b57bd4b62f977529... server: Original packet: [530] 160303020d0200005703037aaf5ab06250573d44028f7584fec0f5bcb0b57bd4... server: Filtered packet: [214] 16030300d10200005703037aaf5ab06250573d44028f7584fec0f5bcb0b57bd4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2040194196ae6a1da76f78c653d8a488b4... record new: [122] 0c00006e000100000000006e03001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff826df5b838... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff826df5b838... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2040194196ae6a1da76f78c653d8a488b4... record new: [124] 0c000070000100000000007003001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefd2ac6cfd447... server: Filtered packet: [287] 16fefd00000000000000000063020000570000000000000057fefd2ac6cfd447... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030204acb268bc55a3ebff401f2e081201032d72aca4aace0371abd1... record new: [537] 02000057030204acb268bc55a3ebff401f2e081201032d72aca4aace0371abd1... server: Original packet: [712] 16030202c302000057030204acb268bc55a3ebff401f2e081201032d72aca4aa... server: Filtered packet: [542] 160302021902000057030204acb268bc55a3ebff401f2e081201032d72aca4aa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303e7977f0b5a041540040ea5d354b839bb4c3505a24407a1faa5cd... record new: [537] 020000570303e7977f0b5a041540040ea5d354b839bb4c3505a24407a1faa5cd... server: Original packet: [714] 16030302c5020000570303e7977f0b5a041540040ea5d354b839bb4c3505a244... server: Filtered packet: [542] 1603030219020000570303e7977f0b5a041540040ea5d354b839bb4c3505a244... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff8e36c41e06... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff8e36c41e06... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd27a6106df8... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd27a6106df8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703025f3a646ee416a46ab2b8e8f4da675b427dca86c6d6177915dada... record new: [411] 0200005703025f3a646ee416a46ab2b8e8f4da675b427dca86c6d6177915dada... server: Original packet: [529] 160302020c0200005703025f3a646ee416a46ab2b8e8f4da675b427dca86c6d6... server: Filtered packet: [416] 160302019b0200005703025f3a646ee416a46ab2b8e8f4da675b427dca86c6d6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703030ad213a3f93beb4cd5a78d82ae59f4fe467e1e76363e6027be63... record new: [411] 0200005703030ad213a3f93beb4cd5a78d82ae59f4fe467e1e76363e6027be63... server: Original packet: [530] 160303020d0200005703030ad213a3f93beb4cd5a78d82ae59f4fe467e1e7636... server: Filtered packet: [416] 160303019b0200005703030ad213a3f93beb4cd5a78d82ae59f4fe467e1e7636... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff0893753da2... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff0893753da2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd6a5ea3bc48... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd6a5ea3bc48... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302ce113d30b917b49750f9aee60529a68377226bd06ac3387b4fab... record new: [265] 020000570302ce113d30b917b49750f9aee60529a68377226bd06ac3387b4fab... Dropping handshake: 12 record old: [265] 020000570302ce113d30b917b49750f9aee60529a68377226bd06ac3387b4fab... record new: [95] 020000570302ce113d30b917b49750f9aee60529a68377226bd06ac3387b4fab... server: Original packet: [712] 16030202c3020000570302ce113d30b917b49750f9aee60529a68377226bd06a... server: Filtered packet: [100] 160302005f020000570302ce113d30b917b49750f9aee60529a68377226bd06a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303cc08df6e932c3890806bfb5682df8b84f2b459f98804d808767d... record new: [267] 020000570303cc08df6e932c3890806bfb5682df8b84f2b459f98804d808767d... Dropping handshake: 12 record old: [267] 020000570303cc08df6e932c3890806bfb5682df8b84f2b459f98804d808767d... record new: [95] 020000570303cc08df6e932c3890806bfb5682df8b84f2b459f98804d808767d... server: Original packet: [714] 16030302c5020000570303cc08df6e932c3890806bfb5682df8b84f2b459f988... server: Filtered packet: [100] 160303005f020000570303cc08df6e932c3890806bfb5682df8b84f2b459f988... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [178] 0c0000a600010000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff3b5ce99d0f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff3b5ce99d0f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [180] 0c0000a800010000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd4e294b4c4f... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd4e294b4c4f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 02000057030210d57b6bfb51d29bcc33e9db19e272d6467479a0695b909fcc36... record new: [209] 02000057030210d57b6bfb51d29bcc33e9db19e272d6467479a0695b909fcc36... Dropping handshake: 12 record old: [209] 02000057030210d57b6bfb51d29bcc33e9db19e272d6467479a0695b909fcc36... record new: [95] 02000057030210d57b6bfb51d29bcc33e9db19e272d6467479a0695b909fcc36... server: Original packet: [530] 160302020d02000057030210d57b6bfb51d29bcc33e9db19e272d6467479a069... server: Filtered packet: [100] 160302005f02000057030210d57b6bfb51d29bcc33e9db19e272d6467479a069... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703035757f89c17ee0b90d9da14afb36f9ca3943bf72d8e3d21847577... record new: [209] 0200005703035757f89c17ee0b90d9da14afb36f9ca3943bf72d8e3d21847577... Dropping handshake: 12 record old: [209] 0200005703035757f89c17ee0b90d9da14afb36f9ca3943bf72d8e3d21847577... record new: [95] 0200005703035757f89c17ee0b90d9da14afb36f9ca3943bf72d8e3d21847577... server: Original packet: [530] 160303020d0200005703035757f89c17ee0b90d9da14afb36f9ca3943bf72d8e... server: Filtered packet: [100] 160303005f0200005703035757f89c17ee0b90d9da14afb36f9ca3943bf72d8e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2040194196ae6a1da76f78c653d8a488b4... record new: [121] 0c00006d000100000000006d03001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff67a6a0a4bc... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff67a6a0a4bc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2040194196ae6a1da76f78c653d8a488b4... record new: [123] 0c00006f000100000000006f03001d2040194196ae6a1da76f78c653d8a488b4... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d2040194196ae6a1da76f78c653d8a488b4... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd0e654742ba... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd0e654742ba... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (3 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (343 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] fe080fc514b6a2788166e789 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] fe080fc514b6a2788166e789 server: Original packet: [760] 16030100520200004e7f129ffb216940aaf7ff10295912ed1518d60412b7819a... server: Filtered packet: [726] 16030100520200004e7f129ffb216940aaf7ff10295912ed1518d60412b7819a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 5f9fad8a0f2874d8f7b12ea2 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (80 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 1a217ee09858c223660a4dd5 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 1a217ee09858c223660a4dd5 Nonce [12] 1a217ee09858c223660a4dd4 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 1a217ee09858c223660a4dd4 Nonce [12] 1a217ee09858c223660a4dd7 record old: [144] 0f000084000300000000008408040080a41f035be417a457c7ec78af1fb79603... record new: [144] 0f000084000200000000008408040080a41f035be417a457c7ec78af1fb79603... Nonce [12] 1a217ee09858c223660a4dd7 Nonce [12] 1a217ee09858c223660a4dd6 record old: [44] 14000020000400000000002031d0af1af5926c4f507f75886326efebabe8ffad... record new: [44] 14000020000300000000002031d0af1af5926c4f507f75886326efebabe8ffad... Nonce [12] 1a217ee09858c223660a4dd6 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122d04784921... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f122d04784921... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (80 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 7e3267aaad8295bd2ebcae45 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 7e3267aaad8295bd2ebcae45 server: Original packet: [760] 16030100520200004e7f12abcfaa58e3de1d17e7df5b1b179cd5ddc4f5c86ee6... server: Filtered packet: [315] 16030100520200004e7f12abcfaa58e3de1d17e7df5b1b179cd5ddc4f5c86ee6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] f0cb78d2d175c17bf67f2518 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (91 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 4b35c3f3750acfcaff511512 Nonce [12] 4b35c3f3750acfcaff511513 Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] 4b35c3f3750acfcaff511513 Nonce [12] 4b35c3f3750acfcaff511510 record old: [144] 0f00008400030000000000840804008043b93d7620dbc4e870d8a98cf13546bf... record new: [144] 0f00008400020000000000840804008043b93d7620dbc4e870d8a98cf13546bf... Nonce [12] 4b35c3f3750acfcaff511510 Nonce [12] 4b35c3f3750acfcaff511511 record old: [44] 140000200004000000000020f59a99c190a5b5bfc66e19e66c30c1a2fbdf7680... record new: [44] 140000200003000000000020f59a99c190a5b5bfc66e19e66c30c1a2fbdf7680... Nonce [12] 4b35c3f3750acfcaff511511 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a991ebdd11... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f12a991ebdd11... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (81 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] dbcffb9258ebce72649ad2de Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] dbcffb9258ebce72649ad2de server: Original packet: [760] 16030100520200004e7f122fa0a83d2d78120b88f4381e3e39a2e2ff4a7d06ab... server: Filtered packet: [624] 16030100520200004e7f122fa0a83d2d78120b88f4381e3e39a2e2ff4a7d06ab... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] da1bac5e86b6709610e65270 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (80 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 91bf9b6a1e81d10d89260a76 Nonce [12] 91bf9b6a1e81d10d89260a77 Nonce [12] 91bf9b6a1e81d10d89260a74 Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080180aaa7e8bb4a07b51c3683e3ecae240... record new: [0] Nonce [12] 91bf9b6a1e81d10d89260a74 Nonce [12] 91bf9b6a1e81d10d89260a75 record old: [44] 14000020000400000000002028452cc004fc243ccb195a4702d7c28d30c579c4... record new: [44] 14000020000300000000002028452cc004fc243ccb195a4702d7c28d30c579c4... Nonce [12] 91bf9b6a1e81d10d89260a75 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12cb74a39258... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f12cb74a39258... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (81 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 6d7faeb9ea51775043da763d Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f00008408040080c45bf98538d405458ef9102229b2985444cf21905fa95d6c... Nonce [12] 6d7faeb9ea51775043da763d client: Original packet: [645] 1703010280aa12d56a1cd8d12a0204127f73795c82adb191976c6cf5bc46da8f... client: Filtered packet: [194] 17030100bdae12d45114dcd011c65e5dcac9acebf7a1499a1546dc6cea0014af... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] d7c309dbffe74ed0c4f4bdc5 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (85 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 5b9103f485d547e0dab73127 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] 5b9103f485d547e0dab73127 Nonce [12] 5b9103f485d547e0dab73126 record old: [144] 0f00008400020000000000840804008028e3d5df8313d0568bc1c97353931337... record new: [144] 0f00008400010000000000840804008028e3d5df8313d0568bc1c97353931337... Nonce [12] 5b9103f485d547e0dab73126 Nonce [12] 5b9103f485d547e0dab73125 record old: [44] 140000200003000000000020c060e733f2a380cf8e84b742b45ff0ef2d9dccfe... record new: [44] 140000200002000000000020c060e733f2a380cf8e84b742b45ff0ef2d9dccfe... Nonce [12] 5b9103f485d547e0dab73125 client: Original packet: [737] 17feff000200000000000001dc1ace8de9fb5ca55b1454f9a75e691e1c09da90... client: Filtered packet: [278] 17feff000200000000000000110724202b7e7852ba8ab91c7c7ea3a6f6a117fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 8c9153691eff6b4640907e4c client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (96 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9d28f3024e310c30a2de8ee9 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 9d28f3024e310c30a2de8ee9 client: Original packet: [645] 1703010280eff4a16aece6e09ac761a7b3326efb7c09f00d9d43f0f3bd339ed9... client: Filtered packet: [509] 17030101f8eff4a16aece6e09ac761a7b3326efb7c09f00d9d43f0f3bd339ed9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 181b6dfa6122539bea88a369 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (86 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b54c2770fa71c1dbdbdaaae6 Nonce [12] b54c2770fa71c1dbdbdaaae7 Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400806f1b3458368758ab8182d3119aead4e5... record new: [0] Nonce [12] b54c2770fa71c1dbdbdaaae7 Nonce [12] b54c2770fa71c1dbdbdaaae4 record old: [44] 1400002000030000000000209f98280304588ced030ee35082ccf281019edff8... record new: [44] 1400002000020000000000209f98280304588ced030ee35082ccf281019edff8... Nonce [12] b54c2770fa71c1dbdbdaaae4 client: Original packet: [737] 17feff000200000000000001dc965d28f2bbb0e8417ad9a71749a7e190fde17a... client: Filtered packet: [593] 17feff000200000000000001dc965d28f2bbb0e8417ad9a71749a7e190fde17a... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 739a86fd72c324db8eb85834 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (131 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (892 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015cd77a549b2aead33b4ea6a474e65159143f80f707... client: Filtered packet: [30] 801c0103010003000000100000335f4302fbfaed39e7a252c019652f701e server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (45 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301789e57601bd7c3ba5446425fbcb991fd0d2f625150... client: Filtered packet: [286] 011bff010301000300000010000033c322958b633b8ec8c06484dabcac167e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a5383256b27f84d9a839ed24e6967b9a0080d7b096... client: Filtered packet: [30] 801c01030100030000001000c013a496523409628f4be12ca94e6e5c245d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (25 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301edc5f4a7be10a050e5d0e27a46a570150830e00edb... client: Filtered packet: [286] 011bff0103010003000000100000339856e9d8efbc159fe8870c4066c2627700... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (56 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301be8c161f4255d29e2548dc497628424dd64b360fcc... client: Filtered packet: [286] 411bff010301000300000010000033492b73ed4bdb2becd6c5099d91b2082d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030103d6893731221872137156d22fc80e603d814450c0... client: Filtered packet: [36] 0021040103010003000000100000331e6f2a2c70a3ddae56805fa5bb93942300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301735852d27225f247292e4f3df4eea42ad053dc82b7... client: Filtered packet: [36] 002106010301000300000010000033b7c1ab10f64617966528a94ddfe9e69500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303012565341a63fb1d715c1f37204f59b4f83673066a70... client: Filtered packet: [29] 801b01030100030000000f0000337b5f59bd20e4568e8afc4c21d0b3df server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017d6c384d106943572cbaf47d60ab916f27a049eb3b... client: Filtered packet: [46] 802c010301000300000020000033af4e12802d188ad6d5aa8e5efc297083685c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (27 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301efbf90a8d0a56812d8c1636fd05351cb3052704951... client: Filtered packet: [47] 802d0103010003000000210000337b30af6a0e67518c3eb31cd20d47500ba5d8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301c682853346b057b18fefefa4e7c1327dcdcee8c7c8... client: Filtered packet: [30] 801c010301000300000010000033e1118a1c5d5f8af105a230b98ca941b2 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015050762b416e834702dd7d0c0aeee7ce66a893bdb6... client: Filtered packet: [33] 801f0103010006000000100000330000ffdaa35320252d8450c84d6ffffa2fe5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (26 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (247 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023488bd26aeec876bcdd534fdbea1c99899d0f5bfdd... client: Filtered packet: [30] 801c010302000300000010000033fb00e2d9f7241cbfdb38add8aa287acf server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (26 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103035d34926fbcfcdf8a7027c804bd4f17c66a277e3a51... client: Filtered packet: [30] 801c0103030003000000100000335958a6209ed6f6808457e88702933bf4 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030234449ae65fe243c4bd4b111cce50925adfcfc6f463... client: Filtered packet: [286] 011bff010302000300000010000033d4fa121ba4b1f5439707bc1d31e374a800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d4360393f1fbff91b1afb48203ff613d2da75f3f53... client: Filtered packet: [286] 011bff0103030003000000100000338e1c7401a913debac22e99bee7bfeb9900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030251daf24dd01d79713877f113cf10faf89087a20a0c... client: Filtered packet: [30] 801c01030200030000001000c013a7ecdd81b4b726437d3d5c081c570f0e server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303badea7e83961547baa643a92f239d01441c4df1ecc... client: Filtered packet: [30] 801c01030300030000001000c01324b2d51a3ee9947f91e4d79ffb0aca3c server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030203bb98a1dba8676a563174799beeee933c82184df1... client: Filtered packet: [286] 011bff0103020003000000100000330597d90ec4517248df0e879ed2b9b9e900... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (26 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303186bcb66d5e99f101578cf39b485487988fc6ede2c... client: Filtered packet: [286] 011bff010303000300000010000033e6f51c357be068168aedebb34f2a240400... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303023fdb0bb9170b30a6bdefd7f53a2e10df08d5f0d099... client: Filtered packet: [286] 411bff01030200030000001000003347a9e4f27939b6f3617716c3323d37a900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103032ab131f3cae23512b0f556f44e28cdf8d1f7790901... client: Filtered packet: [286] 411bff0103030003000000100000335eaafb032424531a1e1ed1991b21401700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302085305280fbe9176dbdf51908772d5746c1369535f... client: Filtered packet: [36] 0021040103020003000000100000338fec5141354ffdeae1bc0043f54adf2300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303384e4fe996806d1f40c812e280bd29c205e171e26e... client: Filtered packet: [36] 0021040103030003000000100000330fe60b66841679e91c5d3fba5e8207a700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303020a0bf0d3cb269f1bcbd1252fcd49425bde7b3abd20... client: Filtered packet: [36] 0021060103020003000000100000335449faac4c9050006f38d34e46d0ab0800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103032abbf8e0bc2d598dede3abcc840447a77fab9d96da... client: Filtered packet: [36] 002106010303000300000010000033dae24d2465e72930227d4d756e30b96900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f43fe23b28001262c89b7d3205c8adf71527b52499... client: Filtered packet: [29] 801b01030200030000000f00003313bd141b2938f9c234ba81d5da9596 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303d4d0205e1c9b7cd3265dc7d552742c1fe51f4000f4... client: Filtered packet: [29] 801b01030300030000000f00003382dabbf2c0c70a767b7eba153186d7 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302aa8a79da99e16c343118b25fe8b274aa493147ffad... client: Filtered packet: [46] 802c0103020003000000200000339cd447bba70d11ce1f8f7e9b8bd783f05da1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c4cbb62f7f837e4d25a48d0ef47c673100255fdbcf... client: Filtered packet: [46] 802c0103030003000000200000335dd178c913fd946668917dcb7d70e6cead11... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302739b7cff5a7e0bc44239c3d3a2fb3ee9108d40ef73... client: Filtered packet: [47] 802d0103020003000000210000337b878c9511452c2a154a5496cf1abe46bbd9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f3e18df92b7830a4ab4ede13f35d818cdfef60dd27... client: Filtered packet: [47] 802d01030300030000002100003377bffe21e3be99294005d1340bf194c4d87d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026671c7033fb867f8e3c2bac61b8da20b08f4fd0a14... client: Filtered packet: [30] 801c0103020003000000100000339d36a579489a359528b51d16c02aa3c3 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303b9a998918cb6c42a8da5cf9d3e58778ed3fbf8bee9... client: Filtered packet: [30] 801c010303000300000010000033344f3d6fcf63350535833c1045a51be0 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302516ab54795dfa6962974e5e8d6cc03fd9be855fc60... client: Filtered packet: [33] 801f0103020006000000100000330000ffd22bb5b2513213bf6d0baa114a0492... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (26 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030344e81f3bfdc9d6e0179b2971c8725c3fe5032670e3... client: Filtered packet: [33] 801f0103030006000000100000330000ffd1d12ded51b0d3357037f2b45bdc1f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (27 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (307 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (53 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (115 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (83 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (52 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (89 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (83 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (72 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (61 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (71 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (98 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (71 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (67 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (48 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (85 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (82 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (82 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (50 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (55 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (50 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (77 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (81 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (91 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (81 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (63 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (88 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (80 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (76 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (48 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (53 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (48 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (53 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (10 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (41903 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (3 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (30 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (7 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (194496 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 18:20:33 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Aug 23 18:20:33 UTC 2017 TIMESTAMP libpkix END: Wed Aug 23 18:20:33 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Wed Aug 23 18:20:33 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #71: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #72: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #74: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #99: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #102: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #106: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f8:f0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:24 2017 Not After : Thu Nov 23 18:21:24 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:0f:50:a3:06:c9:e7:1a:dc:14:9d:28:fa:48:90:47: 3e:fd:80:81:ad:69:52:d6:e8:53:73:48:ba:8b:a4:6d: ea:d1:61:0e:7b:47:d9:18:a4:6b:54:f3:9c:c1:99:62: 4b:4c:c1:70:26:51:cc:f2:5b:9f:ff:4d:d9:78:d5:0d: e5:58:73:15:17:98:7d:de:31:be:3b:55:5f:ea:97:ac: 2e:36:32:fd:cd:cb:90:59:82:90:4d:3f:b7:e0:91:24: 3e:3a:e2:e4:9f:1b:ff:f9:e2:1c:79:8e:6f:35:43:7a: c7:f1:e1:57:36:3d:16:db:f3:a2:29:9b:46:c9:92:36: 5c:ac:eb:1f:bd:81:7f:ae:96:9a:de:18:f5:64:d6:55: cc:78:98:78:64:45:10:ea:2d:56:1c:88:3d:4a:ed:b2: 15:09:9d:0e:cf:b3:e9:8c:4c:21:11:a4:51:d8:eb:fb: 40:e9:2a:e8:f3:64:96:4f:ec:d2:00:bd:f1:b1:72:fc: 66:72:f5:2c:2e:48:0e:1c:67:f9:88:4e:86:9e:d0:da: 8b:aa:41:44:81:1a:aa:eb:b9:59:40:3f:ed:ea:a0:90: 23:0b:92:02:92:a7:e4:0c:8b:18:1c:af:fb:82:53:7d: ef:68:75:69:98:bc:0d:d2:75:44:0d:c7:32:f3:0d:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e3:c8:51:bd:b3:fa:7c:22:ba:6c:a1:54:fc:05:3c:cc: c6:83:93:0b:b2:2d:61:e4:b2:6a:46:12:3a:ec:b7:35: dc:09:1c:d1:94:67:23:4f:91:c9:04:5d:75:1b:f7:51: 7e:df:a7:6e:83:78:cb:82:0f:8b:bb:0d:3b:8a:d4:d1: b7:c2:7e:79:94:e0:e2:59:80:46:86:9e:ac:e6:01:f7: 33:d8:8f:79:ae:e3:b7:41:16:6f:b7:1a:74:83:c8:6a: d6:05:1c:a4:63:ae:5c:a1:8c:5a:65:ec:d4:28:03:6e: 40:17:46:b1:1b:14:53:89:52:57:16:7b:0c:9e:91:a9: 67:38:04:ff:b4:b3:44:9e:75:f7:ea:89:a7:7c:96:4d: 33:39:91:63:b5:c6:fb:d2:9e:41:82:6c:c4:a4:d4:6a: 38:eb:ea:d5:1e:2f:fc:e2:5b:72:00:4c:de:3c:05:18: 9c:17:b9:e2:e4:e1:aa:a2:04:d7:1c:63:ad:7f:0b:19: 13:29:a0:4c:54:d3:2c:fa:3b:56:d6:99:92:d5:ee:86: d0:e3:42:e6:c1:ea:fc:50:23:a3:cf:68:b7:f7:2a:0a: f1:ec:27:ef:6c:8b:63:ac:cf:71:b8:9d:30:cc:7b:eb: d9:c5:4a:0a:ee:3e:88:33:d0:b3:43:09:4e:c4:c6:ee Fingerprint (SHA-256): 9D:F5:A3:9D:25:3D:6A:B9:22:98:93:32:D0:72:88:FA:07:62:5F:30:B4:D6:16:AE:27:73:61:4E:FA:63:CE:22 Fingerprint (SHA1): 3F:F7:79:97:F8:E6:B8:8F:08:CD:A2:DB:64:01:8A:45:95:83:08:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f8:f4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:26 2017 Not After : Thu Nov 23 18:21:26 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:a1:76:fb:39:77:df:a5:d2:fd:6b:d9:82:8b:46:71: ea:c1:de:36:d0:1d:74:98:f4:fd:dc:c6:0b:61:28:4b: 3c:f8:af:55:35:0f:a5:bf:12:57:c1:08:c3:01:05:80: ae:26:1d:c8:4d:5d:7a:3f:ec:89:89:4b:25:81:f9:ef: db:21:5f:a9:29:02:c9:0f:71:ed:ac:fb:f4:72:2a:b2: 55:01:e8:30:4b:e3:08:7c:3d:17:0b:69:7b:18:29:1a: 41:cb:0a:03:6c:89:cb:98:a2:b6:0a:60:7f:2d:2d:23: 75:36:e0:b7:7b:72:62:3d:61:7a:c0:54:51:f6:cc:d9: ef:7e:83:37:8a:4b:96:a1:58:bd:55:d6:8b:71:d6:83: aa:5d:1c:8b:3e:74:ef:02:8d:64:77:6c:5b:14:53:76: 29:a0:09:4d:1e:e1:db:04:7e:9c:77:45:46:28:66:7d: fe:ad:8b:f9:79:0e:4f:12:5c:2f:92:0b:0a:b0:7c:8a: 5f:96:cb:0a:09:91:c7:f8:5d:a7:98:7e:bc:ed:b0:42: ae:17:86:9c:7d:a2:44:ca:e7:59:c1:47:51:5d:71:7e: 9e:d7:eb:67:20:59:f5:86:87:b7:dd:7f:f7:37:cf:df: 98:15:bb:8a:e7:03:6f:08:17:82:4f:91:21:34:5c:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:5e:87:2e:15:22:ea:30:fb:d2:64:00:29:94:30:40: db:01:b3:86:90:7c:4c:49:74:c3:49:83:7c:06:89:6a: 9d:2c:d4:58:9d:99:31:2a:eb:e7:71:7b:85:ac:04:ff: c6:02:2c:96:fc:95:70:c0:3f:3c:02:23:79:86:4b:4f: c1:f2:9e:73:a2:b7:5f:dc:29:11:58:88:d5:d5:5b:fe: 71:23:97:54:59:26:ec:d0:7d:ca:8f:7d:68:4c:e6:0c: 3b:02:77:49:2e:fa:ca:de:2f:e7:66:c3:af:93:f7:b8: 16:3e:a0:d8:d2:5c:6c:58:41:e6:a8:4e:1f:e2:26:7c: f3:d1:a9:43:93:d2:c2:9f:b4:25:02:81:51:99:ca:a3: fb:ca:f4:f5:c0:2b:b1:09:d4:51:43:47:4e:ce:23:57: a0:f6:d6:7f:76:9e:df:90:7e:61:67:f8:49:bc:7b:a9: 15:4c:84:7b:c2:14:b5:ca:f9:b6:a7:be:a8:9a:b9:2a: 0e:c8:5c:eb:8a:d3:c5:15:ab:f1:71:ce:ff:fe:a2:a2: fb:9c:9b:38:1e:b6:b3:0b:9d:d4:81:72:c7:11:97:2f: 54:6a:87:21:2b:97:3f:da:c4:33:ac:71:bd:c8:3c:6e: 10:98:93:dd:55:f7:24:14:49:66:d9:f6:4c:fa:98:9d Fingerprint (SHA-256): 19:85:7E:2B:3D:25:F6:FC:5E:A3:09:54:08:83:5B:12:09:39:E4:FC:4D:10:CA:E9:BD:B7:84:FC:81:64:28:E9 Fingerprint (SHA1): 1C:BC:22:59:20:04:27:89:A8:65:97:4A:5A:EE:C3:75:6B:AF:F3:32 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f8:f7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:28 2017 Not After : Thu Nov 23 18:21:28 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:da:9a:68:1b:c1:67:f0:57:2a:86:ac:68:d5:f1:a7: 17:2a:6e:0f:dc:62:90:4b:20:c0:16:a3:75:ba:fe:04: 61:7f:ed:45:92:32:df:48:c7:c2:96:37:18:45:f0:e9: 8d:a6:18:d5:91:f9:f2:e4:e2:76:a7:d4:d4:61:b1:79: 0f:98:19:13:a3:cc:cf:4d:fa:c1:ef:05:a5:cc:c3:c6: 64:a4:17:97:46:c6:48:c3:7c:e5:2b:91:ea:2e:52:19: be:5d:82:9d:c1:e3:29:a3:41:6c:b9:d2:75:9a:4b:78: b8:c7:83:a5:1d:8c:ba:d7:ae:1b:8e:22:23:87:d8:20: 9f:1d:92:28:c3:ee:35:2e:a5:7d:b1:f7:08:69:18:fe: ea:95:e5:c6:de:f3:a1:87:c1:bb:e0:53:96:b7:9e:44: c5:14:34:77:56:d4:a7:46:df:a5:b8:bc:d1:c4:7d:63: 14:69:19:7d:db:78:1e:2f:de:78:fb:ce:31:71:59:af: 6b:bb:e6:b7:13:66:ff:87:f8:c9:59:16:54:19:98:9d: 95:c2:4b:a0:1a:0c:f2:af:84:76:7f:fb:77:bd:c0:1f: b8:33:07:5f:ce:cb:f7:af:a1:ea:99:64:91:4e:3a:2d: 3f:ff:a5:46:32:6e:19:89:df:b1:c8:28:06:0b:35:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:68:48:10:ed:b9:18:98:d5:a7:bb:6d:70:9b:b3:8d: af:82:c9:12:2d:6d:08:cb:50:d1:9c:22:87:e6:80:1f: f1:42:e3:e7:df:00:ca:a9:a9:fb:eb:05:20:b4:00:ff: 5a:ac:23:c1:ad:23:17:32:60:c4:d8:fa:a7:60:1d:2f: b9:26:c9:91:76:f2:20:08:62:f0:1b:ce:61:74:60:d3: f2:6d:a3:95:e7:a6:58:dd:80:b4:12:ae:0d:ce:d2:e8: b4:e2:e7:08:33:3e:36:87:6e:98:50:7e:8a:ef:c6:f1: ca:16:2b:f0:f7:de:4a:6a:d7:ae:b1:61:22:08:9f:8b: ed:20:86:a5:24:51:22:ef:20:22:d8:f0:93:25:22:2d: 7a:1e:6f:f5:a4:d1:1f:78:d6:05:65:d8:6b:1b:4c:77: da:f5:5b:84:4e:46:70:8a:06:4c:ed:b0:b5:0b:19:0c: e5:99:ac:dd:cf:fa:20:08:e0:02:7f:ab:fc:bd:dc:a8: f6:2b:0c:8d:01:bf:d0:6d:3b:a4:a6:83:56:11:d6:eb: b0:2b:2d:18:4c:3e:52:8e:1f:5d:bc:03:33:24:13:4d: 3f:e9:60:b4:6e:2d:3d:d5:b3:31:55:99:d9:15:1d:f9: ed:cc:8f:41:b5:13:58:1d:5e:35:f8:ca:15:ee:78:3a Fingerprint (SHA-256): 78:F8:97:43:3A:6D:F7:7E:E9:47:6D:F2:1D:3C:A8:07:B7:D1:15:18:11:6D:70:6B:0F:F1:B0:5D:F3:44:A3:9E Fingerprint (SHA1): 8A:81:0D:09:E3:D3:0B:2E:A4:31:47:21:1B:FC:C7:23:9C:14:2D:42 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f8:fa Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:30 2017 Not After : Thu Nov 23 18:21:30 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:22:cd:f2:a4:de:bc:60:f8:7f:8b:b6:3f:1b:fa:e9: ca:a9:43:d4:18:ab:60:57:4a:2e:16:80:f1:d1:cc:52: 03:20:e4:75:30:ef:71:f8:76:5b:27:e3:56:56:d1:27: 5e:9e:e5:0d:a9:d9:ac:e7:c7:a7:b5:90:61:bb:d7:66: dc:66:17:13:9f:20:97:2f:2a:e7:18:70:bc:09:cb:7b: 91:c1:7b:58:0e:b8:23:df:fe:8d:7b:04:e5:2b:18:b5: 34:c5:c2:39:52:71:31:c2:2d:7c:8b:85:d1:7a:c2:c5: a0:7a:13:4a:42:34:bd:c3:6e:f4:d5:07:ba:41:6f:37: 5a:f3:57:08:df:18:b6:c7:37:21:32:50:65:78:92:f9: ba:13:79:96:7a:4c:a2:0d:aa:d5:a5:32:52:4e:9b:9c: 3d:2c:98:37:a6:e7:28:97:5c:13:c1:db:0b:76:ef:f2: bb:ec:a2:dd:7c:7b:a5:ac:d4:5e:90:ef:ca:21:8d:25: 18:6d:74:0e:c7:a4:4c:20:da:c3:8f:00:20:a9:77:0d: ba:13:71:e1:40:e9:a1:0d:9a:39:7c:64:e1:fd:f7:35: 22:e8:eb:cc:74:08:da:43:b2:ce:26:d7:7e:66:37:88: 8a:05:26:74:cf:9b:cc:c6:c2:b0:f3:bb:87:6a:df:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:37:bd:42:4b:88:22:c0:9f:ce:c9:c2:7c:6c:53:cd: 54:48:70:5b:3a:77:5e:2d:23:83:a6:0d:2b:be:11:56: c2:19:75:37:60:ea:85:8b:8c:8e:1b:dd:50:ce:7e:78: 29:39:ca:f6:ec:13:f0:bd:dd:a2:e3:07:e1:94:56:33: ed:58:fd:51:53:12:59:59:ed:85:44:f8:3f:14:6a:40: 79:f5:6d:1c:7c:7e:1d:b6:92:e4:37:80:c2:a5:59:a8: fd:e1:f3:33:cd:d7:b7:44:22:27:5b:d8:db:48:c7:6c: ac:61:4f:3a:72:71:23:bf:0a:82:8e:cf:5d:93:32:dd: 3b:eb:43:3c:95:51:39:1e:a6:e8:ed:6f:aa:9b:8a:c0: 97:28:28:00:9d:9f:b5:e7:ef:e4:e0:cd:91:5c:64:09: d3:d7:48:e7:88:87:41:b8:cd:8e:6c:06:0a:8c:39:cc: c3:a9:a6:6c:c4:1a:35:db:51:5d:3d:98:9f:81:62:d1: 37:1a:c5:08:fd:d7:cd:4d:ae:4d:03:8c:18:a1:a2:0a: f2:aa:0b:6e:ba:30:43:a3:44:69:98:4b:f9:5f:23:2a: e3:0b:e6:f0:aa:c9:5e:46:ec:06:91:91:32:90:38:eb: ac:20:1e:5b:af:b7:41:83:f1:83:26:17:e2:58:c5:19 Fingerprint (SHA-256): F0:6A:52:79:C4:CB:95:3B:74:32:62:3E:07:A1:5C:3B:C8:79:C2:30:48:7B:B5:2F:93:F9:54:87:82:A5:76:62 Fingerprint (SHA1): AD:24:33:D6:55:5A:8E:2A:C0:B4:FD:B0:E8:CC:49:1D:E3:F1:65:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f8:fe Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:32 2017 Not After : Thu Nov 23 18:21:32 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:bd:4e:3b:09:2d:49:54:46:8d:c8:07:bd:d6:f2:0b: ee:1b:68:44:02:dd:8a:47:6f:4e:93:07:e5:37:00:9c: c4:3b:9b:89:57:1c:67:d5:71:65:94:21:20:54:e8:5d: e9:ff:07:5e:71:45:72:f0:bb:22:43:b3:66:73:54:d5: 5f:c3:74:e6:d6:25:90:b3:15:06:45:b1:2c:3a:7b:c2: d0:7a:4c:bf:0b:af:ac:45:a2:1e:97:00:e3:b8:d9:9c: 55:95:21:e2:62:6a:46:7e:a2:ba:9e:6e:0f:f9:b4:79: fc:45:49:45:b1:5f:03:2c:f4:2c:00:af:d2:29:e4:8c: 94:71:f9:b1:18:7c:09:38:d6:e6:fd:00:9b:92:92:31: c6:16:87:ac:25:9b:9b:11:cb:b5:9b:3e:14:30:69:d5: 85:41:80:66:df:90:a9:ca:7d:e2:65:d3:dc:2b:99:07: 11:5d:24:a3:ec:22:57:4e:4c:81:45:a3:ad:21:b2:f2: 8c:43:a7:fe:05:04:ec:ff:09:90:e8:2a:1c:20:41:98: 26:95:3d:98:3a:a6:2a:5d:cf:ec:3a:3b:d8:56:f3:7c: 55:21:2a:29:4c:cb:98:42:69:e2:c4:5c:23:8f:b4:8e: ab:c7:2c:d7:f7:97:64:53:05:9a:4f:7f:fe:c0:84:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:d5:b9:11:28:22:2b:c6:d9:e7:a5:8b:b3:35:e8:ce: 68:8c:8d:f2:4f:ce:af:bf:55:ba:eb:7f:3f:18:04:20: da:05:36:6a:c9:ec:51:6c:86:1b:09:4d:e1:27:de:05: 5e:83:4a:20:97:9e:cd:3e:8e:3e:75:f7:61:48:d9:85: 9f:54:90:4c:19:3b:8b:e3:b5:d9:6e:23:ef:dc:19:3f: 01:78:bd:56:b6:59:80:60:a9:95:cd:e5:f6:1a:d8:3a: 09:04:00:d6:4d:8a:41:a7:aa:9b:ed:fa:84:61:c8:72: 5f:aa:65:a2:44:ae:63:7c:b0:18:fc:a4:52:b0:5a:11: 7a:f8:d7:a7:5d:bc:c9:04:90:ab:6e:a9:f3:ea:6b:cd: ae:1e:44:44:49:73:32:ba:85:81:42:14:ab:47:e5:e1: 49:31:e7:b5:ab:81:aa:bf:dd:7a:bf:29:07:5b:f3:30: 19:a7:6a:c8:83:ae:06:70:78:9f:7c:1f:39:c2:26:9c: 51:8e:5b:06:8e:9a:8b:bc:80:92:06:c4:87:30:78:82: d4:ea:c7:03:e4:50:e0:3f:aa:79:b7:e3:6d:aa:a8:4b: 85:7d:cf:d8:c4:1d:42:da:48:8b:e0:b3:14:89:43:b5: f6:e2:66:d2:56:cc:ef:c3:f8:6f:ca:9e:90:40:70:c8 Fingerprint (SHA-256): D3:4B:E6:26:0F:DE:66:8E:A2:30:26:D1:F5:82:57:32:53:04:57:9F:87:DE:F2:7C:E8:6E:90:14:67:19:DC:9E Fingerprint (SHA1): 05:13:35:8A:DA:74:63:EB:FD:DD:7B:25:44:CC:65:20:D0:1D:88:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:03 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:34 2017 Not After : Thu Nov 23 18:21:34 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b8:5c:a4:09:f1:3e:04:28:75:e2:40:7a:f9:0b:4b: dc:70:7d:5d:3e:45:81:cb:3d:0f:2e:e9:db:3e:6b:5f: 39:1a:ec:c5:74:37:dc:3c:7a:e3:cc:7b:65:e7:48:4f: 50:0d:02:cc:6f:47:45:97:cb:86:f2:c3:9d:7f:15:15: 61:33:98:6d:5b:12:74:d9:7c:5a:af:04:7f:b0:36:5c: 16:98:14:86:9f:bc:80:f7:09:d6:61:f5:e5:1a:d8:f1: 7e:b2:e0:4f:4d:50:4d:99:62:87:04:2c:45:47:8d:31: 72:ce:c1:7a:18:d5:49:40:fc:ab:0d:2e:76:8e:8f:9a: 7f:ec:04:23:fe:e2:3d:e3:e2:23:ab:f9:ea:8f:58:22: 44:8f:49:91:94:b7:85:bd:30:97:b4:7d:b7:39:a5:28: aa:4a:6c:cf:9a:d1:34:2b:c2:de:c7:bb:1f:80:a7:17: 38:db:4f:31:a8:9d:9c:ae:66:69:ca:70:a0:d5:81:fb: c6:45:30:3d:4f:f4:01:b0:de:45:0f:f0:9b:84:0a:6f: b7:25:23:f6:d8:60:5e:b1:f7:e8:3a:ca:5a:cb:68:8d: d5:d8:48:60:5b:7f:98:e0:06:57:fc:1c:f7:30:73:f1: 99:9a:7d:7a:13:f1:0f:31:f3:30:ec:0d:3e:cb:c0:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:0b:7a:e7:6a:55:ff:4e:36:7d:87:82:7d:7f:6f:ee: bf:fc:d9:20:b4:05:55:c3:52:15:7b:e0:4a:e8:53:2e: 11:53:34:ce:5e:fe:f7:7d:36:98:8a:64:2e:7c:ee:f8: b0:9a:d6:dc:5d:5f:3a:b1:38:47:3b:b6:6e:be:35:84: 8d:dc:18:0f:ed:86:1e:fe:e8:a0:03:25:9c:1c:d6:05: 20:81:4e:91:b9:3c:07:f9:f4:6e:a8:77:02:2b:14:cc: c1:c7:24:82:ec:3d:e7:ed:8c:89:49:b9:63:49:68:d6: 71:82:2f:e6:65:42:ec:b1:7e:b0:16:df:18:e8:3f:20: c1:76:30:25:fb:ca:8d:72:67:66:3c:bc:9a:62:44:55: 40:28:11:ef:09:50:10:e7:a6:6b:8c:54:a8:db:4b:cd: 8b:f8:fe:4f:75:31:4d:32:ae:0c:9e:ac:6e:8c:88:a4: 54:1a:ee:0c:1c:73:30:20:f6:59:be:61:b5:65:9e:8d: c5:0a:ef:92:c3:20:70:08:50:89:47:fa:37:c0:d3:b3: 13:c0:02:0e:bd:09:63:51:0d:2c:6e:71:2b:01:f3:24: 61:ab:5f:f0:5d:f2:9a:c8:2f:5a:a5:c2:54:c0:4f:bd: e2:fb:d5:d7:62:4c:d0:c4:e1:77:10:b4:c2:44:a6:9a Fingerprint (SHA-256): 7D:ED:C5:A2:2E:4C:C9:6F:2E:47:A7:6F:1E:9B:AF:E6:7B:A1:AC:8E:B1:89:5F:62:56:29:EF:00:02:E6:9D:09 Fingerprint (SHA1): E8:FF:2F:B2:F7:2F:AB:85:F9:98:E8:E0:4D:25:B6:9F:B4:43:D7:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:09 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:37 2017 Not After : Thu Nov 23 18:21:37 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:1f:3b:6b:9c:5f:29:f9:9d:b2:77:38:05:ea:2c:95: b2:c4:54:a4:46:a8:f0:21:72:ac:c8:ad:86:b7:08:67: 19:b1:69:1a:d3:a6:64:49:41:95:37:76:fe:ee:5e:0d: 1b:cb:f3:e6:b3:5f:9b:88:4d:54:7b:04:3a:aa:86:a1: 03:53:5c:a6:fa:d2:cd:6e:5b:38:7d:a0:e5:67:9c:62: 0a:5c:d1:7d:2a:b2:5b:22:e6:76:70:b7:3d:41:c2:75: 17:ba:fe:27:f5:b7:30:f3:1f:8b:4e:6c:04:8d:36:de: 51:d9:a2:8f:29:85:0b:00:d9:5b:35:0c:5b:95:5a:64: 4f:ab:8f:d0:34:9f:4b:c0:c5:01:5c:a3:5e:43:3c:f4: 7a:5c:7e:45:b1:ff:50:7a:5f:21:ad:74:47:1c:54:14: a2:c2:71:6a:6e:a5:2b:ed:e8:1b:ed:15:c1:34:26:96: b0:a7:4c:44:f6:67:7e:78:ba:ab:cb:65:92:f6:6c:e1: 27:82:3e:a5:67:b9:a7:14:8c:c8:9f:5f:17:e2:f2:3a: 22:26:6c:5a:94:28:fd:f7:4c:11:6e:0d:b3:16:4e:a1: b1:23:ae:e2:0a:8c:01:73:e0:6a:4b:4c:0c:49:71:73: a9:ab:0f:12:1e:ae:de:e3:44:66:8e:51:c7:e2:07:4d Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:1a:13:81:99:08:08:27:74:07:8d:6d:a8:b6:44:4e: e1:08:bf:14:c6:1f:14:a7:8e:1b:6e:79:be:04:3c:b5: a9:d9:d4:39:10:19:00:54:98:e5:62:ec:56:b9:c7:fa: 5c:da:4e:10:d6:be:93:7e:01:62:69:08:8d:ef:17:7a: 09:7a:f9:50:2c:da:84:76:a0:64:f8:64:c1:24:fd:b3: f4:5b:68:d0:c1:88:11:7c:7d:a5:92:da:04:18:41:e3: 3f:04:3c:c4:63:d0:9f:c0:da:8c:f6:c4:5f:30:08:54: d3:bf:00:02:45:f5:f6:42:b4:91:d8:3d:e4:0c:63:77: 4f:9c:39:d8:1b:b5:eb:41:88:3f:94:19:f8:2c:50:66: 59:8c:73:27:7d:6d:bd:a7:27:89:23:e0:2b:cd:c9:da: a0:a7:41:b3:93:ab:82:e2:d8:7f:00:be:cb:02:f8:6b: bf:99:da:b7:85:c8:d7:4a:0b:6f:df:ba:5a:2a:60:0f: 1b:a5:c5:ab:ac:36:cc:70:43:c9:45:7e:c3:a9:67:d9: 58:87:fc:41:18:44:7e:95:53:59:95:b5:fe:0e:11:13: fb:5d:c5:1d:e1:4b:2b:d0:45:1c:1d:97:5e:5e:d8:65: cb:4d:80:ac:d8:9b:e2:b0:7c:fa:ee:21:55:02:79:59 Fingerprint (SHA-256): 12:83:4F:2C:EC:DD:0F:11:65:4F:6A:EC:C5:E1:98:75:38:58:5B:D4:3B:C5:4F:A2:6F:EB:9F:D9:3B:97:69:AA Fingerprint (SHA1): 8A:5B:4D:76:BE:15:6F:70:08:88:BE:78:A8:62:58:A0:75:35:03:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:0c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:38 2017 Not After : Thu Nov 23 18:21:38 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:2a:13:33:2b:0b:46:dd:c7:d5:5b:90:ac:86:a1:6e: 4c:98:08:4f:38:d7:24:73:b7:6a:4a:e0:9e:9a:26:de: 20:0f:a2:31:a5:89:9e:f2:78:c2:e4:82:70:97:95:2d: d7:5d:54:ce:07:fe:55:92:32:f4:7b:53:c7:11:78:d1: 0c:3b:2d:4d:fa:6b:80:db:f3:98:4b:f5:4f:89:e1:d4: 07:30:b5:ce:68:62:af:dc:2b:73:6c:a0:ee:71:e9:19: c3:4e:40:87:3e:72:5a:b4:0c:b6:0b:3d:1f:a3:d0:22: f7:c5:9e:db:23:08:61:95:6c:5a:1f:31:91:4c:a1:d6: 07:1e:32:c7:c0:e1:d0:63:3b:c8:76:e2:d9:c9:34:f3: 6c:13:81:83:fe:8b:3e:82:1a:0f:71:cc:96:a2:51:b1: 58:9e:60:5c:81:5c:77:68:83:10:dd:2f:f7:78:ac:be: bc:ad:7d:bf:ab:4e:7a:f0:56:74:0a:3a:bb:ff:b3:42: ce:0b:7a:50:fa:53:06:04:cd:0c:9b:f1:a3:86:10:92: 47:d7:9f:2c:35:bc:a2:ac:83:3d:ad:0c:1e:d7:73:c7: fb:a2:f7:1e:77:ab:b6:1d:56:6b:06:85:c5:4f:d5:7d: 98:62:0b:79:7b:d7:b9:38:29:fd:1e:00:76:69:b3:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:d9:56:03:cb:9f:48:47:6f:3e:45:21:54:0f:48:04: 7c:b6:ad:b7:df:48:a0:70:be:d3:b0:6c:1b:d9:ab:b2: 6d:de:e6:4d:09:26:5a:95:dd:be:4b:3c:64:58:1e:b9: 17:3a:e3:c9:b4:f2:c8:e4:f8:c5:56:60:4e:3b:42:7b: bc:19:c6:f2:03:d8:32:43:22:2f:75:cf:7e:37:9d:ac: 39:7d:a4:a2:3c:65:61:2b:73:d7:35:6a:6c:f1:cd:23: fa:ff:58:ea:c6:3a:85:32:9e:8e:55:52:b5:04:a8:12: 26:65:eb:bd:68:00:a4:f1:09:ed:c0:bb:b2:1d:e3:eb: 52:28:5d:23:1d:98:29:88:c0:0d:e9:42:97:8a:7a:f3: 37:9b:5e:6e:75:b9:84:07:09:d3:b4:2c:de:52:06:6b: 56:cd:9e:aa:6b:10:12:65:5d:50:1e:65:de:31:9e:6d: 8a:3b:61:1e:61:8d:70:39:1b:2d:25:1f:a1:f0:82:fc: c3:96:c0:c9:5d:70:54:c5:b3:ba:71:e5:11:26:b8:09: 79:82:37:95:dc:ec:fe:8f:bf:d8:95:e4:12:eb:7a:2c: 69:7c:f7:6e:d5:9f:1a:87:6a:a4:b5:29:cc:1f:a2:00: 79:b3:69:8b:6e:c9:7d:58:6d:2e:77:c4:01:a0:a8:92 Fingerprint (SHA-256): 07:A5:90:6F:F1:74:3C:C4:E0:D7:F6:C0:61:F7:35:CA:76:6E:4E:D5:8F:88:E8:FA:E5:84:89:82:4E:D4:18:A0 Fingerprint (SHA1): 58:08:24:FE:85:3D:1F:E9:4E:0D:6D:4A:A2:62:22:FA:D5:0C:5D:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:0e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:40 2017 Not After : Thu Nov 23 18:21:40 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:ee:43:88:8e:c3:04:0c:16:cb:25:1e:a1:e3:df:8a: c2:4f:a1:fe:2b:4c:b3:e3:21:ff:3c:07:2b:4d:96:f3: 42:56:d6:eb:55:f5:b4:e0:2b:53:91:dd:6b:9d:a0:1a: 0e:f6:5c:20:95:63:a4:9c:25:e1:20:7b:ad:38:a0:dc: 9b:84:fe:ee:01:4c:be:ba:72:f8:63:3a:f1:85:7d:a3: e3:5a:49:24:97:a0:12:60:cf:cf:8a:23:97:e6:76:8c: ad:35:40:c8:10:55:18:eb:09:aa:0b:3b:ef:3a:09:5a: b3:ca:35:84:37:e6:3d:b4:c3:d2:7c:2f:c0:81:19:82: 91:1a:88:2a:02:e9:c1:b4:25:8f:a4:c8:9e:2b:5d:98: 0e:3b:19:67:fb:93:d7:69:69:74:cc:a2:ab:60:27:2d: 48:ce:60:16:f2:a3:83:2b:32:8a:a9:78:ef:99:58:78: ff:e2:9c:3b:31:10:6c:fc:6a:b1:5c:ee:b3:f9:56:03: 1f:79:81:00:7a:f1:b4:46:c6:34:dc:81:66:e4:af:4f: f5:ef:78:c0:b4:37:b1:bc:bb:91:78:40:51:c7:44:74: b0:b2:1f:0f:0e:57:d0:98:c7:90:9a:ef:53:2d:b0:60: a9:00:95:f9:56:71:39:a7:ec:8f:cc:0b:85:86:df:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:94:34:c3:54:eb:ba:aa:a0:9e:97:56:a8:10:6b:ec: f5:78:76:f5:a1:0c:58:84:d5:b3:5d:3f:83:ce:5b:b1: 41:79:b1:1d:8f:6a:f0:6c:3f:16:17:10:d8:df:f3:98: 41:f5:70:29:69:27:58:ae:be:12:98:dd:e3:5a:fc:f1: 80:53:fa:4e:9f:77:a2:3b:e1:da:12:1a:2e:81:4b:42: e4:3f:62:b2:04:ea:d0:ad:06:0f:c2:6d:4e:ae:4f:23: 7f:29:d2:bf:12:63:96:41:31:3f:86:c2:36:b9:4d:3a: 4a:fd:05:6e:4d:2f:6e:92:be:f1:eb:8b:b9:7e:58:65: 83:eb:ab:33:33:31:2b:21:ed:9e:56:81:80:33:c3:c3: bd:9a:4f:7e:97:52:ba:14:d6:d7:e7:ed:20:ac:90:f1: 42:6d:d9:6b:54:ac:34:1f:37:11:00:99:37:e2:c7:d9: 88:52:e7:90:6d:25:71:a1:20:79:3f:5c:1c:fc:b1:4b: ae:4c:31:c9:a7:ac:0b:a0:11:85:3e:41:56:6e:5e:3b: a5:cf:5f:aa:22:f4:85:1d:52:7c:c1:5a:31:91:8f:32: 2a:7c:98:63:be:69:14:77:2d:8b:eb:b0:e2:c7:14:0b: 18:ce:19:fa:6a:ac:3f:e3:14:6c:c0:e2:3b:58:fa:56 Fingerprint (SHA-256): C1:63:36:A7:BD:9F:B3:19:D2:5D:B3:CD:2E:60:FD:58:7C:C4:27:BF:1A:9D:DD:0A:5F:7A:0B:E1:71:1F:3D:B0 Fingerprint (SHA1): 32:7A:39:3E:DD:BE:92:60:8B:D0:AF:F5:EF:35:F1:E7:D3:E6:51:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:13 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:43 2017 Not After : Thu Nov 23 18:21:43 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:5e:fe:33:7e:6b:ae:c8:86:ee:17:fe:34:3d:26:cf: 18:fb:e5:ec:31:8a:eb:74:29:52:54:7b:60:45:e9:3c: f3:d7:90:65:a1:0d:dc:a8:d8:33:1d:d4:91:aa:70:b2: 6c:9e:d8:df:49:e6:42:ea:99:c9:5c:10:9c:5c:4c:36: 32:e8:3f:e1:42:65:b1:9f:62:c3:6a:aa:34:45:1c:36: 5e:c1:87:c7:07:9e:7e:2c:e4:5e:e5:18:32:94:f5:6e: 48:8b:4c:60:3e:86:15:50:78:16:85:ae:da:57:69:c6: 30:6e:82:25:fc:a7:a7:5d:57:30:56:e3:5a:c2:47:d8: 40:f6:a0:37:72:0e:ae:22:91:6b:49:1d:90:8d:0b:ef: 6e:94:d8:1f:a6:7f:82:86:60:ea:f5:4b:b5:93:54:bb: a3:b0:26:18:e2:c0:5f:aa:33:6a:a5:1a:c6:43:81:86: 0c:20:9f:99:c6:4c:5e:7c:b5:58:c1:82:7a:26:ec:fe: bc:26:32:30:5f:1a:f6:51:cc:40:7f:70:f8:74:3d:3b: 6a:f3:e5:8f:13:b1:52:ef:f1:c2:2b:9f:27:bc:d2:3a: 07:7f:5c:31:18:a4:55:18:b4:51:07:a6:2e:2a:67:82: 2a:09:bd:31:12:ce:15:51:67:a7:60:21:4c:67:eb:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:3c:8b:f1:d8:52:f1:52:92:83:d0:d7:21:47:47:06: eb:98:1a:2d:3f:91:1b:e2:e8:54:27:4a:6d:fc:d6:e4: 88:0b:a4:13:a9:a0:8d:02:b5:1a:06:f5:c0:b8:28:db: d1:7b:cd:7b:53:a3:5d:e1:36:ca:0e:76:6d:22:d9:21: 87:32:d1:e2:5c:70:b8:f3:3a:b2:6c:1b:1f:79:ab:c1: 11:91:b7:dd:79:61:09:ec:a2:51:cf:6c:46:2e:fe:c3: 0f:71:fb:9e:bb:3e:9a:3c:72:77:d5:8e:47:52:3f:b8: a9:a9:05:f1:3d:1d:eb:ab:96:f8:95:94:c5:86:df:c9: 2c:f3:33:74:77:26:11:58:71:70:35:9f:5f:9a:4d:f4: ac:ee:c7:63:3f:da:fb:57:45:af:18:28:09:d2:98:5c: 98:79:f6:27:54:3f:3a:37:df:1f:e4:70:3f:ef:96:b2: 1d:db:1c:f4:af:53:d8:90:d0:e2:0b:5e:a2:23:da:36: 9c:a4:44:c0:64:99:29:62:0d:c2:45:2f:ec:2e:3b:f2: d3:9a:d4:db:93:be:30:4c:83:ab:e1:e6:bb:eb:3f:bd: 22:9b:6c:d6:61:b0:92:22:2d:c4:8d:3b:ab:93:fc:37: f9:aa:61:84:ad:96:29:2c:6f:58:a8:20:5d:34:1f:c8 Fingerprint (SHA-256): 64:B0:1F:6F:C3:5F:04:92:22:A9:58:40:6F:87:8E:91:6D:C8:EA:C8:35:80:69:99:7C:CE:09:94:9B:25:F1:60 Fingerprint (SHA1): F7:A6:69:B0:48:89:50:BE:06:A0:42:C5:1B:62:21:0E:F6:DB:53:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:19 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:21:46 2017 Not After : Thu Nov 23 18:21:46 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:c8:99:6c:4c:0c:3b:aa:4f:33:b2:e9:78:9c:76:4e: af:f4:08:e4:3b:77:ee:c8:70:66:a6:37:97:af:5d:cb: c5:de:db:db:a4:ad:2f:dc:62:aa:4d:9f:d7:b6:af:18: c9:78:6e:56:e2:73:1b:74:10:dc:9c:c8:d0:6a:9b:38: 2a:14:54:f5:6c:6b:76:cf:0f:f4:e0:05:68:1f:68:4c: 1a:ac:e6:9e:0b:12:6f:db:15:87:62:b4:dc:0c:83:3e: 4b:bf:70:2c:64:67:46:83:b0:ef:4e:b0:d6:e2:79:cd: 88:b5:94:38:45:c1:77:79:a5:c4:d2:86:fe:dc:9f:64: 4f:eb:5d:92:4a:e9:0d:8f:85:6f:98:56:91:9a:86:77: cc:9d:e8:8c:b6:92:12:a0:15:4a:7a:15:c2:c6:2d:86: ba:b3:a5:79:6c:e5:d9:15:42:8b:85:3d:03:3a:26:0e: 1e:c9:ed:cb:f4:aa:a6:c8:d1:ec:35:e6:80:7d:8a:e3: 2a:20:7c:f2:f6:6b:ee:50:79:ea:fc:91:e8:09:f8:a4: 56:05:c6:44:88:20:5b:5e:00:b7:40:56:d1:9e:b2:45: 2f:f5:84:a7:6b:9c:29:99:5a:02:f7:af:59:ec:ad:b2: 7b:78:ac:4b:41:31:48:0a:35:9e:de:9e:30:d0:81:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:45:9b:ac:ff:1a:f6:90:3c:5d:2f:fd:b1:5b:41:43: 41:15:17:70:32:1b:97:32:e5:34:0d:8d:9c:bf:74:d8: 3a:70:e2:aa:77:90:61:da:56:a3:76:f1:62:a8:71:13: 03:65:1d:e2:b6:db:ae:b5:58:da:0d:0e:20:ad:c8:1c: 71:65:8e:93:33:8e:59:d5:52:ff:96:64:5f:76:7f:15: fc:e3:e1:c1:45:25:4b:57:56:e7:e8:12:dc:b1:60:4c: e4:6f:d4:35:f7:36:49:2e:6b:71:56:e1:15:6a:ee:2d: 13:1b:80:4b:16:71:f8:b1:f5:18:9b:77:be:1a:bd:cf: d4:ec:7d:ad:b2:ee:eb:3d:b6:dc:fc:4c:0b:9e:b0:7b: 61:30:d6:4c:4d:1a:6a:46:9e:3e:f3:f9:90:41:07:65: fd:44:6b:9e:34:ce:ae:93:27:ff:c8:54:d6:ef:1c:0c: d5:21:30:15:3c:f1:81:b4:94:6b:c3:58:14:cd:9b:02: 30:31:71:8b:0b:be:e8:ef:ae:e7:f0:9f:90:7d:d9:0b: 5d:0e:30:9c:bf:ae:42:62:10:ab:cf:ad:c4:45:68:5f: 5e:43:ef:5f:7a:f3:7b:de:48:53:72:a5:f1:d4:ae:73: c5:b5:95:ad:dc:c1:ce:d7:ac:e2:a2:c1:62:ee:b1:25 Fingerprint (SHA-256): DC:2E:A6:55:D7:EC:BC:BE:94:A9:1F:B5:91:A5:01:7E:D9:DF:BA:35:80:48:26:C0:30:EE:91:55:8A:86:17:AD Fingerprint (SHA1): EA:B7:A7:7F:9E:DC:32:49:FF:CC:25:BD:E9:8D:8F:1D:63:F7:26:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:1f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:21:48 2017 Not After : Thu Nov 23 18:21:48 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:8d:96:51:9a:2a:66:7b:6a:b6:c3:5a:2a:fd:80:2b: 4b:7d:b8:27:96:4c:a4:12:a3:5c:d8:2f:60:d7:11:d4: e5:29:20:ed:5e:58:b9:f7:af:0f:42:bb:b8:4c:8f:82: 9b:6f:1c:86:20:65:76:eb:54:0b:a7:85:eb:a1:32:05: bf:d3:0f:55:2f:da:d0:a4:9b:09:32:c1:73:68:76:c5: 67:16:15:23:b3:1f:c3:f0:fc:4a:50:2a:50:80:27:fa: 94:1b:95:6a:f5:d5:33:7f:31:78:05:09:9b:97:de:f3: 23:be:f4:cc:d9:67:f4:69:b4:9a:b9:91:4e:3c:1e:c3: d0:07:a1:45:70:d1:01:72:ec:75:b9:3f:a5:4c:9b:2c: d1:e7:8d:d6:39:4e:c2:eb:05:8b:ea:2a:b4:6f:6e:f9: 8b:6a:74:cd:c6:95:1e:d7:02:ef:97:39:ac:15:ba:9f: 1c:46:40:e9:b0:d3:cf:5b:15:af:65:32:bf:85:d5:dd: cb:2c:f1:c7:54:bb:37:47:e3:07:19:a1:0a:bc:bf:4c: 70:cf:ce:e6:94:8a:0e:d6:2b:8b:67:58:2b:f7:16:be: f0:14:55:8b:18:69:0d:b5:f2:4a:b4:92:b1:71:7a:fa: fe:a5:5d:e9:2e:00:df:b0:94:0c:33:52:23:90:62:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:8d:10:6a:41:b9:07:db:a0:aa:26:2f:f3:b4:66:ba: 1d:39:41:4e:33:5e:3c:de:b9:31:65:2d:75:7c:43:80: 67:03:e3:e2:ae:f7:63:54:9e:0e:17:ae:01:1b:3b:8b: dc:58:bf:b5:11:82:16:62:e7:07:02:d9:09:26:b8:52: b5:37:d9:29:d3:00:03:0a:ee:9f:d5:36:c6:16:76:8e: 92:2b:10:e6:27:92:fc:f0:b9:72:bb:fd:82:25:3a:27: 9a:dc:d5:4e:5b:79:07:06:8c:bc:ad:11:33:46:d0:f3: b0:8e:63:c5:0f:c8:ac:91:bf:b9:ec:97:f7:61:98:d1: c1:d4:b8:de:35:44:a0:e8:1f:27:5b:94:36:4c:48:6f: 6c:b2:45:d3:5d:39:2c:4e:e5:3c:0b:91:52:cc:11:92: 73:bc:75:ca:ac:5b:8e:97:4a:12:06:19:77:68:ea:2b: ba:d3:12:68:6f:8e:db:b8:18:df:a9:81:29:3c:5e:57: e2:5e:8c:de:69:f7:84:50:b5:7d:cb:0e:2e:9f:1c:a0: 38:31:b8:b0:2d:a6:ff:b7:30:fa:df:b8:b8:29:fe:17: 5e:47:f6:fe:01:4b:c4:df:b8:3b:25:2b:4d:e0:eb:b1: 6d:0e:0e:63:45:bb:f5:3e:94:83:16:e9:c4:c6:a0:1b Fingerprint (SHA-256): 18:41:CC:30:24:CD:EC:EA:D6:65:FD:C1:C9:0B:AB:CA:48:DB:44:72:1F:39:87:B3:EE:9C:0F:1E:20:52:FE:0C Fingerprint (SHA1): FA:57:BC:A4:7E:80:A8:EA:DE:7D:73:69:9A:02:48:4A:C2:91:27:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ed:f9:28 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:21:54 2017 Not After : Thu Nov 23 18:21:54 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:05:54:d9:8d:b8:f0:91:af:75:ea:1b:66:a3:a7:b8: 30:79:87:51:63:ac:09:d1:29:be:c3:ca:d1:9d:bb:dd: b2:6d:bc:21:e6:ec:d6:d4:b7:12:a5:a1:67:dc:01:94: 27:e0:6c:b4:da:ef:ea:26:99:84:65:fe:4c:9f:9b:f3: 6c:22:08:fb:e8:9d:dd:4c:f4:ad:cd:3c:d7:de:7d:48: ad:dc:4c:44:56:fc:05:5b:3c:e5:26:39:9e:7e:a2:7b: 6a:e7:eb:8e:87:34:d9:5a:0d:bb:44:2e:58:8d:a1:03: f0:2d:36:fd:ad:f4:f5:28:a3:af:10:15:c0:ae:cd:d7: ca:d8:ba:d2:7d:98:a7:e7:04:21:5a:32:2a:36:0a:0a: ff:8e:45:b1:16:25:07:1f:6f:4a:e9:da:09:79:a4:36: 84:ce:cd:03:81:03:bd:67:d6:6d:6a:37:f4:9c:4e:da: e1:d6:4a:88:d9:d8:56:77:da:e7:ea:ec:9b:20:69:89: b9:f3:d9:ab:f9:1f:86:c8:8f:8a:0e:96:9e:07:a6:b5: 56:3c:33:3d:6b:4b:88:e3:7d:c4:71:98:f9:3c:c3:e7: a1:2b:b3:cf:99:74:7f:ca:3b:00:ca:87:b1:a7:3a:79: c2:20:49:f6:9c:d1:33:52:08:55:9c:2c:e0:bd:66:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:eb:cb:0a:a5:1f:c9:14:85:32:bb:c4:55:a6:ee:35: d6:fc:f3:ab:57:1f:14:32:fe:d9:99:94:a7:74:6e:93: 5f:b6:90:95:2b:25:11:f9:f8:2e:a6:db:c1:4d:62:f8: d7:ff:67:35:c2:02:f6:c9:fb:34:f9:38:a6:3a:87:7c: 27:22:b6:a6:ff:ba:b6:7d:a2:33:37:66:74:ab:69:30: 6d:a0:45:26:c2:3e:16:3b:f8:a7:b8:0b:2b:e6:bb:53: ca:56:b6:a6:be:c7:c9:1d:e7:97:5a:8d:12:bf:92:b1: 20:e6:23:ce:e1:82:22:d5:bf:4b:74:46:ca:f9:7f:42: 0b:d0:db:ac:2c:3f:33:72:e1:de:c2:fb:fb:b7:f0:40: 51:2e:c7:4a:33:b8:14:86:40:ad:9d:1f:92:19:c3:8c: 7d:c7:c2:80:eb:27:3c:1b:6e:8b:79:8c:1f:f0:67:3b: 32:b4:d2:bf:45:42:c3:b5:ce:92:1b:5a:03:59:eb:63: 09:3a:80:9d:3d:ee:af:79:07:dd:fd:2b:2c:85:6b:46: de:5d:9f:76:a6:f0:ba:b3:76:52:b7:39:34:ea:fa:b8: 52:52:1a:12:c4:96:29:62:a2:a2:59:fb:f8:5d:29:ad: 92:53:c5:7f:ea:98:17:44:ff:ac:2c:ff:5a:cf:27:6c Fingerprint (SHA-256): A9:A5:9A:2D:77:DA:B6:12:1C:AB:DA:08:1E:5B:65:49:FA:75:55:EA:81:1A:7C:E4:4B:21:A9:FA:CC:81:5C:0C Fingerprint (SHA1): 56:4C:8F:13:C2:D0:F8:4D:E4:D4:E9:E5:AF:70:B8:D3:86:26:A8:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Aug 23 18:22:51 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 18:22:51 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 70:f1:0c:b1:ec:42:20:9d:9f:39:51:a1:b5:ba:6b:29 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4e:0a:b2:5b:4f:10:f8:5c:ee:c7:76:89:e0:f6:e1:0a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:20:42 2017 Not After : Tue Aug 23 18:20:42 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:e6:83:c9:f0:f8:4f:58:0f:f7:32:92:51:a0:af: 04:e9:19:a4:4c:8b:af:5e:b0:25:d2:a3:8a:ed:ac:57: af:09:db:4c:a9:d3:f4:f2:33:0c:ac:58:3d:11:39:49: ab:5b:99:fd:95:ff:7c:96:cd:74:b1:6b:20:76:0c:a2: 5d:62:54:00:e4:9c:ea:84:e4:30:39:c0:e7:f9:d5:48: cf:f8:86:59:ca:f0:01:13:9a:ae:c3:72:ac:62:eb:99: ca:47:90:de:10:17:e3:c3:e1:16:c4:ac:16:d0:6b:2f: 20:16:18:fd:f9:d9:6d:0a:5a:cf:de:f9:a8:1f:57:fc: 0b:70:ee:dc:28 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:53:21:2f:d6:83:ab:18:e1:19:2f: db:51:5f:2e:4b:1b:b4:45:0c:ff:63:45:c8:74:2d:c3: b2:ab:c8:cf:6d:fe:04:ef:92:8f:ec:64:35:ee:96:01: af:ac:d2:e3:73:df:4d:e9:a7:06:84:c9:e9:fb:bb:ed: c8:2c:9b:69:2c:f3:a7:02:42:00:e5:e6:ec:c3:95:94: 2b:f4:e2:a5:f4:e3:75:c6:89:f5:60:14:64:57:11:4a: 8a:8e:57:44:33:9a:cc:b9:d9:dd:f4:f7:bb:33:b2:56: a0:29:49:7f:cb:97:c6:11:73:20:ec:69:90:72:aa:65: ed:10:54:93:f4:1a:ed:57:e8:67:25 Fingerprint (SHA-256): 71:5A:2F:FD:A8:9E:28:13:3C:A6:4B:C4:A3:71:8E:7A:08:6C:3E:BB:24:AF:D4:71:F0:79:A4:07:3D:AA:32:BA Fingerprint (SHA1): 7D:BD:C0:46:57:11:36:A0:D7:FF:CB:3E:0E:6A:BD:21:F6:E3:E4:38 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:21:05 2017 Not After : Tue Aug 23 18:21:05 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:8b:e6:26:51:74:9c:f8:09:c6:70:bf:88:9b:68:29: aa:72:a5:32:0f:29:45:85:b3:4c:3d:cf:1a:13:c6:a6: 85:eb:0a:35:dc:1e:ae:12:5d:7e:bf:b2:f0:2c:2d:f7: ac:cb:11:50:ba:79:90:74:92:ac:1b:2e:a6:85:ec:e2: d4:44:49:d2:da:f1:8a:b8:10:d2:db:9a:bb:79:a3:5d: fb:6d:05:82:e7:8f:26:31:3a:19:89:0c:95:4e:20:25: 2e Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:ef:38:f6:7b:f2:01:56:29:2c:0a: 1e:9a:bd:47:61:75:4c:3b:57:cb:02:9b:cc:53:f3:b3: c3:c1:ef:d5:bd:30:16:f8:ba:2e:0e:66:1b:4f:f5:ee: 2c:9a:93:0f:a6:50:3a:f5:0e:27:2b:87:07:24:8a:ed: 7d:b5:6c:84:04:86:32:02:42:01:08:d6:c7:a9:05:d5: 98:8e:da:2b:47:35:e4:e5:52:9b:5f:b3:e5:94:7e:7d: f3:f8:2f:2f:57:94:59:10:56:bd:95:54:33:15:d3:70: be:ce:64:0b:8a:51:e6:57:e3:24:96:ab:a9:6e:cf:ef: df:74:f4:27:d0:cd:c6:f9:93:8d:0c Fingerprint (SHA-256): F1:C1:6D:0D:72:5D:F6:66:74:33:91:04:DC:81:75:D5:53:59:05:1F:A7:C7:29:CE:BB:45:6A:96:A4:B6:BB:BE Fingerprint (SHA1): B1:98:FF:D5:21:9F:73:BC:6F:D2:D8:6B:D5:92:73:DE:D7:2D:9E:0A Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 95:2b:3c:5c:c7:2c:82:ae:29:99:61:31:83:bb:47:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b1:17:0c:83:70:1f:70:3e:b4:0b:70:1d:4a:d9:05:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 51:2d:da:0f:32:81:8e:21:cb:5d:08:cb:88:69:cd:59 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9f:71:1f:9a:ee:b8:a2:e5:99:44:ca:72:55:9e:77:44 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: df:71:50:01:5d:82:6c:24:cc:e4:bc:3d:33:07:57:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 19:20:d2:40:91:c6:5d:88:f5:c6:50:3d:48:84:55:70 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:48:3f:9e:54:da:47:3d:b0:9d:60:62:10:1e:b4:d7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:e7:29:84:2e:07:12:76:38:89:2e:1b:44:9e:53:a1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:60:95:ef:3d:0c:e3:b5:24:cd:0f:d8:7f:06:8b:38 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:13:00:f9:12:84:51:fd:cc:c6:80:22:69:ea:8c:d1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: db:f2:92:60:3d:ed:50:2b:90:c6:bf:c7:88:f4:ae:81 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 72:2e:00:84:3b:57:eb:4c:14:42:e3:46:86:8d:72:8b Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:99:98:17:e1:1a:fd:24:48:18:d7:e2:6a:07:bf:55 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b2:d1:25:2b:59:95:1a:6a:2f:c3:d1:7a:c8:59: 3c:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:79:89:9a:60:9c:17:58:59:5b:1a:f2:be:d0:19:44 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:45:09:ff:49:d7:63:56:25:3c:0a:99:2d:f4:ca: 1d:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0c:a7:1b:2d:dd:14:c1:ef:a2:1b:8a:16:7b:d0:f8:72 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:56:0c:8c:fd:02:ea:16:37:63:94:a9:cd:26:db: b6:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:61:54:83:aa:50:1a:29:2f:e4:3c:1a:a5:dc:d0:06 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:06:73:d1:5c:20:13:b6:26:b6:f0:89:ee:7a:0f: c8:75 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:67:4e:29:68:5b:39:19:ad:57:09:29:28:64:34:d6 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:64:1e:94:b4:9e:ab:c6:7f:48:4b:8e:60:c6:e8: 24:fd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:8b:41:a1:3f:d9:8e:21:8a:c1:18:3a:f2:58:af:cc Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:9c:87:cb:2a:98:3d:7e:de:b8:7e:37:9b:07:7d: 40:83 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1d:38:7e:74:cd:b0:b7:c7:91:e8:02:f3:7f:77:86:b1 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:86:5e:78:8d:ff:5d:c3:c3:cf:da:f4:f3:5a:fe: 5a:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:b5:ff:31:4f:b3:cc:3c:75:ec:49:8e:47:25:f0:44 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:7e:8f:71:02:f9:c4:72:aa:c5:f6:45:d9:9b:e9: 77:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:0f:58:7e:d3:86:9b:68:7f:56:cd:e8:34:fd:0a:0d Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:15:39:61:e9:e5:c8:19:e2:7f:ac:0b:4c:9f:2b: 46:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f1:6e:78:64:73:fa:b5:46:db:5c:c2:80:1a:84:0a:bc Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b0:55:43:be:30:e2:9d:c2:4e:b4:a7:d6:2b:66: 22:09 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:e7:52:5e:42:01:6f:37:00:ff:bb:26:4a:24:8c:ec Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:18:44:0b:ae:f3:a5:b6:78:a1:a2:a7:90:e9:61: e6:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:7e:1a:29:4a:f0:43:17:f4:f8:05:8c:7a:62:ba:ea Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6c:6e:4a:cd:68:de:d5:c2:35:0f:6c:f7:f5:46: 46:b3 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:ed:ab:cd:32:cd:26:ae:f4:56:f9:b5:c1:86:7b:90 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1b:7e:58:8c:3b:30:f5:3e:22:68:23:de:22:5a: 84:50 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:4f:1a:3b:9d:c6:9b:70:7d:b2:61:e9:80:5d:09:df Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:35:34:1a:43:74:0a:91:32:cf:c0:71:c0:f0:e3: 41:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:b9:d3:2e:fe:ca:d9:46:5f:65:5e:7a:a2:83:89:67 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d7:e8:89:fe:15:8e:50:32:fb:f6:a4:df:56:db: e2:32 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7e:b2:99:dc:5e:0f:cc:01:75:2d:69:d2:ea:e4:7b:84 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:96:66:36:45:1f:15:ea:3b:dc:bd:ee:59:6c:82: 74:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d8:2f:d0:18:8f:6c:a0:ef:8e:c7:48:b7:96:e8:f1:f1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:7e:c2:b5:ff:e0:26:2b:b9:9e:c4:0b:a3:cb:29: df:a9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f1:0a:6a:4f:29:94:4a:cf:78:00:8d:6c:f7:cc:ee:59 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fa:42:13:b9:a5:d1:b9:f2:73:f5:60:2a:6d:3f: 95:53 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:a8:59:89:e6:83:96:93:32:83:bf:e9:fb:9c:9f:92 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0d:d6:52:4d:7d:a2:44:c6:6c:8a:1d:ce:c3:1a: 0d:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:8c:54:87:54:0c:ea:78:e0:ec:66:01:4a:e6:e4:4c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:44:36:2f:36:8d:f6:3b:e0:e3:61:bd:a7:4b:f7: f3:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:5a:3e:96:08:07:f2:85:fe:a1:78:7c:34:b1:77:b6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:82:ba:6d:d5:f6:10:47:f8:a5:70:ba:6c:9a:61: f5:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:ec:b4:64:3f:68:c9:81:34:83:ae:16:67:53:32:9b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b0:2b:1c:4c:a6:a4:24:4d:0a:4c:d0:dc:45:35: b6:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:d2:04:bb:63:ff:f9:43:60:36:10:50:27:4f:6c:95 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:60:c2:18:41:c9:44:7f:ee:c6:4a:05:de:40:a2: fb:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:92:15:c9:ec:23:0a:b2:bb:33:55:98:df:1b:1e:31 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:67:a0:77:77:5f:01:f2:41:1c:34:8f:a3:cc:2d: 74:e4 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:2b:76:fd:bb:6b:ad:50:a1:7a:7f:08:bb:f4:14:1a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:22:7d:8e:47:cf:cf:08:9b:f3:68:a5:4e:a2:6d: cf:7f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:20:49:41:ee:e4:58:02:37:2f:d8:0a:7e:8f:1d:0d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d4:1a:21:9e:bb:48:52:3a:cb:45:7c:19:75:3e: d2:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:8f:00:e3:e2:be:76:9a:2c:fc:c6:e9:c5:7c:97:42 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:9f:c5:4b:fd:c0:b8:f7:98:ec:34:e9:1c:4c:02: da:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:a8:f8:df:5c:5d:00:bc:cb:fb:7e:16:02:df:28:4a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b3:f5:63:5e:d4:e9:7b:c4:53:72:2a:f2:09:8e: 28:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:40:3e:7c:37:95:98:f2:12:90:f9:60:76:52:72:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6e:c2:5f:f0:d6:70:69:24:c8:5d:8e:af:78:fd: 42:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:6c:5b:69:3a:09:be:d8:bd:3a:c8:e2:ff:4a:37:b2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:eb:a6:7e:3c:c1:35:1d:33:e4:7d:0b:34:d2:b1: 75:0a tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:ac:af:0d:fd:87:1c:77:1f:5f:2c:04:06:95:3d:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e9:97:fc:d2:e5:25:5f:2a:78:5b:b9:67:5f:95: 3b:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:28:10:e4:40:b3:7e:80:32:dd:02:68:9c:af:2c:5b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c0:75:91:61:55:f0:4e:cd:d9:f2:94:2a:c7:e1: 62:bd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:f0:58:5e:1c:14:1d:c9:04:a4:0b:9e:95:02:a9:15 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:b1:d1:2e:ee:c5:fd:29:ef:fd:78:4c:bd:89:71: 4e:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:65:50:ec:76:c2:49:40:4e:4e:5a:84:0d:e5:1c:23 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ed:0a:69:19:29:e7:b4:32:65:b9:f3:62:6a:09: d8:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:cf:6e:df:67:7a:cf:0f:2c:07:e6:a0:94:41:a2:6b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2b:ee:13:b7:30:69:46:6b:ee:60:c4:14:2b:1e: 76:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:66:62:85:31:20:d3:95:df:55:d6:31:7a:5c:76:bb Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e8:8b:30:3e:73:8e:9d:9a:70:fb:9c:dd:eb:f7: c1:27 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 37:5b:d4:5c:df:ca:6b:87:69:71:4c:1a:93:eb:fb:e1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3f:ba:9b:41:9d:e7:cb:05:7e:ae:2f:13:0a:ab:7f:6a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c1:45:fd:22:a3:c5:4a:7d:97:fb:e6:40:42:d1:e7:ad Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f3:a8:78:e0:1f:a4:52:0f:05:1a:2b:69:6f:76:52:93 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: fb:b8:57:a4:89:32:0d:b7:d5:30:f2:4a:23:63:63:12 Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8e:fa:e3:cf:b5:db:f1:70:9d:5d:00:e1:70:9d:34:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ab:9e:64:79:51:10:69:b8:76:0f:c5:39:74:d7:7a:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f8:51:73:59:32:6f:9b:0d:54:9c:0b:b8:23:95:80:27 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ed:cc:90:9b:b3:e6:02:0e:2a:f6:54:14:24:e7:d1:1a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 92:d9:40:b8:de:7b:00:c0:f6:c6:4a:4b:36:54:11:33 Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f5:f4:68:54:93:90:1c:97:21:09:8a:cf:27:d4:0d:1e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 53:99:2a:6d:93:32:ba:78:6c:eb:f2:e6:3f:0e:5b:57 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 86:3f:fe:70:2c:05:4b:99:6b:9f:a2:1e:87:9a:26:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 21:aa:1e:d4:0e:19:08:9a:0d:3a:e8:c6:33:04:47:2a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c8:83:7e:a7:e1:a9:02:cc:93:b0:01:0c:52:b3:6a:b8 Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 52:c7:6f:ec:0f:8c:5a:6b:a6:a1:67:8f:8c:10:38:d8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:e6:d8:69:1c:99:a9:51:b6:e1:59:d6:88:d0:44:d7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 76:01:6e:c9:50:17:88:8c:90:61:0b:5d:5c:3b:e4:7d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:03:c6:a7:88:f6:04:c9:cc:50:5e:cb:d7:4f:66:12 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9e:ec:9e:99:f1:07:42:7f:9e:ba:fd:6a:73:ab:0d:15 Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2c:8f:89:75:ab:a1:9b:90:5d:a7:c7:49:13:6f:19:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4c:9b:ed:7d:c7:c2:d2:1a:85:36:cc:4a:25:23:6b:f1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 96:ff:36:b1:fa:8d:32:16:5c:d9:4f:85:44:8a:cf:11 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:a4:49:e5:64:86:2c:c7:e7:64:a2:ef:22:24:b0:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:16:0a:93:6e:4a:b1:92:cf:33:24:83:60:26:e8:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8b:40:12:11:d3:73:28:ab:62:34:c4:e2:25:5b:47:3d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2a:68:16:43:52:77:4b:3e:04:21:9b:c4:81:23:81:db Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 32:d1:ca:f6:42:b6:31:d4:ee:d3:6c:6e:4b:87:e2:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 47:be:f9:50:7c:be:7f:3a:75:29:f8:5d:ed:99:74:fc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:20:34 2017 Not After : Tue Aug 23 18:20:34 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:eb:ca:39:61:56:73:b9:a7:80:85:57:4a:2a:e6: 74:70:cd:3b:31:e2:a9:1c:95:1b:33:f2:22:b2:49:c8: 80:c7:62:e5:8b:ba:e3:93:ba:ff:1f:f5:9b:f8:22:bb: e7:3e:34:f5:32:e6:1f:2b:bc:bc:e1:b9:11:77:d0:f8: f1:60:1c:80:eb:ad:5f:9f:d8:51:4a:87:f1:35:bd:d8: aa:a5:83:2a:0a:8b:f3:c8:47:71:7d:51:0a:e6:06:7f: c4:ca:84:fb:f0:77:4b:da:4f:34:ef:87:35:19:0d:77: b5:d0:44:ac:2d:08:90:50:b7:a0:c9:b8:39:e6:61:10: d2:26:36:52:d3:9c:85:ea:31:9e:03:97:94:47:83:9d: c8:87:7d:5a:fe:60:a6:3a:0e:c9:0b:cf:20:21:fe:58: e5:df:a2:84:fe:0d:33:3c:8c:6d:d6:81:c5:de:be:2d: 7e:d4:6f:e6:f7:41:d6:4d:49:9a:ab:18:c8:da:a1:1f: ba:90:04:23:38:65:f2:fc:3e:45:bd:22:0f:f6:31:b1: 34:24:d2:1c:9d:de:7c:2d:8a:3e:f2:1e:d1:87:7d:38: 88:1b:8a:0f:35:c5:65:b6:8e:75:89:6a:ff:62:4d:6f: f2:33:69:56:03:e4:28:a6:1b:09:79:56:58:f4:d2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:51:27:04:d8:a2:b8:24:44:c9:04:06:cd:ba:f2:82: f0:37:49:0f:f4:67:4b:b9:35:30:11:14:cf:55:76:d5: 3a:79:94:cb:26:45:69:89:53:ee:b8:05:22:81:fb:97: 45:2b:77:3c:ca:54:8a:ac:b3:6e:32:dd:34:2f:7f:28: 1e:12:e4:1c:a6:37:5b:a0:88:d4:e0:ac:20:91:b4:16: f8:bf:6e:ee:20:1b:4f:24:f9:4c:6b:99:05:ed:3c:1f: 8f:9c:7b:a5:5a:a3:f6:fa:37:eb:7b:3e:79:fb:84:ab: 52:a3:75:8e:5c:7c:ee:c3:95:56:34:f8:8f:b2:7d:e3: df:0d:be:c6:c2:ef:e4:66:0e:e2:52:87:78:00:31:33: 54:e9:03:e4:55:36:aa:54:eb:dc:fc:24:b3:5f:7b:83: 67:34:52:a3:10:13:06:b6:ca:13:94:a1:5d:26:c2:b5: 64:1f:88:79:3e:e7:49:ea:a3:4e:c9:46:f5:bc:af:24: ac:78:18:dc:e7:6e:56:03:ac:47:76:37:08:e2:d3:d3: b3:ab:c9:ba:be:f4:84:5a:4a:d3:86:98:c5:b0:7a:5f: 84:c2:72:87:bf:ab:20:d2:2e:19:6e:39:2d:8c:2f:7c: 9b:de:29:93:7c:77:53:91:c5:38:aa:a4:ff:d8:fc:eb Fingerprint (SHA-256): 00:8C:58:BB:03:8B:F8:ED:33:AD:CA:A7:DA:FF:96:AD:19:24:29:21:01:BD:C6:F1:F2:BD:DD:FE:94:F5:58:13 Fingerprint (SHA1): 7C:F1:6F:A8:7A:DC:A3:EA:6E:8B:38:E0:C6:48:30:3A:35:0B:5D:9C Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:21:03 2017 Not After : Tue Aug 23 18:21:03 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:49:4d:78:a9:ad:d9:8c:7b:53:32:72:89:8d:45: 67:41:71:7d:36:a4:22:73:cb:65:f7:4b:03:26:3a:ea: 52:44:1f:cc:9f:bd:47:7a:1d:7b:ba:a4:fe:fa:bc:09: 1d:11:1a:b1:73:2a:bd:dd:45:55:41:66:9e:d6:5e:40: 34:2f:fa:86:27:70:e9:1b:26:03:7b:10:34:cf:74:fa: ef:41:7a:60:bb:3d:0a:eb:3c:36:01:c7:f0:db:77:f5: 71:d4:b2:81:03:89:2b:e1:67:44:e5:6e:d9:88:d6:a6: 9d:31:c5:ee:78:72:f2:b2:29:3e:3b:c3:0b:a4:92:f5: 6b:c0:b6:12:05:0b:ee:51:41:b9:69:9e:e6:71:b2:26: c2:2a:6f:f3:83:7c:de:17:d1:aa:f9:47:c9:10:cc:4e: ad:a4:05:25:bf:08:50:02:bf:20:6f:42:fc:89:65:a8: a5:ec:e5:e8:c8:aa:fb:b5:8e:47:ea:e7:bf:fe:07:7a: 3c:74:7c:27:48:b4:97:03:f6:fc:3f:8f:8c:92:76:48: de:a3:dc:71:cb:ed:b9:b6:a6:4b:61:31:49:10:37:ee: 00:61:05:3a:43:55:01:08:0c:3d:2e:ed:f5:29:ae:50: 3c:19:d7:a5:94:65:ea:05:65:5b:7c:0d:c3:7e:5f:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0f:40:05:8d:3a:7e:bc:42:5f:fb:db:32:f7:e8:23: bf:24:a2:35:dd:82:5f:a6:04:50:75:23:31:07:d8:de: 46:70:a2:08:10:a1:5f:96:70:03:92:b2:d8:ee:89:c8: 3e:90:b0:a3:12:a8:7e:a2:6a:a9:4b:85:c5:09:16:0e: 4c:84:1b:dd:f8:20:0e:c0:84:d4:03:02:3c:38:80:82: b5:81:da:3b:02:1b:34:fa:d6:f7:2d:71:00:5e:38:01: a2:ce:6f:4d:3d:79:8e:a7:cf:e6:d6:af:d2:48:bc:6d: cd:60:3d:14:69:3c:cd:1f:2c:02:69:f6:46:f3:41:94: 10:0f:0e:ca:34:05:49:60:f6:f2:13:63:bc:c9:fe:d5: 9d:df:a8:35:15:3e:96:16:e8:e1:c9:b7:b5:f0:60:9f: a8:52:8f:f7:b9:7d:32:fc:99:75:2f:0b:a3:d0:e0:db: ec:9a:c1:0a:d1:bb:1e:86:30:71:ce:96:c7:5d:e5:14: df:b7:04:d7:ed:e1:94:85:61:35:b2:9c:a8:93:77:f5: 74:f8:41:f8:ba:1c:45:2a:cf:7e:0c:40:90:13:ef:77: 6f:2d:41:98:5a:df:ef:97:24:64:b1:8d:fb:8d:f0:b0: 2f:ca:00:d0:4d:e4:b9:3a:20:d1:e8:7c:68:55:94:6c Fingerprint (SHA-256): B1:41:20:1D:04:3E:29:F5:F7:B0:CD:5D:E1:A4:83:20:9C:CF:3C:EA:6A:7D:89:00:78:C5:B1:DA:C7:E8:86:A6 Fingerprint (SHA1): DB:52:7F:B8:1E:D8:2E:D4:35:14:39:B9:12:79:9B:8F:8E:C2:24:16 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 95:d5:ae:5e:54:b6:08:92:51:25:54:fe:22:14:73:8a Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 18:23:00 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 18:23:00 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 6b23e0d20b54aebed3e77ac606d12a86e494f92f NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 6b23e0d20b54aebed3e77ac606d12a86e494f92f FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 6b23e0d20b54aebed3e77ac606d12a86e494f92f FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x000633d8 (406488): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 18:23:14 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 18:23:14 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4981 >/dev/null 2>/dev/null selfserv_9374 with PID 4981 found at Wed Aug 23 18:23:14 UTC 2017 selfserv_9374 with PID 4981 started at Wed Aug 23 18:23:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4981 at Wed Aug 23 18:23:14 UTC 2017 kill -USR1 4981 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4981 killed at Wed Aug 23 18:23:14 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5033 >/dev/null 2>/dev/null selfserv_9374 with PID 5033 found at Wed Aug 23 18:23:14 UTC 2017 selfserv_9374 with PID 5033 started at Wed Aug 23 18:23:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5033 at Wed Aug 23 18:23:14 UTC 2017 kill -USR1 5033 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5033 killed at Wed Aug 23 18:23:14 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5085 >/dev/null 2>/dev/null selfserv_9374 with PID 5085 found at Wed Aug 23 18:23:14 UTC 2017 selfserv_9374 with PID 5085 started at Wed Aug 23 18:23:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5085 at Wed Aug 23 18:23:15 UTC 2017 kill -USR1 5085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5085 killed at Wed Aug 23 18:23:15 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5149 >/dev/null 2>/dev/null selfserv_9374 with PID 5149 found at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 with PID 5149 started at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5149 at Wed Aug 23 18:23:15 UTC 2017 kill -USR1 5149 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5149 killed at Wed Aug 23 18:23:15 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5201 >/dev/null 2>/dev/null selfserv_9374 with PID 5201 found at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 with PID 5201 started at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5201 at Wed Aug 23 18:23:15 UTC 2017 kill -USR1 5201 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5201 killed at Wed Aug 23 18:23:15 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5253 >/dev/null 2>/dev/null selfserv_9374 with PID 5253 found at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 with PID 5253 started at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5253 at Wed Aug 23 18:23:15 UTC 2017 kill -USR1 5253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5253 killed at Wed Aug 23 18:23:15 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5317 >/dev/null 2>/dev/null selfserv_9374 with PID 5317 found at Wed Aug 23 18:23:15 UTC 2017 selfserv_9374 with PID 5317 started at Wed Aug 23 18:23:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5317 at Wed Aug 23 18:23:16 UTC 2017 kill -USR1 5317 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5317 killed at Wed Aug 23 18:23:16 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5369 >/dev/null 2>/dev/null selfserv_9374 with PID 5369 found at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 with PID 5369 started at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5369 at Wed Aug 23 18:23:16 UTC 2017 kill -USR1 5369 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5369 killed at Wed Aug 23 18:23:16 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5421 >/dev/null 2>/dev/null selfserv_9374 with PID 5421 found at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 with PID 5421 started at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5421 at Wed Aug 23 18:23:16 UTC 2017 kill -USR1 5421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5421 killed at Wed Aug 23 18:23:16 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5485 >/dev/null 2>/dev/null selfserv_9374 with PID 5485 found at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 with PID 5485 started at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5485 at Wed Aug 23 18:23:16 UTC 2017 kill -USR1 5485 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5485 killed at Wed Aug 23 18:23:16 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5537 >/dev/null 2>/dev/null selfserv_9374 with PID 5537 found at Wed Aug 23 18:23:16 UTC 2017 selfserv_9374 with PID 5537 started at Wed Aug 23 18:23:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5537 at Wed Aug 23 18:23:17 UTC 2017 kill -USR1 5537 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5537 killed at Wed Aug 23 18:23:17 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5589 >/dev/null 2>/dev/null selfserv_9374 with PID 5589 found at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 with PID 5589 started at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5589 at Wed Aug 23 18:23:17 UTC 2017 kill -USR1 5589 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5589 killed at Wed Aug 23 18:23:17 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5653 >/dev/null 2>/dev/null selfserv_9374 with PID 5653 found at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 with PID 5653 started at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5653 at Wed Aug 23 18:23:17 UTC 2017 kill -USR1 5653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5653 killed at Wed Aug 23 18:23:17 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5705 >/dev/null 2>/dev/null selfserv_9374 with PID 5705 found at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 with PID 5705 started at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5705 at Wed Aug 23 18:23:17 UTC 2017 kill -USR1 5705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5705 killed at Wed Aug 23 18:23:17 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5757 >/dev/null 2>/dev/null selfserv_9374 with PID 5757 found at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 with PID 5757 started at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5757 at Wed Aug 23 18:23:17 UTC 2017 kill -USR1 5757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5757 killed at Wed Aug 23 18:23:17 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5821 >/dev/null 2>/dev/null selfserv_9374 with PID 5821 found at Wed Aug 23 18:23:17 UTC 2017 selfserv_9374 with PID 5821 started at Wed Aug 23 18:23:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5821 at Wed Aug 23 18:23:18 UTC 2017 kill -USR1 5821 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5821 killed at Wed Aug 23 18:23:18 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5873 >/dev/null 2>/dev/null selfserv_9374 with PID 5873 found at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 with PID 5873 started at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5873 at Wed Aug 23 18:23:18 UTC 2017 kill -USR1 5873 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5873 killed at Wed Aug 23 18:23:18 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5925 >/dev/null 2>/dev/null selfserv_9374 with PID 5925 found at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 with PID 5925 started at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5925 at Wed Aug 23 18:23:18 UTC 2017 kill -USR1 5925 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5925 killed at Wed Aug 23 18:23:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5989 >/dev/null 2>/dev/null selfserv_9374 with PID 5989 found at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 with PID 5989 started at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5989 at Wed Aug 23 18:23:18 UTC 2017 kill -USR1 5989 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5989 killed at Wed Aug 23 18:23:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6041 >/dev/null 2>/dev/null selfserv_9374 with PID 6041 found at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 with PID 6041 started at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6041 at Wed Aug 23 18:23:18 UTC 2017 kill -USR1 6041 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6041 killed at Wed Aug 23 18:23:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6093 >/dev/null 2>/dev/null selfserv_9374 with PID 6093 found at Wed Aug 23 18:23:18 UTC 2017 selfserv_9374 with PID 6093 started at Wed Aug 23 18:23:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6093 at Wed Aug 23 18:23:19 UTC 2017 kill -USR1 6093 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6093 killed at Wed Aug 23 18:23:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6157 >/dev/null 2>/dev/null selfserv_9374 with PID 6157 found at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 with PID 6157 started at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6157 at Wed Aug 23 18:23:19 UTC 2017 kill -USR1 6157 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6157 killed at Wed Aug 23 18:23:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6209 >/dev/null 2>/dev/null selfserv_9374 with PID 6209 found at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 with PID 6209 started at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6209 at Wed Aug 23 18:23:19 UTC 2017 kill -USR1 6209 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6209 killed at Wed Aug 23 18:23:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6261 >/dev/null 2>/dev/null selfserv_9374 with PID 6261 found at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 with PID 6261 started at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6261 at Wed Aug 23 18:23:19 UTC 2017 kill -USR1 6261 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6261 killed at Wed Aug 23 18:23:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6325 >/dev/null 2>/dev/null selfserv_9374 with PID 6325 found at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 with PID 6325 started at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6325 at Wed Aug 23 18:23:19 UTC 2017 kill -USR1 6325 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6325 killed at Wed Aug 23 18:23:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6377 >/dev/null 2>/dev/null selfserv_9374 with PID 6377 found at Wed Aug 23 18:23:19 UTC 2017 selfserv_9374 with PID 6377 started at Wed Aug 23 18:23:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6377 at Wed Aug 23 18:23:19 UTC 2017 kill -USR1 6377 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6377 killed at Wed Aug 23 18:23:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6429 >/dev/null 2>/dev/null selfserv_9374 with PID 6429 found at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 with PID 6429 started at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6429 at Wed Aug 23 18:23:20 UTC 2017 kill -USR1 6429 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6429 killed at Wed Aug 23 18:23:20 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6493 >/dev/null 2>/dev/null selfserv_9374 with PID 6493 found at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 with PID 6493 started at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6493 at Wed Aug 23 18:23:20 UTC 2017 kill -USR1 6493 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6493 killed at Wed Aug 23 18:23:20 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6545 >/dev/null 2>/dev/null selfserv_9374 with PID 6545 found at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 with PID 6545 started at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6545 at Wed Aug 23 18:23:20 UTC 2017 kill -USR1 6545 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6545 killed at Wed Aug 23 18:23:20 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6597 >/dev/null 2>/dev/null selfserv_9374 with PID 6597 found at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 with PID 6597 started at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6597 at Wed Aug 23 18:23:20 UTC 2017 kill -USR1 6597 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6597 killed at Wed Aug 23 18:23:20 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6661 >/dev/null 2>/dev/null selfserv_9374 with PID 6661 found at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 with PID 6661 started at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6661 at Wed Aug 23 18:23:20 UTC 2017 kill -USR1 6661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6661 killed at Wed Aug 23 18:23:20 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6713 >/dev/null 2>/dev/null selfserv_9374 with PID 6713 found at Wed Aug 23 18:23:20 UTC 2017 selfserv_9374 with PID 6713 started at Wed Aug 23 18:23:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6713 at Wed Aug 23 18:23:21 UTC 2017 kill -USR1 6713 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6713 killed at Wed Aug 23 18:23:21 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6766 >/dev/null 2>/dev/null selfserv_9374 with PID 6766 found at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 with PID 6766 started at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6766 at Wed Aug 23 18:23:21 UTC 2017 kill -USR1 6766 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6766 killed at Wed Aug 23 18:23:21 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6830 >/dev/null 2>/dev/null selfserv_9374 with PID 6830 found at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 with PID 6830 started at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6830 at Wed Aug 23 18:23:21 UTC 2017 kill -USR1 6830 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6830 killed at Wed Aug 23 18:23:21 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6882 >/dev/null 2>/dev/null selfserv_9374 with PID 6882 found at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 with PID 6882 started at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6882 at Wed Aug 23 18:23:21 UTC 2017 kill -USR1 6882 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6882 killed at Wed Aug 23 18:23:21 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6934 >/dev/null 2>/dev/null selfserv_9374 with PID 6934 found at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 with PID 6934 started at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6934 at Wed Aug 23 18:23:21 UTC 2017 kill -USR1 6934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6934 killed at Wed Aug 23 18:23:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6998 >/dev/null 2>/dev/null selfserv_9374 with PID 6998 found at Wed Aug 23 18:23:21 UTC 2017 selfserv_9374 with PID 6998 started at Wed Aug 23 18:23:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6998 at Wed Aug 23 18:23:22 UTC 2017 kill -USR1 6998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6998 killed at Wed Aug 23 18:23:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7050 >/dev/null 2>/dev/null selfserv_9374 with PID 7050 found at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 with PID 7050 started at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7050 at Wed Aug 23 18:23:22 UTC 2017 kill -USR1 7050 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7050 killed at Wed Aug 23 18:23:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7102 >/dev/null 2>/dev/null selfserv_9374 with PID 7102 found at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 with PID 7102 started at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7102 at Wed Aug 23 18:23:22 UTC 2017 kill -USR1 7102 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7102 killed at Wed Aug 23 18:23:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7167 >/dev/null 2>/dev/null selfserv_9374 with PID 7167 found at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 with PID 7167 started at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7167 at Wed Aug 23 18:23:22 UTC 2017 kill -USR1 7167 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7167 killed at Wed Aug 23 18:23:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7219 >/dev/null 2>/dev/null selfserv_9374 with PID 7219 found at Wed Aug 23 18:23:22 UTC 2017 selfserv_9374 with PID 7219 started at Wed Aug 23 18:23:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7219 at Wed Aug 23 18:23:23 UTC 2017 kill -USR1 7219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7219 killed at Wed Aug 23 18:23:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7271 >/dev/null 2>/dev/null selfserv_9374 with PID 7271 found at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 with PID 7271 started at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7271 at Wed Aug 23 18:23:23 UTC 2017 kill -USR1 7271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7271 killed at Wed Aug 23 18:23:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7335 >/dev/null 2>/dev/null selfserv_9374 with PID 7335 found at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 with PID 7335 started at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7335 at Wed Aug 23 18:23:23 UTC 2017 kill -USR1 7335 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7335 killed at Wed Aug 23 18:23:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7387 >/dev/null 2>/dev/null selfserv_9374 with PID 7387 found at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 with PID 7387 started at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7387 at Wed Aug 23 18:23:23 UTC 2017 kill -USR1 7387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7387 killed at Wed Aug 23 18:23:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7439 >/dev/null 2>/dev/null selfserv_9374 with PID 7439 found at Wed Aug 23 18:23:23 UTC 2017 selfserv_9374 with PID 7439 started at Wed Aug 23 18:23:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7439 at Wed Aug 23 18:23:24 UTC 2017 kill -USR1 7439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7439 killed at Wed Aug 23 18:23:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7503 >/dev/null 2>/dev/null selfserv_9374 with PID 7503 found at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 with PID 7503 started at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7503 at Wed Aug 23 18:23:24 UTC 2017 kill -USR1 7503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7503 killed at Wed Aug 23 18:23:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7555 >/dev/null 2>/dev/null selfserv_9374 with PID 7555 found at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 with PID 7555 started at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7555 at Wed Aug 23 18:23:24 UTC 2017 kill -USR1 7555 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7555 killed at Wed Aug 23 18:23:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7607 >/dev/null 2>/dev/null selfserv_9374 with PID 7607 found at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 with PID 7607 started at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7607 at Wed Aug 23 18:23:24 UTC 2017 kill -USR1 7607 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7607 killed at Wed Aug 23 18:23:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7671 >/dev/null 2>/dev/null selfserv_9374 with PID 7671 found at Wed Aug 23 18:23:24 UTC 2017 selfserv_9374 with PID 7671 started at Wed Aug 23 18:23:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7671 at Wed Aug 23 18:23:25 UTC 2017 kill -USR1 7671 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7671 killed at Wed Aug 23 18:23:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7723 >/dev/null 2>/dev/null selfserv_9374 with PID 7723 found at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 with PID 7723 started at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7723 at Wed Aug 23 18:23:25 UTC 2017 kill -USR1 7723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7723 killed at Wed Aug 23 18:23:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7775 >/dev/null 2>/dev/null selfserv_9374 with PID 7775 found at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 with PID 7775 started at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7775 at Wed Aug 23 18:23:25 UTC 2017 kill -USR1 7775 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7775 killed at Wed Aug 23 18:23:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7839 >/dev/null 2>/dev/null selfserv_9374 with PID 7839 found at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 with PID 7839 started at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7839 at Wed Aug 23 18:23:25 UTC 2017 kill -USR1 7839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7839 killed at Wed Aug 23 18:23:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7891 >/dev/null 2>/dev/null selfserv_9374 with PID 7891 found at Wed Aug 23 18:23:25 UTC 2017 selfserv_9374 with PID 7891 started at Wed Aug 23 18:23:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7891 at Wed Aug 23 18:23:26 UTC 2017 kill -USR1 7891 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7891 killed at Wed Aug 23 18:23:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 with PID 7943 started at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7943 at Wed Aug 23 18:23:26 UTC 2017 kill -USR1 7943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7943 killed at Wed Aug 23 18:23:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8007 >/dev/null 2>/dev/null selfserv_9374 with PID 8007 found at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 with PID 8007 started at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8007 at Wed Aug 23 18:23:26 UTC 2017 kill -USR1 8007 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8007 killed at Wed Aug 23 18:23:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8059 >/dev/null 2>/dev/null selfserv_9374 with PID 8059 found at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 with PID 8059 started at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8059 at Wed Aug 23 18:23:26 UTC 2017 kill -USR1 8059 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8059 killed at Wed Aug 23 18:23:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8111 >/dev/null 2>/dev/null selfserv_9374 with PID 8111 found at Wed Aug 23 18:23:26 UTC 2017 selfserv_9374 with PID 8111 started at Wed Aug 23 18:23:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8111 at Wed Aug 23 18:23:27 UTC 2017 kill -USR1 8111 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8111 killed at Wed Aug 23 18:23:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8175 >/dev/null 2>/dev/null selfserv_9374 with PID 8175 found at Wed Aug 23 18:23:27 UTC 2017 selfserv_9374 with PID 8175 started at Wed Aug 23 18:23:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8175 at Wed Aug 23 18:23:27 UTC 2017 kill -USR1 8175 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8175 killed at Wed Aug 23 18:23:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8227 >/dev/null 2>/dev/null selfserv_9374 with PID 8227 found at Wed Aug 23 18:23:27 UTC 2017 selfserv_9374 with PID 8227 started at Wed Aug 23 18:23:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8227 at Wed Aug 23 18:23:27 UTC 2017 kill -USR1 8227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8227 killed at Wed Aug 23 18:23:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8279 >/dev/null 2>/dev/null selfserv_9374 with PID 8279 found at Wed Aug 23 18:23:27 UTC 2017 selfserv_9374 with PID 8279 started at Wed Aug 23 18:23:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8279 at Wed Aug 23 18:23:27 UTC 2017 kill -USR1 8279 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8279 killed at Wed Aug 23 18:23:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8343 >/dev/null 2>/dev/null selfserv_9374 with PID 8343 found at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 with PID 8343 started at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8343 at Wed Aug 23 18:23:28 UTC 2017 kill -USR1 8343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8343 killed at Wed Aug 23 18:23:28 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8395 >/dev/null 2>/dev/null selfserv_9374 with PID 8395 found at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 with PID 8395 started at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8395 at Wed Aug 23 18:23:28 UTC 2017 kill -USR1 8395 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8395 killed at Wed Aug 23 18:23:28 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8447 >/dev/null 2>/dev/null selfserv_9374 with PID 8447 found at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 with PID 8447 started at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8447 at Wed Aug 23 18:23:28 UTC 2017 kill -USR1 8447 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8447 killed at Wed Aug 23 18:23:28 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8511 >/dev/null 2>/dev/null selfserv_9374 with PID 8511 found at Wed Aug 23 18:23:28 UTC 2017 selfserv_9374 with PID 8511 started at Wed Aug 23 18:23:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8511 at Wed Aug 23 18:23:28 UTC 2017 kill -USR1 8511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8511 killed at Wed Aug 23 18:23:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8565 >/dev/null 2>/dev/null selfserv_9374 with PID 8565 found at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 with PID 8565 started at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8565 at Wed Aug 23 18:23:29 UTC 2017 kill -USR1 8565 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8565 killed at Wed Aug 23 18:23:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8617 >/dev/null 2>/dev/null selfserv_9374 with PID 8617 found at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 with PID 8617 started at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8617 at Wed Aug 23 18:23:29 UTC 2017 kill -USR1 8617 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8617 killed at Wed Aug 23 18:23:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8681 >/dev/null 2>/dev/null selfserv_9374 with PID 8681 found at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 with PID 8681 started at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8681 at Wed Aug 23 18:23:29 UTC 2017 kill -USR1 8681 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8681 killed at Wed Aug 23 18:23:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8733 >/dev/null 2>/dev/null selfserv_9374 with PID 8733 found at Wed Aug 23 18:23:29 UTC 2017 selfserv_9374 with PID 8733 started at Wed Aug 23 18:23:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8733 at Wed Aug 23 18:23:29 UTC 2017 kill -USR1 8733 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8733 killed at Wed Aug 23 18:23:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8785 >/dev/null 2>/dev/null selfserv_9374 with PID 8785 found at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 with PID 8785 started at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8785 at Wed Aug 23 18:23:30 UTC 2017 kill -USR1 8785 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8785 killed at Wed Aug 23 18:23:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8849 >/dev/null 2>/dev/null selfserv_9374 with PID 8849 found at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 with PID 8849 started at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8849 at Wed Aug 23 18:23:30 UTC 2017 kill -USR1 8849 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8849 killed at Wed Aug 23 18:23:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8901 >/dev/null 2>/dev/null selfserv_9374 with PID 8901 found at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 with PID 8901 started at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 8901 at Wed Aug 23 18:23:30 UTC 2017 kill -USR1 8901 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8901 killed at Wed Aug 23 18:23:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8953 >/dev/null 2>/dev/null selfserv_9374 with PID 8953 found at Wed Aug 23 18:23:30 UTC 2017 selfserv_9374 with PID 8953 started at Wed Aug 23 18:23:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8953 at Wed Aug 23 18:23:31 UTC 2017 kill -USR1 8953 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8953 killed at Wed Aug 23 18:23:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9017 >/dev/null 2>/dev/null selfserv_9374 with PID 9017 found at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 with PID 9017 started at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9017 at Wed Aug 23 18:23:31 UTC 2017 kill -USR1 9017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9017 killed at Wed Aug 23 18:23:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9069 >/dev/null 2>/dev/null selfserv_9374 with PID 9069 found at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 with PID 9069 started at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9069 at Wed Aug 23 18:23:31 UTC 2017 kill -USR1 9069 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9069 killed at Wed Aug 23 18:23:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9121 >/dev/null 2>/dev/null selfserv_9374 with PID 9121 found at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 with PID 9121 started at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9121 at Wed Aug 23 18:23:31 UTC 2017 kill -USR1 9121 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9121 killed at Wed Aug 23 18:23:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9185 >/dev/null 2>/dev/null selfserv_9374 with PID 9185 found at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 with PID 9185 started at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9185 at Wed Aug 23 18:23:31 UTC 2017 kill -USR1 9185 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9185 killed at Wed Aug 23 18:23:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9237 >/dev/null 2>/dev/null selfserv_9374 with PID 9237 found at Wed Aug 23 18:23:31 UTC 2017 selfserv_9374 with PID 9237 started at Wed Aug 23 18:23:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9237 at Wed Aug 23 18:23:32 UTC 2017 kill -USR1 9237 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9237 killed at Wed Aug 23 18:23:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9289 >/dev/null 2>/dev/null selfserv_9374 with PID 9289 found at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 with PID 9289 started at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9289 at Wed Aug 23 18:23:32 UTC 2017 kill -USR1 9289 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9289 killed at Wed Aug 23 18:23:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9353 >/dev/null 2>/dev/null selfserv_9374 with PID 9353 found at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 with PID 9353 started at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9353 at Wed Aug 23 18:23:32 UTC 2017 kill -USR1 9353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9353 killed at Wed Aug 23 18:23:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9405 >/dev/null 2>/dev/null selfserv_9374 with PID 9405 found at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 with PID 9405 started at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9405 at Wed Aug 23 18:23:32 UTC 2017 kill -USR1 9405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9405 killed at Wed Aug 23 18:23:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9458 >/dev/null 2>/dev/null selfserv_9374 with PID 9458 found at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 with PID 9458 started at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9458 at Wed Aug 23 18:23:32 UTC 2017 kill -USR1 9458 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9458 killed at Wed Aug 23 18:23:32 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9522 >/dev/null 2>/dev/null selfserv_9374 with PID 9522 found at Wed Aug 23 18:23:32 UTC 2017 selfserv_9374 with PID 9522 started at Wed Aug 23 18:23:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9522 at Wed Aug 23 18:23:33 UTC 2017 kill -USR1 9522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9522 killed at Wed Aug 23 18:23:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9574 >/dev/null 2>/dev/null selfserv_9374 with PID 9574 found at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 with PID 9574 started at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9574 at Wed Aug 23 18:23:33 UTC 2017 kill -USR1 9574 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9574 killed at Wed Aug 23 18:23:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9626 >/dev/null 2>/dev/null selfserv_9374 with PID 9626 found at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 with PID 9626 started at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9626 at Wed Aug 23 18:23:33 UTC 2017 kill -USR1 9626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9626 killed at Wed Aug 23 18:23:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9690 >/dev/null 2>/dev/null selfserv_9374 with PID 9690 found at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 with PID 9690 started at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9690 at Wed Aug 23 18:23:33 UTC 2017 kill -USR1 9690 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9690 killed at Wed Aug 23 18:23:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9742 >/dev/null 2>/dev/null selfserv_9374 with PID 9742 found at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 with PID 9742 started at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9742 at Wed Aug 23 18:23:33 UTC 2017 kill -USR1 9742 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9742 killed at Wed Aug 23 18:23:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9794 >/dev/null 2>/dev/null selfserv_9374 with PID 9794 found at Wed Aug 23 18:23:33 UTC 2017 selfserv_9374 with PID 9794 started at Wed Aug 23 18:23:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9794 at Wed Aug 23 18:23:34 UTC 2017 kill -USR1 9794 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9794 killed at Wed Aug 23 18:23:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9858 >/dev/null 2>/dev/null selfserv_9374 with PID 9858 found at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 with PID 9858 started at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9858 at Wed Aug 23 18:23:34 UTC 2017 kill -USR1 9858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9858 killed at Wed Aug 23 18:23:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9910 >/dev/null 2>/dev/null selfserv_9374 with PID 9910 found at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 with PID 9910 started at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 9910 at Wed Aug 23 18:23:34 UTC 2017 kill -USR1 9910 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9910 killed at Wed Aug 23 18:23:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9962 >/dev/null 2>/dev/null selfserv_9374 with PID 9962 found at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 with PID 9962 started at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9962 at Wed Aug 23 18:23:34 UTC 2017 kill -USR1 9962 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9962 killed at Wed Aug 23 18:23:34 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10035 >/dev/null 2>/dev/null selfserv_9374 with PID 10035 found at Wed Aug 23 18:23:34 UTC 2017 selfserv_9374 with PID 10035 started at Wed Aug 23 18:23:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10035 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 10035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10035 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10087 >/dev/null 2>/dev/null selfserv_9374 with PID 10087 found at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 with PID 10087 started at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10087 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 10087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10087 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10139 >/dev/null 2>/dev/null selfserv_9374 with PID 10139 found at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 with PID 10139 started at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10139 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 10139 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10139 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10203 >/dev/null 2>/dev/null selfserv_9374 with PID 10203 found at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 with PID 10203 started at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10203 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 10203 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10203 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10255 >/dev/null 2>/dev/null selfserv_9374 with PID 10255 found at Wed Aug 23 18:23:35 UTC 2017 selfserv_9374 with PID 10255 started at Wed Aug 23 18:23:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10255 at Wed Aug 23 18:23:35 UTC 2017 kill -USR1 10255 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10255 killed at Wed Aug 23 18:23:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10307 >/dev/null 2>/dev/null selfserv_9374 with PID 10307 found at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 with PID 10307 started at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10307 at Wed Aug 23 18:23:36 UTC 2017 kill -USR1 10307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10307 killed at Wed Aug 23 18:23:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10371 >/dev/null 2>/dev/null selfserv_9374 with PID 10371 found at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 with PID 10371 started at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10371 at Wed Aug 23 18:23:36 UTC 2017 kill -USR1 10371 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10371 killed at Wed Aug 23 18:23:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10423 >/dev/null 2>/dev/null selfserv_9374 with PID 10423 found at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 with PID 10423 started at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10423 at Wed Aug 23 18:23:36 UTC 2017 kill -USR1 10423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10423 killed at Wed Aug 23 18:23:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10475 >/dev/null 2>/dev/null selfserv_9374 with PID 10475 found at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 with PID 10475 started at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10475 at Wed Aug 23 18:23:36 UTC 2017 kill -USR1 10475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10475 killed at Wed Aug 23 18:23:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10539 >/dev/null 2>/dev/null selfserv_9374 with PID 10539 found at Wed Aug 23 18:23:36 UTC 2017 selfserv_9374 with PID 10539 started at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10539 at Wed Aug 23 18:23:37 UTC 2017 kill -USR1 10539 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10539 killed at Wed Aug 23 18:23:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10591 >/dev/null 2>/dev/null selfserv_9374 with PID 10591 found at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 with PID 10591 started at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10591 at Wed Aug 23 18:23:37 UTC 2017 kill -USR1 10591 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10591 killed at Wed Aug 23 18:23:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10643 >/dev/null 2>/dev/null selfserv_9374 with PID 10643 found at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 with PID 10643 started at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10643 at Wed Aug 23 18:23:37 UTC 2017 kill -USR1 10643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10643 killed at Wed Aug 23 18:23:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10707 >/dev/null 2>/dev/null selfserv_9374 with PID 10707 found at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 with PID 10707 started at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10707 at Wed Aug 23 18:23:37 UTC 2017 kill -USR1 10707 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10707 killed at Wed Aug 23 18:23:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10759 >/dev/null 2>/dev/null selfserv_9374 with PID 10759 found at Wed Aug 23 18:23:37 UTC 2017 selfserv_9374 with PID 10759 started at Wed Aug 23 18:23:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10759 at Wed Aug 23 18:23:38 UTC 2017 kill -USR1 10759 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10759 killed at Wed Aug 23 18:23:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10811 >/dev/null 2>/dev/null selfserv_9374 with PID 10811 found at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 with PID 10811 started at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10811 at Wed Aug 23 18:23:38 UTC 2017 kill -USR1 10811 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10811 killed at Wed Aug 23 18:23:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10875 >/dev/null 2>/dev/null selfserv_9374 with PID 10875 found at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 with PID 10875 started at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10875 at Wed Aug 23 18:23:38 UTC 2017 kill -USR1 10875 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10875 killed at Wed Aug 23 18:23:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10927 >/dev/null 2>/dev/null selfserv_9374 with PID 10927 found at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 with PID 10927 started at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 10927 at Wed Aug 23 18:23:38 UTC 2017 kill -USR1 10927 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10927 killed at Wed Aug 23 18:23:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10979 >/dev/null 2>/dev/null selfserv_9374 with PID 10979 found at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 with PID 10979 started at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 10979 at Wed Aug 23 18:23:38 UTC 2017 kill -USR1 10979 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10979 killed at Wed Aug 23 18:23:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11044 >/dev/null 2>/dev/null selfserv_9374 with PID 11044 found at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 with PID 11044 started at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 11044 at Wed Aug 23 18:23:39 UTC 2017 kill -USR1 11044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11044 killed at Wed Aug 23 18:23:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11096 >/dev/null 2>/dev/null selfserv_9374 with PID 11096 found at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 with PID 11096 started at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 11096 at Wed Aug 23 18:23:39 UTC 2017 kill -USR1 11096 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11096 killed at Wed Aug 23 18:23:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11148 >/dev/null 2>/dev/null selfserv_9374 with PID 11148 found at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 with PID 11148 started at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 11148 at Wed Aug 23 18:23:39 UTC 2017 kill -USR1 11148 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11148 killed at Wed Aug 23 18:23:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11212 >/dev/null 2>/dev/null selfserv_9374 with PID 11212 found at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 with PID 11212 started at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 11212 at Wed Aug 23 18:23:39 UTC 2017 kill -USR1 11212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11212 killed at Wed Aug 23 18:23:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11264 >/dev/null 2>/dev/null selfserv_9374 with PID 11264 found at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 with PID 11264 started at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11264 at Wed Aug 23 18:23:39 UTC 2017 kill -USR1 11264 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11264 killed at Wed Aug 23 18:23:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11316 >/dev/null 2>/dev/null selfserv_9374 with PID 11316 found at Wed Aug 23 18:23:39 UTC 2017 selfserv_9374 with PID 11316 started at Wed Aug 23 18:23:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 11316 at Wed Aug 23 18:23:40 UTC 2017 kill -USR1 11316 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11316 killed at Wed Aug 23 18:23:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11380 >/dev/null 2>/dev/null selfserv_9374 with PID 11380 found at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 with PID 11380 started at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11380 at Wed Aug 23 18:23:40 UTC 2017 kill -USR1 11380 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11380 killed at Wed Aug 23 18:23:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11433 >/dev/null 2>/dev/null selfserv_9374 with PID 11433 found at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 with PID 11433 started at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11433 at Wed Aug 23 18:23:40 UTC 2017 kill -USR1 11433 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11433 killed at Wed Aug 23 18:23:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11485 >/dev/null 2>/dev/null selfserv_9374 with PID 11485 found at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 with PID 11485 started at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11485 at Wed Aug 23 18:23:40 UTC 2017 kill -USR1 11485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11485 killed at Wed Aug 23 18:23:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11549 >/dev/null 2>/dev/null selfserv_9374 with PID 11549 found at Wed Aug 23 18:23:40 UTC 2017 selfserv_9374 with PID 11549 started at Wed Aug 23 18:23:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11549 at Wed Aug 23 18:23:41 UTC 2017 kill -USR1 11549 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11549 killed at Wed Aug 23 18:23:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11601 >/dev/null 2>/dev/null selfserv_9374 with PID 11601 found at Wed Aug 23 18:23:41 UTC 2017 selfserv_9374 with PID 11601 started at Wed Aug 23 18:23:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11601 at Wed Aug 23 18:23:41 UTC 2017 kill -USR1 11601 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11601 killed at Wed Aug 23 18:23:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11653 >/dev/null 2>/dev/null selfserv_9374 with PID 11653 found at Wed Aug 23 18:23:41 UTC 2017 selfserv_9374 with PID 11653 started at Wed Aug 23 18:23:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11653 at Wed Aug 23 18:23:41 UTC 2017 kill -USR1 11653 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11653 killed at Wed Aug 23 18:23:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11717 >/dev/null 2>/dev/null selfserv_9374 with PID 11717 found at Wed Aug 23 18:23:41 UTC 2017 selfserv_9374 with PID 11717 started at Wed Aug 23 18:23:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11717 at Wed Aug 23 18:23:42 UTC 2017 kill -USR1 11717 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11717 killed at Wed Aug 23 18:23:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11769 >/dev/null 2>/dev/null selfserv_9374 with PID 11769 found at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 with PID 11769 started at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11769 at Wed Aug 23 18:23:42 UTC 2017 kill -USR1 11769 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11769 killed at Wed Aug 23 18:23:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11822 >/dev/null 2>/dev/null selfserv_9374 with PID 11822 found at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 with PID 11822 started at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11822 at Wed Aug 23 18:23:42 UTC 2017 kill -USR1 11822 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11822 killed at Wed Aug 23 18:23:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11886 >/dev/null 2>/dev/null selfserv_9374 with PID 11886 found at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 with PID 11886 started at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11886 at Wed Aug 23 18:23:42 UTC 2017 kill -USR1 11886 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11886 killed at Wed Aug 23 18:23:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11938 >/dev/null 2>/dev/null selfserv_9374 with PID 11938 found at Wed Aug 23 18:23:42 UTC 2017 selfserv_9374 with PID 11938 started at Wed Aug 23 18:23:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 11938 at Wed Aug 23 18:23:43 UTC 2017 kill -USR1 11938 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11938 killed at Wed Aug 23 18:23:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 11990 >/dev/null 2>/dev/null selfserv_9374 with PID 11990 found at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 with PID 11990 started at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 11990 at Wed Aug 23 18:23:43 UTC 2017 kill -USR1 11990 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 11990 killed at Wed Aug 23 18:23:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12054 >/dev/null 2>/dev/null selfserv_9374 with PID 12054 found at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 with PID 12054 started at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12054 at Wed Aug 23 18:23:43 UTC 2017 kill -USR1 12054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12054 killed at Wed Aug 23 18:23:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12107 >/dev/null 2>/dev/null selfserv_9374 with PID 12107 found at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 with PID 12107 started at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12107 at Wed Aug 23 18:23:43 UTC 2017 kill -USR1 12107 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12107 killed at Wed Aug 23 18:23:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12159 >/dev/null 2>/dev/null selfserv_9374 with PID 12159 found at Wed Aug 23 18:23:43 UTC 2017 selfserv_9374 with PID 12159 started at Wed Aug 23 18:23:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12159 at Wed Aug 23 18:23:44 UTC 2017 kill -USR1 12159 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12159 killed at Wed Aug 23 18:23:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12223 >/dev/null 2>/dev/null selfserv_9374 with PID 12223 found at Wed Aug 23 18:23:44 UTC 2017 selfserv_9374 with PID 12223 started at Wed Aug 23 18:23:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12223 at Wed Aug 23 18:23:44 UTC 2017 kill -USR1 12223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12223 killed at Wed Aug 23 18:23:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12275 >/dev/null 2>/dev/null selfserv_9374 with PID 12275 found at Wed Aug 23 18:23:44 UTC 2017 selfserv_9374 with PID 12275 started at Wed Aug 23 18:23:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12275 at Wed Aug 23 18:23:44 UTC 2017 kill -USR1 12275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12275 killed at Wed Aug 23 18:23:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12327 >/dev/null 2>/dev/null selfserv_9374 with PID 12327 found at Wed Aug 23 18:23:44 UTC 2017 selfserv_9374 with PID 12327 started at Wed Aug 23 18:23:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12327 at Wed Aug 23 18:23:45 UTC 2017 kill -USR1 12327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12327 killed at Wed Aug 23 18:23:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12391 >/dev/null 2>/dev/null selfserv_9374 with PID 12391 found at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 with PID 12391 started at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12391 at Wed Aug 23 18:23:45 UTC 2017 kill -USR1 12391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12391 killed at Wed Aug 23 18:23:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12444 >/dev/null 2>/dev/null selfserv_9374 with PID 12444 found at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 with PID 12444 started at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12444 at Wed Aug 23 18:23:45 UTC 2017 kill -USR1 12444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12444 killed at Wed Aug 23 18:23:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12496 >/dev/null 2>/dev/null selfserv_9374 with PID 12496 found at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 with PID 12496 started at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12496 at Wed Aug 23 18:23:45 UTC 2017 kill -USR1 12496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12496 killed at Wed Aug 23 18:23:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12560 >/dev/null 2>/dev/null selfserv_9374 with PID 12560 found at Wed Aug 23 18:23:45 UTC 2017 selfserv_9374 with PID 12560 started at Wed Aug 23 18:23:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12560 at Wed Aug 23 18:23:46 UTC 2017 kill -USR1 12560 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12560 killed at Wed Aug 23 18:23:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12612 >/dev/null 2>/dev/null selfserv_9374 with PID 12612 found at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 with PID 12612 started at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12612 at Wed Aug 23 18:23:46 UTC 2017 kill -USR1 12612 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12612 killed at Wed Aug 23 18:23:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12664 >/dev/null 2>/dev/null selfserv_9374 with PID 12664 found at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 with PID 12664 started at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12664 at Wed Aug 23 18:23:46 UTC 2017 kill -USR1 12664 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12664 killed at Wed Aug 23 18:23:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12728 >/dev/null 2>/dev/null selfserv_9374 with PID 12728 found at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 with PID 12728 started at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12728 at Wed Aug 23 18:23:46 UTC 2017 kill -USR1 12728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12728 killed at Wed Aug 23 18:23:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12780 >/dev/null 2>/dev/null selfserv_9374 with PID 12780 found at Wed Aug 23 18:23:46 UTC 2017 selfserv_9374 with PID 12780 started at Wed Aug 23 18:23:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12780 at Wed Aug 23 18:23:47 UTC 2017 kill -USR1 12780 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12780 killed at Wed Aug 23 18:23:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12832 >/dev/null 2>/dev/null selfserv_9374 with PID 12832 found at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 with PID 12832 started at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12832 at Wed Aug 23 18:23:47 UTC 2017 kill -USR1 12832 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12832 killed at Wed Aug 23 18:23:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12896 >/dev/null 2>/dev/null selfserv_9374 with PID 12896 found at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 with PID 12896 started at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12896 at Wed Aug 23 18:23:47 UTC 2017 kill -USR1 12896 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12896 killed at Wed Aug 23 18:23:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12948 >/dev/null 2>/dev/null selfserv_9374 with PID 12948 found at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 with PID 12948 started at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 12948 at Wed Aug 23 18:23:47 UTC 2017 kill -USR1 12948 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12948 killed at Wed Aug 23 18:23:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13000 >/dev/null 2>/dev/null selfserv_9374 with PID 13000 found at Wed Aug 23 18:23:47 UTC 2017 selfserv_9374 with PID 13000 started at Wed Aug 23 18:23:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13000 at Wed Aug 23 18:23:48 UTC 2017 kill -USR1 13000 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13000 killed at Wed Aug 23 18:23:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13064 >/dev/null 2>/dev/null selfserv_9374 with PID 13064 found at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 with PID 13064 started at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13064 at Wed Aug 23 18:23:48 UTC 2017 kill -USR1 13064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13064 killed at Wed Aug 23 18:23:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13116 >/dev/null 2>/dev/null selfserv_9374 with PID 13116 found at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 with PID 13116 started at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13116 at Wed Aug 23 18:23:48 UTC 2017 kill -USR1 13116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13116 killed at Wed Aug 23 18:23:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13168 >/dev/null 2>/dev/null selfserv_9374 with PID 13168 found at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 with PID 13168 started at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13168 at Wed Aug 23 18:23:48 UTC 2017 kill -USR1 13168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13168 killed at Wed Aug 23 18:23:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13232 >/dev/null 2>/dev/null selfserv_9374 with PID 13232 found at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 with PID 13232 started at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13232 at Wed Aug 23 18:23:48 UTC 2017 kill -USR1 13232 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13232 killed at Wed Aug 23 18:23:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13284 >/dev/null 2>/dev/null selfserv_9374 with PID 13284 found at Wed Aug 23 18:23:48 UTC 2017 selfserv_9374 with PID 13284 started at Wed Aug 23 18:23:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 13284 at Wed Aug 23 18:23:49 UTC 2017 kill -USR1 13284 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13284 killed at Wed Aug 23 18:23:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13336 >/dev/null 2>/dev/null selfserv_9374 with PID 13336 found at Wed Aug 23 18:23:49 UTC 2017 selfserv_9374 with PID 13336 started at Wed Aug 23 18:23:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13336 at Wed Aug 23 18:23:49 UTC 2017 kill -USR1 13336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13336 killed at Wed Aug 23 18:23:49 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9374 starting at Wed Aug 23 18:23:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:49 UTC 2017 selfserv_9374 with PID 13396 started at Wed Aug 23 18:23:49 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:49 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:49 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:49 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:50 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:51 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:52 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:53 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13396 >/dev/null 2>/dev/null selfserv_9374 with PID 13396 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 13396 at Wed Aug 23 18:23:54 UTC 2017 kill -USR1 13396 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13396 killed at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:54 UTC 2017 selfserv_9374 with PID 14655 started at Wed Aug 23 18:23:54 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:54 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:55 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:56 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:57 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:58 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14655 >/dev/null 2>/dev/null selfserv_9374 with PID 14655 found at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 14655 at Wed Aug 23 18:23:59 UTC 2017 kill -USR1 14655 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 14655 killed at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:23:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:23:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:23:59 UTC 2017 selfserv_9374 with PID 15915 started at Wed Aug 23 18:23:59 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:23:59 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:00 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:01 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:02 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:03 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:03 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:03 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:03 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:03 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:04 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15915 >/dev/null 2>/dev/null selfserv_9374 with PID 15915 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 15915 at Wed Aug 23 18:24:05 UTC 2017 kill -USR1 15915 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15915 killed at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:05 UTC 2017 selfserv_9374 with PID 17173 started at Wed Aug 23 18:24:05 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:05 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:06 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:07 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:09 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:10 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:10 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:10 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17173 >/dev/null 2>/dev/null selfserv_9374 with PID 17173 found at Wed Aug 23 18:24:10 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 17173 at Wed Aug 23 18:24:10 UTC 2017 kill -USR1 17173 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 17173 killed at Wed Aug 23 18:24:10 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18432 >/dev/null 2>/dev/null selfserv_9374 with PID 18432 found at Wed Aug 23 18:24:10 UTC 2017 selfserv_9374 with PID 18432 started at Wed Aug 23 18:24:10 UTC 2017 trying to kill selfserv_9374 with PID 18432 at Wed Aug 23 18:24:10 UTC 2017 kill -USR1 18432 ./ssl.sh: line 183: 18432 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 18432 killed at Wed Aug 23 18:24:10 UTC 2017 selfserv_9374 starting at Wed Aug 23 18:24:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:10 UTC 2017 selfserv_9374 with PID 18474 started at Wed Aug 23 18:24:10 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:10 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:11 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:11 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:11 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:11 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:11 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:11 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:12 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:12 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:12 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:12 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:12 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:12 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:13 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:13 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:13 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:13 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:13 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:14 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:14 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:14 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:14 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:14 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:14 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:15 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:15 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:15 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:15 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:15 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:16 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:16 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:16 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:16 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:16 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:16 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:17 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:17 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:17 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18474 >/dev/null 2>/dev/null selfserv_9374 with PID 18474 found at Wed Aug 23 18:24:17 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 18474 at Wed Aug 23 18:24:17 UTC 2017 kill -USR1 18474 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 18474 killed at Wed Aug 23 18:24:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:17 UTC 2017 selfserv_9374 with PID 19732 started at Wed Aug 23 18:24:17 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:17 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:18 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:18 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:18 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:18 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:18 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:18 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:19 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:19 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:19 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:19 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:19 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:19 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:20 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:20 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:20 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:20 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:20 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:21 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:21 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:21 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:21 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:21 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:22 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:22 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:22 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:22 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:22 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:23 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:23 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:23 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:23 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:23 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:23 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:24 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:24 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:24 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:24 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19732 >/dev/null 2>/dev/null selfserv_9374 with PID 19732 found at Wed Aug 23 18:24:24 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 19732 at Wed Aug 23 18:24:24 UTC 2017 kill -USR1 19732 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 19732 killed at Wed Aug 23 18:24:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:24 UTC 2017 selfserv_9374 with PID 20991 started at Wed Aug 23 18:24:24 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:25 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:26 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:27 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:28 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:29 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20991 >/dev/null 2>/dev/null selfserv_9374 with PID 20991 found at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 20991 at Wed Aug 23 18:24:30 UTC 2017 kill -USR1 20991 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 20991 killed at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:30 UTC 2017 selfserv_9374 with PID 22256 started at Wed Aug 23 18:24:30 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:30 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:31 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:31 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:31 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:31 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:31 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:32 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:32 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:32 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:32 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:32 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:33 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:33 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:33 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:33 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:33 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:34 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:34 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:34 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:34 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:34 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:35 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:35 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:35 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:35 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:36 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:36 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:36 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:36 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:36 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:36 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:37 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:37 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:37 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:37 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:37 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:37 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22256 >/dev/null 2>/dev/null selfserv_9374 with PID 22256 found at Wed Aug 23 18:24:38 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 22256 at Wed Aug 23 18:24:38 UTC 2017 kill -USR1 22256 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22256 killed at Wed Aug 23 18:24:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:38 UTC 2017 selfserv_9374 with PID 23516 started at Wed Aug 23 18:24:38 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:38 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:38 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:38 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:38 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:39 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:39 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:39 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:39 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:39 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:40 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:40 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:40 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:40 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:41 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:41 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:41 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:41 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:41 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:42 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:42 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:42 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:42 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:42 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:43 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:43 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:43 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:43 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:44 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:44 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:44 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:44 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:44 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:44 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:45 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:45 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:45 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:45 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:45 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23516 >/dev/null 2>/dev/null selfserv_9374 with PID 23516 found at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 23516 at Wed Aug 23 18:24:46 UTC 2017 kill -USR1 23516 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23516 killed at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:46 UTC 2017 selfserv_9374 with PID 24774 started at Wed Aug 23 18:24:46 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:46 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:47 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:47 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:47 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:47 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:47 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:47 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:48 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:49 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:49 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:49 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:49 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:49 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:49 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:50 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:50 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:50 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:50 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:50 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:51 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:52 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:52 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:52 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24774 >/dev/null 2>/dev/null selfserv_9374 with PID 24774 found at Wed Aug 23 18:24:52 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 24774 at Wed Aug 23 18:24:52 UTC 2017 kill -USR1 24774 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 24774 killed at Wed Aug 23 18:24:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26033 >/dev/null 2>/dev/null selfserv_9374 with PID 26033 found at Wed Aug 23 18:24:52 UTC 2017 selfserv_9374 with PID 26033 started at Wed Aug 23 18:24:52 UTC 2017 trying to kill selfserv_9374 with PID 26033 at Wed Aug 23 18:24:52 UTC 2017 kill -USR1 26033 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26033 killed at Wed Aug 23 18:24:52 UTC 2017 selfserv_9374 starting at Wed Aug 23 18:24:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:52 UTC 2017 selfserv_9374 with PID 26075 started at Wed Aug 23 18:24:52 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:52 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:53 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:54 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:54 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:54 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:54 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:54 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:54 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:55 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:56 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:56 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:56 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:56 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:56 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:56 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:57 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:57 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:57 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:57 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:57 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:58 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:58 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:58 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:58 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:58 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:58 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:59 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:59 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26075 >/dev/null 2>/dev/null selfserv_9374 with PID 26075 found at Wed Aug 23 18:24:59 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 26075 at Wed Aug 23 18:24:59 UTC 2017 kill -USR1 26075 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26075 killed at Wed Aug 23 18:24:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:24:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:24:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:24:59 UTC 2017 selfserv_9374 with PID 27333 started at Wed Aug 23 18:24:59 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:24:59 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:24:59 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:00 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:00 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:00 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:00 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:00 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:00 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:01 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:01 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:01 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:01 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:01 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:02 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:02 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:02 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:02 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:02 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:02 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:03 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:03 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:03 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:03 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:03 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:03 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:04 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:04 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:04 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:04 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:04 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:05 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:05 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:05 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:05 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:05 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:05 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27333 >/dev/null 2>/dev/null selfserv_9374 with PID 27333 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 27333 at Wed Aug 23 18:25:06 UTC 2017 kill -USR1 27333 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 27333 killed at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:25:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:25:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:06 UTC 2017 selfserv_9374 with PID 28592 started at Wed Aug 23 18:25:06 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:06 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:07 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:08 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:09 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:10 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28592 >/dev/null 2>/dev/null selfserv_9374 with PID 28592 found at Wed Aug 23 18:25:11 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 28592 at Wed Aug 23 18:25:11 UTC 2017 kill -USR1 28592 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28592 killed at Wed Aug 23 18:25:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:25:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:25:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:12 UTC 2017 selfserv_9374 with PID 29850 started at Wed Aug 23 18:25:12 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:12 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:12 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:12 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:12 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:13 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:13 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:13 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:13 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:13 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:14 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:14 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:14 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:14 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:14 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:15 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:15 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:15 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:15 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:15 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:16 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:16 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:16 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:16 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:16 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:17 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:17 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:17 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:17 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:17 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:18 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:18 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:18 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:18 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:18 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:18 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:19 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:19 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:19 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29850 >/dev/null 2>/dev/null selfserv_9374 with PID 29850 found at Wed Aug 23 18:25:19 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 29850 at Wed Aug 23 18:25:19 UTC 2017 kill -USR1 29850 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29850 killed at Wed Aug 23 18:25:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:25:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:25:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:19 UTC 2017 selfserv_9374 with PID 31186 started at Wed Aug 23 18:25:19 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:20 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:20 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:20 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:20 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:20 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:21 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:21 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:21 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:21 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:21 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:22 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:22 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:22 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:22 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:22 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:23 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:23 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:23 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:23 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:23 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:24 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:24 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:24 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:24 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:24 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:25 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:25 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:25 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:25 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:25 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:26 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:26 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:26 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:26 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:26 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:26 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:27 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:27 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31186 >/dev/null 2>/dev/null selfserv_9374 with PID 31186 found at Wed Aug 23 18:25:27 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31186 at Wed Aug 23 18:25:27 UTC 2017 kill -USR1 31186 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31186 killed at Wed Aug 23 18:25:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:25:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:25:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:27 UTC 2017 selfserv_9374 with PID 32528 started at Wed Aug 23 18:25:27 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:27 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:28 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:29 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:29 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:29 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:29 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:29 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:30 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:30 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:30 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:30 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:30 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:30 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:31 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:31 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:31 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:31 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:31 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:31 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:32 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:33 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32528 >/dev/null 2>/dev/null selfserv_9374 with PID 32528 found at Wed Aug 23 18:25:34 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32528 at Wed Aug 23 18:25:34 UTC 2017 kill -USR1 32528 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32528 killed at Wed Aug 23 18:25:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:25:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:25:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1342 >/dev/null 2>/dev/null selfserv_9374 with PID 1342 found at Wed Aug 23 18:25:34 UTC 2017 selfserv_9374 with PID 1342 started at Wed Aug 23 18:25:34 UTC 2017 trying to kill selfserv_9374 with PID 1342 at Wed Aug 23 18:25:34 UTC 2017 kill -USR1 1342 ./ssl.sh: line 183: 1342 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1342 killed at Wed Aug 23 18:25:34 UTC 2017 TIMESTAMP ssl END: Wed Aug 23 18:25:34 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Aug 23 18:25:34 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Aug 23 18:25:34 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Aug 23 18:25:34 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Aug 23 18:25:34 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Aug 23 18:25:34 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182535 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823182543Z nextupdate=20180823182543Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:25:43 2017 Next Update: Thu Aug 23 18:25:43 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823182544Z addcert 2 20170823182544Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:25:44 2017 Next Update: Thu Aug 23 18:25:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:44 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823182544Z nextupdate=20180823182544Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:25:44 2017 Next Update: Thu Aug 23 18:25:44 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823182545Z addcert 2 20170823182545Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:25:45 2017 Next Update: Thu Aug 23 18:25:44 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:45 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823182546Z addcert 4 20170823182546Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:25:46 2017 Next Update: Thu Aug 23 18:25:44 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:45 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Aug 23 18:25:46 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823182546Z nextupdate=20180823182546Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:25:46 2017 Next Update: Thu Aug 23 18:25:46 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823182547Z addcert 2 20170823182547Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:25:47 2017 Next Update: Thu Aug 23 18:25:46 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:47 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823182548Z addcert 3 20170823182548Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:25:48 2017 Next Update: Thu Aug 23 18:25:46 2018 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:25:48 2017 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:47 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823182548Z nextupdate=20180823182548Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:25:48 2017 Next Update: Thu Aug 23 18:25:48 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823182549Z addcert 2 20170823182549Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:25:49 2017 Next Update: Thu Aug 23 18:25:48 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:49 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823182550Z addcert 3 20170823182550Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:25:50 2017 Next Update: Thu Aug 23 18:25:48 2018 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:25:50 2017 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:25:49 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Aug 23 18:25:51 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:25:51 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 2439 >/dev/null 2>/dev/null httpserv with PID 2439 found at Wed Aug 23 18:25:51 UTC 2017 httpserv with PID 2439 started at Wed Aug 23 18:25:51 UTC 2017 tstclnt -h localhost.localdomain -p 9384 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182535 (0x3110c4c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:25:34 2017 Not After : Tue Aug 23 18:25:34 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:66:ef:e6:2a:51:c7:b2:61:22:bd:12:e9:58:33:47: ae:8c:b3:f2:e2:8e:25:b6:40:8b:ac:b8:06:aa:81:d5: b8:a3:68:02:3d:0b:a2:34:af:e7:8c:21:00:e7:52:b8: 25:93:ce:bb:ba:05:6f:29:68:2b:4c:05:11:a1:4d:0a: 67:c3:71:ed:27:18:f6:c7:da:77:0e:04:82:d3:72:c0: 53:00:e6:80:19:43:d7:8b:fe:4d:62:f6:62:53:67:78: 31:d4:f6:09:37:86:00:4d:69:eb:7f:99:b7:72:d0:57: 32:bf:b3:7e:04:d9:e8:c4:7c:82:76:cb:fd:e8:40:1b: 2a:a9:c1:01:c8:8d:28:f5:de:24:85:70:97:8c:89:78: bf:30:a0:5b:01:92:43:be:15:e3:b6:aa:cf:ab:75:53: 30:31:ce:5c:a4:a7:2e:3e:82:63:5a:1e:7d:38:29:19: a3:02:b7:fe:00:98:4a:b6:0b:28:d0:3e:3e:74:3c:de: 22:ed:c0:2e:63:fa:0b:97:f7:44:15:a8:a1:e4:50:8a: a4:71:2e:5e:2e:37:75:9e:29:14:9e:46:83:f7:69:90: 8b:a6:a8:f0:86:29:e6:75:de:c9:04:1f:bc:96:8a:73: ec:91:ba:65:c7:fd:10:2a:1e:7c:1b:5c:a1:0e:91:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:c9:16:f2:87:b2:b3:72:4a:b2:99:10:a7:1d:42:42: 33:9d:11:bd:2c:30:6d:12:fa:19:8b:b8:6b:e1:bf:56: 7e:6a:40:2e:1a:46:09:1d:ef:89:be:98:14:e4:6d:21: ed:10:4e:81:29:9e:f1:81:ac:9e:e5:a1:68:5e:4a:c6: e6:d2:0f:7b:7e:1c:51:79:1e:e0:11:cd:70:38:45:68: 20:d4:06:f6:7f:d4:0b:84:0c:31:98:4d:62:68:48:98: 4d:cd:51:3f:24:f5:a8:ff:67:50:6c:3a:03:c8:b3:81: 3d:a6:cf:2a:af:9c:13:55:da:5c:fc:50:44:1f:18:84: 5a:9e:45:62:78:61:89:88:a0:1a:7b:07:0a:1f:d4:0f: 63:27:73:a5:6f:0e:b8:b6:1e:a4:e3:fc:e8:5e:a1:aa: d4:f1:6d:9f:6d:17:88:09:48:9d:1e:60:cb:c0:45:2c: 8f:60:ce:50:c1:65:37:c8:8a:e5:d9:80:cd:da:8b:04: 90:74:f2:0f:2e:76:fd:44:23:e9:96:b5:d9:7b:66:04: a0:75:6d:0a:7a:24:cd:57:f1:f9:41:11:42:ba:17:7e: 56:13:08:fe:2b:32:83:1c:e8:4a:43:64:28:e9:e4:38: 04:c4:e5:f9:d4:78:f2:ea:08:cf:5c:2d:a2:e1:d9:97 Fingerprint (SHA-256): DA:CA:DF:96:F0:C4:49:84:95:98:F7:C0:F4:FF:38:63:47:A9:F5:FB:26:D3:41:6E:E2:B8:04:25:28:88:B5:0E Fingerprint (SHA1): 0A:93:F1:B4:D0:43:11:4E:0B:63:2C:7E:05:2F:E6:85:F4:3E:F7:AF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 2439 at Wed Aug 23 18:25:51 UTC 2017 kill -USR1 2439 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 2439 killed at Wed Aug 23 18:25:51 UTC 2017 httpserv starting at Wed Aug 23 18:25:51 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:25:51 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 2592 >/dev/null 2>/dev/null httpserv with PID 2592 found at Wed Aug 23 18:25:52 UTC 2017 httpserv with PID 2592 started at Wed Aug 23 18:25:52 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9384 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182535 (0x3110c4c7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:25:34 2017 Not After : Tue Aug 23 18:25:34 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:66:ef:e6:2a:51:c7:b2:61:22:bd:12:e9:58:33:47: ae:8c:b3:f2:e2:8e:25:b6:40:8b:ac:b8:06:aa:81:d5: b8:a3:68:02:3d:0b:a2:34:af:e7:8c:21:00:e7:52:b8: 25:93:ce:bb:ba:05:6f:29:68:2b:4c:05:11:a1:4d:0a: 67:c3:71:ed:27:18:f6:c7:da:77:0e:04:82:d3:72:c0: 53:00:e6:80:19:43:d7:8b:fe:4d:62:f6:62:53:67:78: 31:d4:f6:09:37:86:00:4d:69:eb:7f:99:b7:72:d0:57: 32:bf:b3:7e:04:d9:e8:c4:7c:82:76:cb:fd:e8:40:1b: 2a:a9:c1:01:c8:8d:28:f5:de:24:85:70:97:8c:89:78: bf:30:a0:5b:01:92:43:be:15:e3:b6:aa:cf:ab:75:53: 30:31:ce:5c:a4:a7:2e:3e:82:63:5a:1e:7d:38:29:19: a3:02:b7:fe:00:98:4a:b6:0b:28:d0:3e:3e:74:3c:de: 22:ed:c0:2e:63:fa:0b:97:f7:44:15:a8:a1:e4:50:8a: a4:71:2e:5e:2e:37:75:9e:29:14:9e:46:83:f7:69:90: 8b:a6:a8:f0:86:29:e6:75:de:c9:04:1f:bc:96:8a:73: ec:91:ba:65:c7:fd:10:2a:1e:7c:1b:5c:a1:0e:91:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:c9:16:f2:87:b2:b3:72:4a:b2:99:10:a7:1d:42:42: 33:9d:11:bd:2c:30:6d:12:fa:19:8b:b8:6b:e1:bf:56: 7e:6a:40:2e:1a:46:09:1d:ef:89:be:98:14:e4:6d:21: ed:10:4e:81:29:9e:f1:81:ac:9e:e5:a1:68:5e:4a:c6: e6:d2:0f:7b:7e:1c:51:79:1e:e0:11:cd:70:38:45:68: 20:d4:06:f6:7f:d4:0b:84:0c:31:98:4d:62:68:48:98: 4d:cd:51:3f:24:f5:a8:ff:67:50:6c:3a:03:c8:b3:81: 3d:a6:cf:2a:af:9c:13:55:da:5c:fc:50:44:1f:18:84: 5a:9e:45:62:78:61:89:88:a0:1a:7b:07:0a:1f:d4:0f: 63:27:73:a5:6f:0e:b8:b6:1e:a4:e3:fc:e8:5e:a1:aa: d4:f1:6d:9f:6d:17:88:09:48:9d:1e:60:cb:c0:45:2c: 8f:60:ce:50:c1:65:37:c8:8a:e5:d9:80:cd:da:8b:04: 90:74:f2:0f:2e:76:fd:44:23:e9:96:b5:d9:7b:66:04: a0:75:6d:0a:7a:24:cd:57:f1:f9:41:11:42:ba:17:7e: 56:13:08:fe:2b:32:83:1c:e8:4a:43:64:28:e9:e4:38: 04:c4:e5:f9:d4:78:f2:ea:08:cf:5c:2d:a2:e1:d9:97 Fingerprint (SHA-256): DA:CA:DF:96:F0:C4:49:84:95:98:F7:C0:F4:FF:38:63:47:A9:F5:FB:26:D3:41:6E:E2:B8:04:25:28:88:B5:0E Fingerprint (SHA1): 0A:93:F1:B4:D0:43:11:4E:0B:63:2C:7E:05:2F:E6:85:F4:3E:F7:AF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 2592 at Wed Aug 23 18:25:52 UTC 2017 kill -USR1 2592 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 2592 killed at Wed Aug 23 18:25:52 UTC 2017 httpserv starting at Wed Aug 23 18:25:52 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:25:52 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 2811 >/dev/null 2>/dev/null httpserv with PID 2811 found at Wed Aug 23 18:25:52 UTC 2017 httpserv with PID 2811 started at Wed Aug 23 18:25:52 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182536 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182537 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823182538 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823182539 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823182540 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182537 (0x3110c4c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:6f:4f:1c:14:17:36:ff:97:2d:ef:c8:4e:0f:82:4d: b3:18:cc:da:c2:8a:dd:ee:bb:22:10:9d:89:36:e6:80: 53:86:ee:82:30:12:8f:e9:b1:57:fb:1d:a6:0a:9a:c4: 32:25:ef:dc:1d:6f:bf:32:58:77:fb:a7:34:46:6f:bd: 5d:53:80:62:46:40:82:c0:84:3a:78:13:58:a5:90:b6: bb:13:39:80:e8:94:b5:64:ca:1e:13:24:a0:ae:0e:39: 17:8e:24:f9:6f:d7:01:1a:65:fd:53:7f:ea:9f:b0:96: 7c:3c:2b:be:d9:b4:92:29:3f:d7:00:22:0c:a5:55:5a: a6:dc:60:e4:79:8c:83:ce:1a:ae:6e:f6:1d:ee:69:ac: d2:1c:03:82:0e:fc:60:d7:f5:75:3d:c4:ff:e5:46:c7: 99:c4:56:d6:8f:d7:00:87:86:67:bf:ad:35:68:41:8c: df:c1:45:05:fa:43:93:e1:2a:d0:30:b6:37:2a:e8:e5: 7b:6d:88:8d:c7:46:5f:68:5f:09:60:0c:a7:a0:16:f4: 47:6e:79:f0:9a:a0:95:40:0c:08:41:ff:f4:51:9c:4f: cf:97:eb:7c:f0:86:e3:17:fd:3c:7a:2f:40:aa:88:d6: 07:0c:e9:d2:aa:a7:ab:72:0f:f4:76:f7:81:7f:00:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:eb:0b:37:17:f6:f2:fd:c2:8c:62:7d:c3:37:40:78: 74:ba:a5:86:ef:80:14:68:be:e0:ec:ed:f5:a0:3f:25: d7:84:01:75:84:7d:f3:f4:11:f3:c1:b8:0a:55:f4:df: 2c:e9:16:61:2e:92:ec:47:e1:22:13:dc:3d:ee:7a:c6: bb:18:f5:33:15:db:ca:45:63:ee:e7:de:42:bc:dd:56: fe:c3:e6:83:73:46:1d:d4:64:42:d3:52:fb:c7:63:fa: 98:3e:6b:bc:b3:90:31:84:72:f2:ed:b5:bc:26:8f:f6: 5c:89:ea:a6:58:d5:07:a0:8a:6d:29:84:df:5f:51:5c: 98:fd:64:72:0b:2a:95:48:e5:2c:77:01:65:f8:56:19: 0b:66:2a:2f:76:e6:5b:8b:e4:11:f2:98:7e:a9:ea:d6: f9:61:36:12:7f:87:44:34:5e:b7:78:c2:07:fc:74:60: 70:74:cf:66:32:89:f5:17:ee:52:01:8d:fb:40:04:14: 85:f3:6b:96:6b:cf:ac:6e:b0:f6:ea:8a:56:b3:a0:8e: e8:c7:4e:10:ba:83:38:af:dd:5d:ff:36:f0:6a:f4:de: 10:28:10:ec:7d:e3:5d:dd:4f:b7:f5:a9:2e:b5:ba:ac: d9:c3:8c:c3:32:8f:1a:f8:c7:f3:06:cc:d9:0c:69:e2 Fingerprint (SHA-256): 6E:88:80:58:FC:38:6B:15:D6:0B:24:13:1B:69:4C:7D:1D:02:FC:47:17:1A:91:35:85:A9:11:C3:D3:6F:39:16 Fingerprint (SHA1): DF:7C:77:A3:B4:9E:CE:D7:E1:59:BC:5F:2A:4E:6B:1A:4A:CB:E3:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182536 (0x3110c4c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:5e:00:18:0d:f1:f6:3b:df:9d:ac:75:bd:1e:94:f8: db:f3:28:e4:91:6c:8d:e1:db:c2:e6:24:12:1e:7e:aa: d0:b7:47:2b:cd:b4:b5:5d:f6:23:3f:7c:ab:30:f7:f3: 69:eb:e4:17:c3:89:c8:58:5b:24:51:f1:87:7d:7c:3c: 37:df:e8:0b:5f:04:1c:99:0d:ce:2d:c9:30:59:e3:86: 67:00:97:9a:94:71:65:2b:2f:d8:44:ec:72:fa:0a:83: 9d:00:68:63:6c:4e:75:23:fb:73:2a:b1:79:b4:1b:6d: 0f:4b:60:17:69:b2:5e:f3:c1:b6:b3:7c:2d:6f:20:be: 1a:5f:42:de:2d:fb:87:41:0a:60:48:cf:94:32:ea:18: 8f:a8:c8:3d:60:3f:e4:0d:1d:c9:15:66:d8:4d:56:13: 17:df:68:34:8c:44:69:c5:de:04:fa:5a:c1:c0:02:61: 30:8c:cd:89:8a:5c:34:63:68:38:4d:8d:96:28:80:b3: de:3f:70:79:23:31:b6:2e:be:c6:05:a8:43:c9:b2:5b: a5:00:cd:6e:5f:3e:2c:08:1a:52:10:b2:e4:2e:24:cd: b1:5f:ed:8b:25:7a:c9:6e:1f:10:36:6d:c7:13:aa:20: 0b:cb:b9:b0:f0:98:dd:b5:10:ef:f8:54:f1:23:a6:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:cf:b5:1d:2e:f5:4e:ae:bd:a3:6b:fc:88:77:47:7c: 0e:9a:c7:10:b6:d2:8c:e2:88:3b:0e:0a:ae:0a:d7:f0: 69:00:12:cc:a0:8e:38:0d:d9:69:57:ed:3e:c4:70:f7: 90:63:9f:0a:e7:97:85:b8:a0:43:ba:0e:13:76:ca:11: 67:3f:be:ba:b5:b3:20:b2:8e:56:93:aa:1c:f0:f2:76: 3e:0b:8b:b5:1c:ef:54:38:71:05:9a:3e:c0:d7:c7:00: 7b:fa:1d:f6:a0:9e:ec:79:10:bd:c4:d6:75:c4:bb:2d: 91:52:00:5e:63:7a:7b:e4:12:1e:1e:04:5b:c1:33:6d: be:df:f8:10:02:c8:0e:fa:04:91:4e:da:82:3d:e5:af: 6e:63:19:c7:69:9a:26:8e:b3:6f:62:1d:18:f0:6c:50: 00:d8:6b:88:1d:b6:2e:21:dd:1c:68:a6:fd:15:e2:2a: c4:42:2b:15:e8:dd:e2:20:ef:0f:5c:ac:cd:ed:3d:ed: 4a:8f:d9:0a:84:7e:ab:9a:3f:df:d6:56:14:6e:c6:1b: 0c:81:df:f5:d2:54:d3:26:2b:2a:c4:69:03:60:76:1f: f5:05:6c:a5:46:b1:af:ce:8d:57:d7:c1:24:3d:02:c0: d1:ea:a9:d3:6e:88:90:ae:bd:07:f7:93:8e:58:77:34 Fingerprint (SHA-256): 50:1F:9D:1B:2F:9D:BF:FC:07:C3:F8:CB:5A:44:63:AF:35:38:67:4F:75:CD:5E:43:E1:1F:E5:02:EF:7C:B2:49 Fingerprint (SHA1): EC:6F:75:B4:CA:BD:82:F4:7C:2A:5B:BF:54:AA:84:5F:DC:DB:36:8C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182536 (0x3110c4c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:5e:00:18:0d:f1:f6:3b:df:9d:ac:75:bd:1e:94:f8: db:f3:28:e4:91:6c:8d:e1:db:c2:e6:24:12:1e:7e:aa: d0:b7:47:2b:cd:b4:b5:5d:f6:23:3f:7c:ab:30:f7:f3: 69:eb:e4:17:c3:89:c8:58:5b:24:51:f1:87:7d:7c:3c: 37:df:e8:0b:5f:04:1c:99:0d:ce:2d:c9:30:59:e3:86: 67:00:97:9a:94:71:65:2b:2f:d8:44:ec:72:fa:0a:83: 9d:00:68:63:6c:4e:75:23:fb:73:2a:b1:79:b4:1b:6d: 0f:4b:60:17:69:b2:5e:f3:c1:b6:b3:7c:2d:6f:20:be: 1a:5f:42:de:2d:fb:87:41:0a:60:48:cf:94:32:ea:18: 8f:a8:c8:3d:60:3f:e4:0d:1d:c9:15:66:d8:4d:56:13: 17:df:68:34:8c:44:69:c5:de:04:fa:5a:c1:c0:02:61: 30:8c:cd:89:8a:5c:34:63:68:38:4d:8d:96:28:80:b3: de:3f:70:79:23:31:b6:2e:be:c6:05:a8:43:c9:b2:5b: a5:00:cd:6e:5f:3e:2c:08:1a:52:10:b2:e4:2e:24:cd: b1:5f:ed:8b:25:7a:c9:6e:1f:10:36:6d:c7:13:aa:20: 0b:cb:b9:b0:f0:98:dd:b5:10:ef:f8:54:f1:23:a6:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:cf:b5:1d:2e:f5:4e:ae:bd:a3:6b:fc:88:77:47:7c: 0e:9a:c7:10:b6:d2:8c:e2:88:3b:0e:0a:ae:0a:d7:f0: 69:00:12:cc:a0:8e:38:0d:d9:69:57:ed:3e:c4:70:f7: 90:63:9f:0a:e7:97:85:b8:a0:43:ba:0e:13:76:ca:11: 67:3f:be:ba:b5:b3:20:b2:8e:56:93:aa:1c:f0:f2:76: 3e:0b:8b:b5:1c:ef:54:38:71:05:9a:3e:c0:d7:c7:00: 7b:fa:1d:f6:a0:9e:ec:79:10:bd:c4:d6:75:c4:bb:2d: 91:52:00:5e:63:7a:7b:e4:12:1e:1e:04:5b:c1:33:6d: be:df:f8:10:02:c8:0e:fa:04:91:4e:da:82:3d:e5:af: 6e:63:19:c7:69:9a:26:8e:b3:6f:62:1d:18:f0:6c:50: 00:d8:6b:88:1d:b6:2e:21:dd:1c:68:a6:fd:15:e2:2a: c4:42:2b:15:e8:dd:e2:20:ef:0f:5c:ac:cd:ed:3d:ed: 4a:8f:d9:0a:84:7e:ab:9a:3f:df:d6:56:14:6e:c6:1b: 0c:81:df:f5:d2:54:d3:26:2b:2a:c4:69:03:60:76:1f: f5:05:6c:a5:46:b1:af:ce:8d:57:d7:c1:24:3d:02:c0: d1:ea:a9:d3:6e:88:90:ae:bd:07:f7:93:8e:58:77:34 Fingerprint (SHA-256): 50:1F:9D:1B:2F:9D:BF:FC:07:C3:F8:CB:5A:44:63:AF:35:38:67:4F:75:CD:5E:43:E1:1F:E5:02:EF:7C:B2:49 Fingerprint (SHA1): EC:6F:75:B4:CA:BD:82:F4:7C:2A:5B:BF:54:AA:84:5F:DC:DB:36:8C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182537 (0x3110c4c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:6f:4f:1c:14:17:36:ff:97:2d:ef:c8:4e:0f:82:4d: b3:18:cc:da:c2:8a:dd:ee:bb:22:10:9d:89:36:e6:80: 53:86:ee:82:30:12:8f:e9:b1:57:fb:1d:a6:0a:9a:c4: 32:25:ef:dc:1d:6f:bf:32:58:77:fb:a7:34:46:6f:bd: 5d:53:80:62:46:40:82:c0:84:3a:78:13:58:a5:90:b6: bb:13:39:80:e8:94:b5:64:ca:1e:13:24:a0:ae:0e:39: 17:8e:24:f9:6f:d7:01:1a:65:fd:53:7f:ea:9f:b0:96: 7c:3c:2b:be:d9:b4:92:29:3f:d7:00:22:0c:a5:55:5a: a6:dc:60:e4:79:8c:83:ce:1a:ae:6e:f6:1d:ee:69:ac: d2:1c:03:82:0e:fc:60:d7:f5:75:3d:c4:ff:e5:46:c7: 99:c4:56:d6:8f:d7:00:87:86:67:bf:ad:35:68:41:8c: df:c1:45:05:fa:43:93:e1:2a:d0:30:b6:37:2a:e8:e5: 7b:6d:88:8d:c7:46:5f:68:5f:09:60:0c:a7:a0:16:f4: 47:6e:79:f0:9a:a0:95:40:0c:08:41:ff:f4:51:9c:4f: cf:97:eb:7c:f0:86:e3:17:fd:3c:7a:2f:40:aa:88:d6: 07:0c:e9:d2:aa:a7:ab:72:0f:f4:76:f7:81:7f:00:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:eb:0b:37:17:f6:f2:fd:c2:8c:62:7d:c3:37:40:78: 74:ba:a5:86:ef:80:14:68:be:e0:ec:ed:f5:a0:3f:25: d7:84:01:75:84:7d:f3:f4:11:f3:c1:b8:0a:55:f4:df: 2c:e9:16:61:2e:92:ec:47:e1:22:13:dc:3d:ee:7a:c6: bb:18:f5:33:15:db:ca:45:63:ee:e7:de:42:bc:dd:56: fe:c3:e6:83:73:46:1d:d4:64:42:d3:52:fb:c7:63:fa: 98:3e:6b:bc:b3:90:31:84:72:f2:ed:b5:bc:26:8f:f6: 5c:89:ea:a6:58:d5:07:a0:8a:6d:29:84:df:5f:51:5c: 98:fd:64:72:0b:2a:95:48:e5:2c:77:01:65:f8:56:19: 0b:66:2a:2f:76:e6:5b:8b:e4:11:f2:98:7e:a9:ea:d6: f9:61:36:12:7f:87:44:34:5e:b7:78:c2:07:fc:74:60: 70:74:cf:66:32:89:f5:17:ee:52:01:8d:fb:40:04:14: 85:f3:6b:96:6b:cf:ac:6e:b0:f6:ea:8a:56:b3:a0:8e: e8:c7:4e:10:ba:83:38:af:dd:5d:ff:36:f0:6a:f4:de: 10:28:10:ec:7d:e3:5d:dd:4f:b7:f5:a9:2e:b5:ba:ac: d9:c3:8c:c3:32:8f:1a:f8:c7:f3:06:cc:d9:0c:69:e2 Fingerprint (SHA-256): 6E:88:80:58:FC:38:6B:15:D6:0B:24:13:1B:69:4C:7D:1D:02:FC:47:17:1A:91:35:85:A9:11:C3:D3:6F:39:16 Fingerprint (SHA1): DF:7C:77:A3:B4:9E:CE:D7:E1:59:BC:5F:2A:4E:6B:1A:4A:CB:E3:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182537 (0x3110c4c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:6f:4f:1c:14:17:36:ff:97:2d:ef:c8:4e:0f:82:4d: b3:18:cc:da:c2:8a:dd:ee:bb:22:10:9d:89:36:e6:80: 53:86:ee:82:30:12:8f:e9:b1:57:fb:1d:a6:0a:9a:c4: 32:25:ef:dc:1d:6f:bf:32:58:77:fb:a7:34:46:6f:bd: 5d:53:80:62:46:40:82:c0:84:3a:78:13:58:a5:90:b6: bb:13:39:80:e8:94:b5:64:ca:1e:13:24:a0:ae:0e:39: 17:8e:24:f9:6f:d7:01:1a:65:fd:53:7f:ea:9f:b0:96: 7c:3c:2b:be:d9:b4:92:29:3f:d7:00:22:0c:a5:55:5a: a6:dc:60:e4:79:8c:83:ce:1a:ae:6e:f6:1d:ee:69:ac: d2:1c:03:82:0e:fc:60:d7:f5:75:3d:c4:ff:e5:46:c7: 99:c4:56:d6:8f:d7:00:87:86:67:bf:ad:35:68:41:8c: df:c1:45:05:fa:43:93:e1:2a:d0:30:b6:37:2a:e8:e5: 7b:6d:88:8d:c7:46:5f:68:5f:09:60:0c:a7:a0:16:f4: 47:6e:79:f0:9a:a0:95:40:0c:08:41:ff:f4:51:9c:4f: cf:97:eb:7c:f0:86:e3:17:fd:3c:7a:2f:40:aa:88:d6: 07:0c:e9:d2:aa:a7:ab:72:0f:f4:76:f7:81:7f:00:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:eb:0b:37:17:f6:f2:fd:c2:8c:62:7d:c3:37:40:78: 74:ba:a5:86:ef:80:14:68:be:e0:ec:ed:f5:a0:3f:25: d7:84:01:75:84:7d:f3:f4:11:f3:c1:b8:0a:55:f4:df: 2c:e9:16:61:2e:92:ec:47:e1:22:13:dc:3d:ee:7a:c6: bb:18:f5:33:15:db:ca:45:63:ee:e7:de:42:bc:dd:56: fe:c3:e6:83:73:46:1d:d4:64:42:d3:52:fb:c7:63:fa: 98:3e:6b:bc:b3:90:31:84:72:f2:ed:b5:bc:26:8f:f6: 5c:89:ea:a6:58:d5:07:a0:8a:6d:29:84:df:5f:51:5c: 98:fd:64:72:0b:2a:95:48:e5:2c:77:01:65:f8:56:19: 0b:66:2a:2f:76:e6:5b:8b:e4:11:f2:98:7e:a9:ea:d6: f9:61:36:12:7f:87:44:34:5e:b7:78:c2:07:fc:74:60: 70:74:cf:66:32:89:f5:17:ee:52:01:8d:fb:40:04:14: 85:f3:6b:96:6b:cf:ac:6e:b0:f6:ea:8a:56:b3:a0:8e: e8:c7:4e:10:ba:83:38:af:dd:5d:ff:36:f0:6a:f4:de: 10:28:10:ec:7d:e3:5d:dd:4f:b7:f5:a9:2e:b5:ba:ac: d9:c3:8c:c3:32:8f:1a:f8:c7:f3:06:cc:d9:0c:69:e2 Fingerprint (SHA-256): 6E:88:80:58:FC:38:6B:15:D6:0B:24:13:1B:69:4C:7D:1D:02:FC:47:17:1A:91:35:85:A9:11:C3:D3:6F:39:16 Fingerprint (SHA1): DF:7C:77:A3:B4:9E:CE:D7:E1:59:BC:5F:2A:4E:6B:1A:4A:CB:E3:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182537 (0x3110c4c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:6f:4f:1c:14:17:36:ff:97:2d:ef:c8:4e:0f:82:4d: b3:18:cc:da:c2:8a:dd:ee:bb:22:10:9d:89:36:e6:80: 53:86:ee:82:30:12:8f:e9:b1:57:fb:1d:a6:0a:9a:c4: 32:25:ef:dc:1d:6f:bf:32:58:77:fb:a7:34:46:6f:bd: 5d:53:80:62:46:40:82:c0:84:3a:78:13:58:a5:90:b6: bb:13:39:80:e8:94:b5:64:ca:1e:13:24:a0:ae:0e:39: 17:8e:24:f9:6f:d7:01:1a:65:fd:53:7f:ea:9f:b0:96: 7c:3c:2b:be:d9:b4:92:29:3f:d7:00:22:0c:a5:55:5a: a6:dc:60:e4:79:8c:83:ce:1a:ae:6e:f6:1d:ee:69:ac: d2:1c:03:82:0e:fc:60:d7:f5:75:3d:c4:ff:e5:46:c7: 99:c4:56:d6:8f:d7:00:87:86:67:bf:ad:35:68:41:8c: df:c1:45:05:fa:43:93:e1:2a:d0:30:b6:37:2a:e8:e5: 7b:6d:88:8d:c7:46:5f:68:5f:09:60:0c:a7:a0:16:f4: 47:6e:79:f0:9a:a0:95:40:0c:08:41:ff:f4:51:9c:4f: cf:97:eb:7c:f0:86:e3:17:fd:3c:7a:2f:40:aa:88:d6: 07:0c:e9:d2:aa:a7:ab:72:0f:f4:76:f7:81:7f:00:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:eb:0b:37:17:f6:f2:fd:c2:8c:62:7d:c3:37:40:78: 74:ba:a5:86:ef:80:14:68:be:e0:ec:ed:f5:a0:3f:25: d7:84:01:75:84:7d:f3:f4:11:f3:c1:b8:0a:55:f4:df: 2c:e9:16:61:2e:92:ec:47:e1:22:13:dc:3d:ee:7a:c6: bb:18:f5:33:15:db:ca:45:63:ee:e7:de:42:bc:dd:56: fe:c3:e6:83:73:46:1d:d4:64:42:d3:52:fb:c7:63:fa: 98:3e:6b:bc:b3:90:31:84:72:f2:ed:b5:bc:26:8f:f6: 5c:89:ea:a6:58:d5:07:a0:8a:6d:29:84:df:5f:51:5c: 98:fd:64:72:0b:2a:95:48:e5:2c:77:01:65:f8:56:19: 0b:66:2a:2f:76:e6:5b:8b:e4:11:f2:98:7e:a9:ea:d6: f9:61:36:12:7f:87:44:34:5e:b7:78:c2:07:fc:74:60: 70:74:cf:66:32:89:f5:17:ee:52:01:8d:fb:40:04:14: 85:f3:6b:96:6b:cf:ac:6e:b0:f6:ea:8a:56:b3:a0:8e: e8:c7:4e:10:ba:83:38:af:dd:5d:ff:36:f0:6a:f4:de: 10:28:10:ec:7d:e3:5d:dd:4f:b7:f5:a9:2e:b5:ba:ac: d9:c3:8c:c3:32:8f:1a:f8:c7:f3:06:cc:d9:0c:69:e2 Fingerprint (SHA-256): 6E:88:80:58:FC:38:6B:15:D6:0B:24:13:1B:69:4C:7D:1D:02:FC:47:17:1A:91:35:85:A9:11:C3:D3:6F:39:16 Fingerprint (SHA1): DF:7C:77:A3:B4:9E:CE:D7:E1:59:BC:5F:2A:4E:6B:1A:4A:CB:E3:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182536 (0x3110c4c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:5e:00:18:0d:f1:f6:3b:df:9d:ac:75:bd:1e:94:f8: db:f3:28:e4:91:6c:8d:e1:db:c2:e6:24:12:1e:7e:aa: d0:b7:47:2b:cd:b4:b5:5d:f6:23:3f:7c:ab:30:f7:f3: 69:eb:e4:17:c3:89:c8:58:5b:24:51:f1:87:7d:7c:3c: 37:df:e8:0b:5f:04:1c:99:0d:ce:2d:c9:30:59:e3:86: 67:00:97:9a:94:71:65:2b:2f:d8:44:ec:72:fa:0a:83: 9d:00:68:63:6c:4e:75:23:fb:73:2a:b1:79:b4:1b:6d: 0f:4b:60:17:69:b2:5e:f3:c1:b6:b3:7c:2d:6f:20:be: 1a:5f:42:de:2d:fb:87:41:0a:60:48:cf:94:32:ea:18: 8f:a8:c8:3d:60:3f:e4:0d:1d:c9:15:66:d8:4d:56:13: 17:df:68:34:8c:44:69:c5:de:04:fa:5a:c1:c0:02:61: 30:8c:cd:89:8a:5c:34:63:68:38:4d:8d:96:28:80:b3: de:3f:70:79:23:31:b6:2e:be:c6:05:a8:43:c9:b2:5b: a5:00:cd:6e:5f:3e:2c:08:1a:52:10:b2:e4:2e:24:cd: b1:5f:ed:8b:25:7a:c9:6e:1f:10:36:6d:c7:13:aa:20: 0b:cb:b9:b0:f0:98:dd:b5:10:ef:f8:54:f1:23:a6:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:cf:b5:1d:2e:f5:4e:ae:bd:a3:6b:fc:88:77:47:7c: 0e:9a:c7:10:b6:d2:8c:e2:88:3b:0e:0a:ae:0a:d7:f0: 69:00:12:cc:a0:8e:38:0d:d9:69:57:ed:3e:c4:70:f7: 90:63:9f:0a:e7:97:85:b8:a0:43:ba:0e:13:76:ca:11: 67:3f:be:ba:b5:b3:20:b2:8e:56:93:aa:1c:f0:f2:76: 3e:0b:8b:b5:1c:ef:54:38:71:05:9a:3e:c0:d7:c7:00: 7b:fa:1d:f6:a0:9e:ec:79:10:bd:c4:d6:75:c4:bb:2d: 91:52:00:5e:63:7a:7b:e4:12:1e:1e:04:5b:c1:33:6d: be:df:f8:10:02:c8:0e:fa:04:91:4e:da:82:3d:e5:af: 6e:63:19:c7:69:9a:26:8e:b3:6f:62:1d:18:f0:6c:50: 00:d8:6b:88:1d:b6:2e:21:dd:1c:68:a6:fd:15:e2:2a: c4:42:2b:15:e8:dd:e2:20:ef:0f:5c:ac:cd:ed:3d:ed: 4a:8f:d9:0a:84:7e:ab:9a:3f:df:d6:56:14:6e:c6:1b: 0c:81:df:f5:d2:54:d3:26:2b:2a:c4:69:03:60:76:1f: f5:05:6c:a5:46:b1:af:ce:8d:57:d7:c1:24:3d:02:c0: d1:ea:a9:d3:6e:88:90:ae:bd:07:f7:93:8e:58:77:34 Fingerprint (SHA-256): 50:1F:9D:1B:2F:9D:BF:FC:07:C3:F8:CB:5A:44:63:AF:35:38:67:4F:75:CD:5E:43:E1:1F:E5:02:EF:7C:B2:49 Fingerprint (SHA1): EC:6F:75:B4:CA:BD:82:F4:7C:2A:5B:BF:54:AA:84:5F:DC:DB:36:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182536 (0x3110c4c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:25:53 2017 Not After : Tue Aug 23 18:25:53 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:5e:00:18:0d:f1:f6:3b:df:9d:ac:75:bd:1e:94:f8: db:f3:28:e4:91:6c:8d:e1:db:c2:e6:24:12:1e:7e:aa: d0:b7:47:2b:cd:b4:b5:5d:f6:23:3f:7c:ab:30:f7:f3: 69:eb:e4:17:c3:89:c8:58:5b:24:51:f1:87:7d:7c:3c: 37:df:e8:0b:5f:04:1c:99:0d:ce:2d:c9:30:59:e3:86: 67:00:97:9a:94:71:65:2b:2f:d8:44:ec:72:fa:0a:83: 9d:00:68:63:6c:4e:75:23:fb:73:2a:b1:79:b4:1b:6d: 0f:4b:60:17:69:b2:5e:f3:c1:b6:b3:7c:2d:6f:20:be: 1a:5f:42:de:2d:fb:87:41:0a:60:48:cf:94:32:ea:18: 8f:a8:c8:3d:60:3f:e4:0d:1d:c9:15:66:d8:4d:56:13: 17:df:68:34:8c:44:69:c5:de:04:fa:5a:c1:c0:02:61: 30:8c:cd:89:8a:5c:34:63:68:38:4d:8d:96:28:80:b3: de:3f:70:79:23:31:b6:2e:be:c6:05:a8:43:c9:b2:5b: a5:00:cd:6e:5f:3e:2c:08:1a:52:10:b2:e4:2e:24:cd: b1:5f:ed:8b:25:7a:c9:6e:1f:10:36:6d:c7:13:aa:20: 0b:cb:b9:b0:f0:98:dd:b5:10:ef:f8:54:f1:23:a6:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:cf:b5:1d:2e:f5:4e:ae:bd:a3:6b:fc:88:77:47:7c: 0e:9a:c7:10:b6:d2:8c:e2:88:3b:0e:0a:ae:0a:d7:f0: 69:00:12:cc:a0:8e:38:0d:d9:69:57:ed:3e:c4:70:f7: 90:63:9f:0a:e7:97:85:b8:a0:43:ba:0e:13:76:ca:11: 67:3f:be:ba:b5:b3:20:b2:8e:56:93:aa:1c:f0:f2:76: 3e:0b:8b:b5:1c:ef:54:38:71:05:9a:3e:c0:d7:c7:00: 7b:fa:1d:f6:a0:9e:ec:79:10:bd:c4:d6:75:c4:bb:2d: 91:52:00:5e:63:7a:7b:e4:12:1e:1e:04:5b:c1:33:6d: be:df:f8:10:02:c8:0e:fa:04:91:4e:da:82:3d:e5:af: 6e:63:19:c7:69:9a:26:8e:b3:6f:62:1d:18:f0:6c:50: 00:d8:6b:88:1d:b6:2e:21:dd:1c:68:a6:fd:15:e2:2a: c4:42:2b:15:e8:dd:e2:20:ef:0f:5c:ac:cd:ed:3d:ed: 4a:8f:d9:0a:84:7e:ab:9a:3f:df:d6:56:14:6e:c6:1b: 0c:81:df:f5:d2:54:d3:26:2b:2a:c4:69:03:60:76:1f: f5:05:6c:a5:46:b1:af:ce:8d:57:d7:c1:24:3d:02:c0: d1:ea:a9:d3:6e:88:90:ae:bd:07:f7:93:8e:58:77:34 Fingerprint (SHA-256): 50:1F:9D:1B:2F:9D:BF:FC:07:C3:F8:CB:5A:44:63:AF:35:38:67:4F:75:CD:5E:43:E1:1F:E5:02:EF:7C:B2:49 Fingerprint (SHA1): EC:6F:75:B4:CA:BD:82:F4:7C:2A:5B:BF:54:AA:84:5F:DC:DB:36:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182541 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182542 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182543 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182544 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182545 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182546 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182547 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182548 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182549 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823182550 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823182551 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823182552 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823182553 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823182554 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823182555 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823182556 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823182557 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823182558 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823182559 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823182560 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823182561 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823182562 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182563 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182541 (0x3110c4cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:25:56 2017 Not After : Tue Aug 23 18:25:56 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:f5:22:69:22:bc:29:8c:2b:c4:f5:56:0e:02:ef:1c: e0:6e:67:91:bd:a8:a4:b7:31:50:c7:51:7e:5c:ab:9e: 54:85:84:5d:14:f0:8e:fd:2a:e9:3a:4c:14:f0:20:ad: 82:af:ed:7d:7f:e3:9a:bd:f3:7f:e4:81:1a:f6:2d:db: 99:51:c8:31:39:16:90:15:f6:46:96:d0:fd:18:72:55: 24:0d:24:45:32:d3:fe:88:fa:6f:e8:e3:53:9f:8f:50: ad:2b:14:f4:7d:57:32:f0:49:45:2c:63:ef:86:fa:8f: 81:0c:6b:d2:56:3a:7d:39:e6:2e:18:e5:dc:f9:a5:e7: 6c:b8:96:c1:c8:2c:d6:57:e9:11:ff:40:ca:98:e5:53: 76:5b:b6:2f:e7:16:05:78:8d:57:42:c1:94:66:01:47: 26:2d:86:72:d1:ba:fa:a3:07:78:06:61:d1:c9:ab:d0: 58:69:0a:a7:11:39:98:95:dc:4c:c0:7e:6f:e8:68:cf: 83:d0:b4:fb:79:44:ec:48:97:77:aa:9e:cd:c2:8c:e9: 83:74:a8:2e:17:69:51:20:bf:df:25:ff:f6:ec:37:5d: 81:ce:c9:0f:2a:53:f1:d9:c1:03:b3:6e:24:13:d5:60: 3c:46:af:e8:4e:12:81:ef:9d:c7:e8:fd:cf:27:f3:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:88:87:20:a0:fa:19:20:1a:b6:97:7a:a7:6a:93:e6: 77:c8:0e:a5:3d:e0:b3:93:4f:8c:47:85:c0:2f:87:e5: 4d:b0:87:3e:58:b9:cc:de:91:1b:0b:58:3b:c5:0d:14: 5f:80:5c:d8:81:77:dd:ee:81:ec:de:b6:e4:24:9f:7d: 2c:bf:d7:91:a7:a1:5a:f3:0d:cb:0f:ae:10:dc:e5:3b: 84:f9:53:ac:61:bd:16:37:2c:ad:96:4b:a5:c1:cf:e3: 17:67:3d:0e:73:6a:a1:74:51:d2:7b:d9:05:df:8e:c9: 6b:a2:bf:a7:f8:b4:8f:7c:02:d5:34:36:e9:32:4c:06: 63:b0:be:47:01:36:ab:b0:e9:29:61:7e:81:6a:e6:7e: 4e:d9:8d:db:58:fb:0f:cd:bd:ec:5a:76:74:f8:15:0b: 23:7b:90:e5:6f:b2:81:28:44:fa:9c:ef:f9:ec:8b:cb: a2:79:b1:b9:2f:f4:4a:02:3d:a4:9a:f0:b3:b3:51:07: 0d:82:fe:06:19:52:b4:00:f1:e9:24:c3:b2:7b:cd:a7: 36:4e:48:3c:9b:23:cd:79:87:bb:8b:36:85:e0:d7:e2: 02:16:ff:49:59:c7:ad:cd:e4:a9:72:22:8d:d1:d0:37: 12:29:ba:a3:5a:6e:8d:b4:15:ab:8b:ed:a4:10:d5:7a Fingerprint (SHA-256): BB:71:9B:74:E9:A1:47:C4:12:EF:ED:DB:9D:C9:5A:77:45:C8:AF:B6:FB:B4:D1:02:1E:B6:B9:F1:82:EF:30:FE Fingerprint (SHA1): AE:54:E3:BE:F4:0F:7A:72:08:0A:FC:AB:81:D1:7B:AF:7E:B0:E6:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182542 (0x3110c4ce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:25:56 2017 Not After : Tue Aug 23 18:25:56 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:bf:17:fa:63:8c:62:33:8e:41:7c:57:b0:7b:9e:4e: a7:de:65:fe:bd:54:2c:c7:9a:79:64:ce:4d:4b:6d:7c: 8c:be:b2:3e:b0:fc:5f:45:85:62:7e:1c:1d:a5:0c:84: 86:1b:96:86:15:75:ce:55:5b:ff:50:f0:04:d7:44:99: 7b:3e:13:ef:c5:b0:44:f3:0e:f4:8e:70:4c:80:85:83: 8f:a1:91:b8:1e:92:a1:e5:7e:49:f4:b7:9e:06:37:de: b3:44:20:0f:3e:db:f9:d3:a9:bb:73:a2:da:58:75:2c: 04:10:e7:4d:96:8d:af:cb:1e:46:9b:de:27:11:7a:0c: 87:f8:9f:ef:76:52:9f:1c:02:1f:a6:6b:e7:d8:95:e3: eb:dc:7a:dc:7c:11:e9:58:a2:7c:76:61:e6:23:a3:a5: 97:f7:b0:13:68:71:f8:5d:0c:34:e1:b7:15:64:60:21: 66:a9:b0:a8:2f:30:36:26:58:77:0b:d1:4b:3f:93:ca: 6a:63:64:9c:7f:91:77:86:03:92:12:61:02:28:2e:47: 6e:9e:b4:b7:f8:86:28:ee:53:f6:c8:62:9d:64:33:55: 62:69:e4:4b:82:7d:89:f6:4c:e6:56:4b:1d:a8:07:f5: 99:f6:e1:7d:b9:d9:86:d8:4d:d5:8e:b1:a9:81:74:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:9b:d0:39:1b:7a:b2:46:a7:02:dd:e3:4c:c6:8b:bf: ed:97:35:f6:b5:b0:62:1f:4c:59:b2:c6:d5:26:ba:f9: ed:bb:27:7f:b0:be:3d:8e:51:d5:29:e6:86:50:d3:66: f8:4b:79:9f:18:e2:6f:fe:96:d7:4a:b9:f2:4a:ce:65: 30:40:3c:2f:24:6c:f2:4b:41:af:4a:e2:d3:4b:a3:53: b5:4e:13:8a:22:23:06:6c:b0:e8:b1:d5:03:a1:5f:7a: c9:83:85:20:2e:65:c5:97:64:13:aa:75:57:2b:60:9b: e3:f7:42:05:29:a6:f3:31:3d:ea:96:70:da:9c:8f:2f: cf:ed:de:db:91:67:bc:87:4f:a8:2a:f2:c6:10:eb:3e: d9:6e:6e:f1:7c:a8:b4:27:d2:90:43:03:e6:3c:1b:d1: 97:f4:7a:46:75:f8:1e:78:93:19:89:8d:e1:80:29:bd: 9c:b8:36:be:47:20:ae:88:f7:6b:72:e5:54:45:fa:ac: db:c2:02:8c:7f:43:8e:9f:e4:d8:55:2c:e2:36:d9:24: 5d:19:92:a9:b9:e3:24:11:84:62:c7:77:05:53:0b:d5: c8:2d:ac:02:8d:fc:cf:7c:34:6d:09:21:f7:ed:db:38: d6:4b:e1:5b:bf:7a:ed:3a:1b:bf:7f:f8:64:08:08:c1 Fingerprint (SHA-256): 58:75:67:CB:49:6A:7D:B9:5C:21:96:94:8C:E4:D5:80:01:45:03:4D:06:C3:A6:C6:D2:2D:D1:6F:C1:20:97:C0 Fingerprint (SHA1): 5D:1A:7A:B8:0A:F8:27:F9:C8:25:FE:E5:01:45:D8:9C:88:59:15:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182543 (0x3110c4cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:25:57 2017 Not After : Tue Aug 23 18:25:57 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:31:da:70:86:b8:53:24:70:d7:36:60:d6:91:70:82: e3:69:ab:4d:b2:a8:99:ec:76:27:5e:8c:30:3e:3c:53: 68:a0:7b:cb:a7:ca:5d:f8:f1:8f:33:69:ee:a0:10:32: 36:ea:74:b4:ea:c2:ac:be:22:c8:0f:fc:f0:41:2a:71: 2f:6b:54:2f:65:fe:50:80:d2:63:13:0b:5d:10:a2:08: f8:29:4a:3a:3f:ea:8e:4a:a8:6a:02:0a:75:6e:91:05: 10:03:f9:50:16:91:4b:74:9e:4d:fa:96:a5:f6:be:52: ce:3a:ca:4d:5d:44:91:ea:b9:5d:0a:6e:85:b4:ed:eb: eb:5a:63:00:8c:da:3a:98:93:c3:bf:86:e6:05:15:06: b4:49:b4:bc:5d:06:ec:b1:58:d1:e9:34:8e:96:2b:09: 14:81:d6:35:76:ca:72:0b:bc:02:b4:27:b2:1e:98:08: b9:9f:76:e4:49:f5:e5:69:66:39:46:24:b9:f1:dc:c7: d1:53:40:81:80:9a:9b:5c:26:51:de:cd:af:55:58:9e: d8:ca:0c:dc:fc:1f:ea:26:b1:f7:a0:a0:5c:7c:c3:4d: 5b:e6:d7:e9:ac:7b:1c:ba:44:3d:ad:97:88:32:cb:02: e5:49:19:8c:45:fd:7a:93:2f:8a:78:e1:68:ab:f7:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:47:f8:8b:38:b7:04:31:22:55:01:12:b2:bf:d1:8b: e9:55:2c:4e:4b:4e:1e:4a:a0:62:38:fc:1d:b4:9f:4d: 5f:c7:0c:22:8e:33:08:b1:61:8d:60:81:eb:98:e4:c7: ec:0c:e4:62:46:38:f3:dc:bf:40:87:c2:33:37:3e:11: 2a:9f:3f:fc:12:de:39:4f:39:e4:a0:63:9e:2d:8b:fa: 55:8b:35:7f:2d:c9:78:da:5e:a7:79:9a:35:70:0f:cf: 6c:29:15:1d:27:f8:22:95:7a:c5:03:dc:7d:2f:52:31: 50:32:bb:ce:7f:53:86:6f:9c:98:97:6f:4d:ee:f9:cf: 72:af:60:89:22:01:b2:08:c0:52:0a:bd:f0:75:33:7e: 34:84:a1:43:23:f0:b2:0e:cc:24:31:5c:f0:01:ab:bf: c6:f4:5e:02:95:24:fd:b2:6c:bf:d2:03:93:46:ce:bb: b7:3a:fe:c1:b5:4d:d3:25:bf:13:6e:4c:97:54:14:37: 81:f9:5b:9c:52:11:42:ef:48:fa:59:45:41:9c:a7:0b: 1d:c2:58:08:19:84:2e:a2:a2:68:25:4a:04:3f:ec:6d: 96:e2:38:9b:90:e1:a1:3e:6e:a7:d9:2a:b0:27:95:dd: 7a:11:e7:de:7b:f8:9f:be:59:d3:32:62:1e:ef:85:5e Fingerprint (SHA-256): 25:04:E0:3C:23:A4:9D:53:59:BF:EA:D4:FC:9E:31:3C:7C:AC:BE:9D:3E:AB:1D:4C:9B:B7:39:DA:FE:80:77:60 Fingerprint (SHA1): C4:A3:42:BF:75:F2:A7:00:D3:A9:CF:0E:D6:72:81:F2:95:AE:4A:C1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182544 (0x3110c4d0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:25:57 2017 Not After : Tue Aug 23 18:25:57 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:f8:88:75:92:e4:36:77:3c:1e:bd:d6:97:b6:45:9a: 4f:29:0b:c5:69:a0:91:04:c5:d6:ea:4f:db:fc:b9:3c: a9:64:cc:1e:01:61:12:72:59:06:2b:d2:39:b4:14:ca: 7f:62:6d:0a:7f:79:65:9c:d0:d8:0f:27:36:76:9c:ea: f7:63:03:de:d8:59:21:50:32:c7:af:6d:8c:64:bc:c6: 34:b1:b4:3f:ab:ad:1b:89:50:ad:6e:d7:7a:1d:a1:a4: 91:71:f6:59:00:7f:6f:31:d7:26:46:f0:7f:ef:b0:32: bd:55:11:1c:09:2f:46:c0:95:1f:7b:91:b5:d8:29:0f: 77:e8:90:94:c3:95:4e:62:34:66:46:61:6b:10:0b:86: fa:c5:58:a1:33:c9:f0:35:22:b6:2a:51:d6:75:bb:f4: 5a:92:c7:89:b2:37:8d:be:d9:c6:6e:d0:09:81:ea:bd: 9f:ed:5d:d8:80:85:da:be:8a:38:e6:99:ad:27:71:ec: 01:27:95:9c:06:e7:4e:66:0c:08:ad:37:f7:b8:f9:8f: b6:6b:81:d1:fd:e6:e5:c2:16:c7:96:6b:4f:85:45:3d: 88:06:34:3d:5b:f6:c6:82:11:4a:7c:ca:79:3d:98:a5: 1d:24:14:9b:b5:bd:ec:3c:38:5d:fc:7c:c9:1b:73:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:13:7f:4c:33:1f:f4:4d:ef:ac:bc:ae:97:95:77:f9: 2a:9b:f3:ac:7f:be:a3:c1:17:a8:11:ef:d8:4a:5d:d4: 9c:ea:3f:48:2e:bd:51:13:7b:10:7e:de:7a:13:df:e0: 55:c5:1b:5a:15:90:fd:63:0f:50:40:ea:a4:38:a1:bb: 48:ee:02:d9:47:32:77:ba:7f:85:78:7e:7f:58:4d:02: 72:12:8a:4f:bd:87:d2:f3:52:b4:8d:ce:2e:db:11:24: f0:57:f9:5f:d4:94:33:de:ca:48:96:c4:3d:8e:88:a3: 6a:3b:a1:17:d5:2c:c3:bc:83:c6:01:b4:75:91:c8:69: b4:ae:cc:cc:f7:18:fc:31:c2:ba:b4:a1:21:14:8b:af: 11:ba:08:22:8c:66:3b:b6:d2:d0:4b:98:7e:2a:1a:ef: 0f:a6:14:2e:f4:26:44:15:08:21:b4:51:47:d4:09:c2: a3:75:77:46:a9:23:a7:3a:6e:ea:51:f7:e0:64:e7:56: 68:68:c4:98:42:83:e8:bc:59:72:2e:30:65:51:17:71: da:e3:33:fa:99:27:1a:02:32:c1:33:6a:c8:ce:d8:ff: d9:91:c2:d3:69:20:06:d8:40:6e:94:31:4e:f3:13:ea: b1:52:9a:20:c6:8b:60:99:7d:de:c8:37:9f:8d:97:75 Fingerprint (SHA-256): E0:81:DC:5E:B5:0D:50:F1:7E:0C:E8:F2:1F:A3:EF:40:5C:FE:24:B2:C3:45:7A:C7:79:9D:6C:69:9C:E0:8B:DF Fingerprint (SHA1): E7:34:AB:72:32:91:2E:4D:C2:DA:0C:12:32:F5:D9:79:3A:0F:F5:28 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182545 (0x3110c4d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:25:57 2017 Not After : Tue Aug 23 18:25:57 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:fb:39:c7:1d:4f:f1:29:75:a1:ee:56:92:98:32:0c: 1e:d0:b5:c5:b6:73:1a:01:01:2d:2a:1a:c5:3c:dc:1c: 2c:3a:ea:52:93:79:99:fb:4d:17:de:b8:78:27:db:8b: 28:20:91:17:46:bc:9f:79:a0:38:5b:e5:23:7a:4c:8e: d9:c9:80:eb:94:f5:59:31:7a:68:8e:69:df:ba:ff:f9: d5:be:b7:e9:89:01:bf:35:8d:bb:a6:79:aa:17:8c:76: 61:0e:de:55:f8:9e:31:d0:71:95:0b:3f:81:4a:1b:c6: 51:f0:09:e9:74:51:45:65:8c:b9:42:90:ed:74:cc:e1: b9:5e:46:0d:71:d5:1a:f6:50:e6:9f:96:49:f5:a4:c9: 26:29:8d:4e:5a:52:85:8b:73:60:e8:08:7d:41:96:86: f7:3b:a5:0d:23:11:b1:1d:47:dd:bc:6b:3a:7a:b4:78: 48:b1:16:f0:70:f2:c8:2d:c0:16:d8:1f:70:77:ec:70: 84:43:e5:dc:22:17:fc:17:5b:5b:6d:0f:e4:ca:54:0b: 13:65:b2:35:c1:00:ce:b1:84:48:91:85:02:c7:16:36: a5:62:8c:ae:6b:4b:ca:fb:bd:6a:aa:53:82:14:75:50: ca:f6:b8:54:ad:36:5b:d7:c0:4c:fe:d4:e6:82:a5:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:7b:93:7c:63:0c:d6:ad:91:f5:df:19:8d:1d:89:b9: a7:53:42:8d:11:80:f7:f5:d9:87:bb:3c:bf:24:81:a2: 01:2f:60:22:0c:bf:77:bd:bd:20:79:38:c4:2c:75:d3: 9b:ca:84:91:6b:2b:18:2f:88:4b:ba:f2:26:14:6c:03: d6:9b:2d:79:96:1c:f8:3e:b3:86:aa:32:60:f0:e2:fc: 91:84:ed:54:f2:d4:f8:f4:0c:82:21:ff:ea:5d:9c:b2: 35:e5:a6:16:ac:fb:42:45:eb:a7:96:ab:bb:fa:53:63: c4:7a:73:15:82:73:f2:d9:a9:21:65:38:62:55:b1:55: c1:83:88:63:a4:b4:12:54:6b:69:85:f3:e6:4c:7a:ac: 1e:79:ff:52:c9:db:64:28:b7:39:98:e6:35:c1:1b:88: 65:e6:87:78:7c:a6:3e:0c:75:9b:ae:ef:23:24:af:41: 03:48:a8:f4:7d:81:d0:37:ff:db:ab:fd:fe:74:5b:cf: 0d:02:43:bd:24:43:34:ca:2e:36:fd:99:59:3f:65:a5: 3f:5e:e3:1c:8f:bf:70:cd:d5:88:55:ee:4b:ba:d9:a1: 7e:1f:20:39:57:e4:01:5c:57:a8:b8:72:56:87:0b:45: 7a:0f:b3:2d:c0:e7:76:8b:3c:5d:9a:fe:b2:19:0c:6e Fingerprint (SHA-256): E8:1A:49:20:AF:A0:B8:2B:F8:32:F9:70:0D:D0:CF:D0:AD:1C:3E:3B:DC:04:B9:A9:0A:60:11:E5:08:CC:5D:B0 Fingerprint (SHA1): 51:48:59:97:0D:A9:59:B4:6B:77:87:7C:6E:19:5C:11:31:06:59:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182546 (0x3110c4d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:25:58 2017 Not After : Tue Aug 23 18:25:58 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:1e:f0:09:73:16:ba:db:c4:d1:09:d7:61:cd:c3:94: 11:3c:63:3b:07:6c:46:3d:3d:f8:94:63:d2:ca:39:59: bc:9b:5a:90:fa:6e:58:92:f3:23:1d:6c:55:2a:af:f3: 39:00:8d:13:77:47:5b:fe:92:2e:6a:d0:76:b6:aa:a8: ce:50:3f:26:b3:96:7d:30:0c:00:21:51:4e:05:fe:36: 39:b3:e6:37:e3:0d:c4:81:65:85:68:c8:bd:a2:09:00: 37:e5:4a:0e:62:61:b6:4b:45:3f:a6:75:17:24:d5:0d: 3c:4f:83:6c:f6:60:a7:17:84:e9:a1:03:17:ea:7b:d9: ad:d1:1f:fb:57:77:66:3f:a6:f6:1d:d4:49:3a:89:09: 0a:49:b3:b0:f9:b6:5c:26:57:ce:e9:e4:c6:20:33:eb: cf:e3:0b:81:3a:b5:b8:6f:9b:e5:8d:ff:48:10:dd:0b: 49:66:27:94:e1:22:62:ee:07:0e:9a:b0:65:35:43:5d: f9:cc:9b:1e:a2:a9:3e:59:b3:7c:66:32:99:b6:b8:10: 8c:f5:3f:7d:9c:b2:41:1a:70:43:4c:6c:26:eb:dd:9c: eb:b3:6a:de:28:67:ff:e1:f1:83:e9:d0:2e:cf:4f:80: 44:d7:17:f0:16:46:44:e5:9a:b4:e5:26:19:34:2f:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:f8:15:99:b9:5b:ae:45:f3:32:17:be:f4:e3:2c:ef: 63:1e:35:8f:ee:e4:93:05:f3:dd:e3:9b:99:1b:cd:f2: 01:85:6d:7e:58:aa:88:df:71:6c:c0:19:76:95:23:62: a4:13:8e:22:34:a2:49:9a:6e:7f:a8:26:a5:0f:08:68: ae:4a:e5:59:4f:d3:88:5d:f9:ec:53:d8:99:8f:17:ea: 9c:76:f2:4e:83:cd:76:aa:84:05:fd:5b:d1:f3:1f:8d: be:88:ca:c6:e2:2e:94:77:dd:0b:df:15:e2:5e:59:bb: d3:11:65:c1:f3:d9:3c:b3:a2:8c:c8:a6:28:d7:17:67: 2b:63:d6:06:88:64:f1:46:9c:5d:ac:70:78:a7:12:0f: 34:2b:3f:de:8c:5d:f2:2b:40:74:06:de:1e:d2:53:df: 54:11:6c:84:30:72:b1:3c:25:e8:75:72:e3:c0:df:f4: 86:fd:c3:61:4e:32:23:9a:dd:a9:cf:27:4d:69:e9:2a: 4a:8b:7d:76:ee:d4:83:77:54:64:12:5e:71:5c:28:04: 3f:a5:25:0d:7d:ac:28:2d:55:24:1b:85:bd:f7:c0:7b: fd:32:17:20:e9:7f:f0:5a:ae:12:5e:d0:da:48:ba:f4: a3:cf:2d:56:d8:f2:b1:0e:14:14:9e:26:09:07:2e:92 Fingerprint (SHA-256): 5E:F5:0B:BE:2F:94:02:94:6A:92:4C:A9:F5:64:A2:F4:33:0F:6F:96:0A:35:47:72:67:49:38:58:7D:E3:34:4A Fingerprint (SHA1): A2:28:FA:DE:37:0A:6C:B6:1A:C0:8A:0A:0D:42:AD:26:C5:AD:C1:E2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182547 (0x3110c4d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:25:59 2017 Not After : Tue Aug 23 18:25:59 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:cf:a9:54:a5:c5:e9:d2:7e:e8:e7:88:8b:27:a9:48: 2c:e7:89:e8:24:ad:e3:76:f1:c9:9e:d0:d1:40:b7:c5: 7f:b6:78:4f:6e:b3:ad:e4:cb:49:db:f8:b4:34:d3:de: 22:42:28:3a:cc:bd:0f:e6:fd:63:b3:05:a7:fc:87:a9: 88:4a:04:4a:10:8a:c2:a7:fb:92:ee:75:3b:13:c4:68: 0d:1d:0a:8a:9c:dc:77:5d:e5:15:dd:c3:f5:c8:c7:a9: b5:31:62:67:f5:a7:09:93:0e:22:eb:8f:5d:31:53:c0: c2:96:88:1d:00:be:48:71:3f:d4:05:0e:f7:6f:04:58: 7f:8d:a4:15:d9:44:4b:4a:b2:7e:de:32:74:07:dd:95: 93:e2:37:67:1b:f2:37:79:18:9f:c3:17:ba:ad:39:cd: 83:eb:40:a8:6c:11:25:f1:ce:3b:4a:9b:48:8b:d1:c9: de:9f:ed:db:3f:e8:06:ae:ca:85:da:13:1b:26:fe:65: bd:29:c2:5e:0c:78:46:91:3c:81:33:e6:23:23:98:7f: d7:3e:49:e6:2a:8d:3a:b3:b4:09:6a:a4:64:4a:4a:00: 02:f4:e6:c6:e8:01:14:c6:52:e5:b4:39:a4:7a:7e:33: 79:39:0f:f5:e8:e3:4f:32:61:d6:9d:15:a0:31:92:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:99:1b:c3:41:c4:2f:0e:6c:3f:b1:15:45:9c:03:5e: d8:b7:6b:1d:ec:51:7c:3d:15:54:67:72:de:4a:d7:8f: 5c:60:b1:12:2b:18:99:a6:d8:75:e9:2a:06:7c:2b:8e: 9f:0e:06:57:f1:0f:ae:a7:b8:aa:94:e5:27:05:84:e5: 38:81:25:14:f2:fd:da:ab:bc:fc:a0:19:4a:58:41:3d: c4:41:3d:5d:f5:b2:ed:02:86:c8:f8:19:98:71:0e:9e: 02:44:ec:f9:42:37:fc:6c:5a:ef:f4:c5:2d:7e:73:63: f1:e5:98:c7:51:97:6b:9d:1f:5d:f4:20:b3:a6:66:da: 8f:4c:76:3a:bd:4f:5b:0c:2e:23:69:e6:25:5c:52:cb: 64:15:e0:68:b4:27:09:8c:3b:d3:b1:55:fb:7c:4a:05: 5e:be:80:fb:5b:26:de:61:e9:0d:04:48:6f:0c:a8:05: 92:ed:ba:81:1e:cf:a4:c1:0f:12:3a:91:81:5d:96:4f: 56:ca:a4:ad:82:f8:8d:a8:ca:db:f1:d5:99:be:70:25: 8d:33:50:09:b6:7b:c9:f8:55:41:fb:2d:80:07:e5:e4: 6f:74:ae:b1:29:f2:a5:98:85:43:6b:91:3c:39:42:49: 65:8d:e1:86:b9:75:24:b5:d3:5f:a2:9c:5e:3b:b0:a7 Fingerprint (SHA-256): 91:A6:71:F7:54:04:C6:E3:73:56:84:11:C0:45:06:3D:59:19:6C:63:57:C4:C9:CD:A6:BC:80:DC:31:F2:4E:05 Fingerprint (SHA1): 8A:48:32:1E:12:5D:C5:01:4E:4A:B1:3E:98:14:2E:CF:E5:DF:73:70 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182548 (0x3110c4d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:26:00 2017 Not After : Tue Aug 23 18:26:00 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:ae:f1:63:cb:7d:ab:44:d8:e7:01:54:94:05:4c:a2: 41:0e:3a:9e:d6:41:cf:0d:18:37:e5:9c:f0:99:1c:2b: ce:8b:24:42:17:76:82:7b:19:2f:4d:39:11:e4:77:1b: a7:36:55:bc:f2:6e:87:e1:b6:09:12:21:65:6c:8a:b4: 60:0a:b3:1a:f6:9a:0f:41:70:4a:38:75:da:48:75:65: 92:56:73:81:3d:3a:0f:26:de:ad:ef:55:62:a8:51:e5: 79:eb:92:b7:1b:d9:1e:4d:fc:29:84:8d:73:85:ea:59: 30:35:8e:4b:5d:3a:43:d0:25:ef:7d:26:11:ed:ef:23: a4:53:4d:32:09:35:dc:2c:ac:83:0c:e2:b5:5f:ff:f2: db:75:50:53:35:17:47:82:8d:fe:a9:24:32:8a:1a:1f: 50:86:00:10:01:55:0b:d3:1a:44:70:cf:c5:c4:cc:ac: c0:d6:48:07:a2:1c:9d:d7:84:ec:be:81:f4:14:b0:67: eb:44:73:14:57:3d:f3:fe:3b:97:5f:a0:08:2b:37:e9: 78:36:73:89:98:45:81:7c:51:9a:a0:0f:96:cd:86:10: f8:c4:ee:f3:51:93:59:f6:35:ca:c2:d1:a5:5f:40:e8: fd:b4:7d:28:56:30:16:cb:9f:86:a7:cf:be:0b:ae:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:22:77:4c:51:bb:39:8a:e0:ad:bd:5a:c3:48:34:e3: c5:8f:a2:c7:7f:c1:f2:3f:6a:f3:bd:4a:92:8b:32:d6: 31:15:cd:05:6a:74:fe:e2:3a:c7:b8:0b:7a:88:4d:2e: 6c:99:b0:37:41:f9:b2:2b:b6:9d:eb:ab:09:70:d6:9e: 0b:19:d4:fa:fc:55:b2:98:6e:9f:da:5d:fc:5b:a3:67: 44:bf:06:c8:00:72:fa:6d:63:9a:d6:2f:36:06:b5:fb: de:39:78:c4:d8:9f:34:c7:10:45:88:60:78:c1:71:fd: 42:fb:dc:49:3c:1e:4b:ae:f7:7d:1e:db:fb:8f:e6:bc: 68:43:bf:0f:bd:98:4e:d5:7c:45:48:22:d4:ee:f5:cc: ec:55:79:ba:d2:31:fe:94:2f:b7:fa:e2:d5:a4:76:40: 59:9c:3b:7f:f2:f7:c4:58:64:1b:65:e3:f0:30:94:5d: db:df:9c:8b:ae:a1:e6:d3:2c:f5:36:a1:03:1e:e9:46: 4f:10:84:4b:69:e2:4c:a3:23:51:73:e4:ae:5d:f2:60: de:8b:f8:97:c9:b8:12:44:35:29:9d:57:cb:fb:ef:89: 1c:91:d5:38:a4:47:c0:90:b5:c4:33:33:7d:1b:a4:c9: 9f:94:fd:ec:e7:20:1c:2a:9b:5f:a1:ac:72:3d:f3:36 Fingerprint (SHA-256): 0E:68:5E:48:91:AF:C6:ED:F9:11:00:61:75:A6:72:5A:A3:2A:92:14:3B:EF:FA:90:C9:A9:F5:94:53:61:CB:E6 Fingerprint (SHA1): 8D:71:2E:9E:8C:64:A6:FC:8A:62:C9:0B:03:FF:5E:6B:BF:95:B9:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182549 (0x3110c4d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:26:00 2017 Not After : Tue Aug 23 18:26:00 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:f3:ab:5c:07:60:a7:ee:01:eb:f9:f0:a0:f4:fe:14: eb:8d:0f:c5:13:c6:12:35:ae:3a:a3:5b:00:6d:14:9a: d3:fc:fa:8b:a2:c2:b4:85:01:b3:a2:68:56:b1:51:48: e9:7b:13:84:d8:03:84:e1:b3:d9:f8:8f:5c:e9:80:98: 76:21:92:f9:18:b7:3c:bc:5a:77:5b:00:5b:c8:b2:b9: e5:e5:af:ba:c8:7d:a8:44:a9:3d:30:35:02:00:1c:f0: ff:c2:3a:36:78:70:c1:bb:0b:e1:67:ea:4d:e2:52:ac: 69:05:6b:67:f6:42:66:24:44:04:5b:89:05:1d:da:3f: e2:8d:0a:a1:12:7b:bd:93:c2:47:a4:93:0a:46:4e:77: 67:93:00:16:8e:92:c9:bf:8f:f4:99:f6:68:78:14:af: 4a:01:18:54:97:cf:c9:6b:6d:46:4f:40:89:fd:3f:ae: f3:97:1d:9c:fe:3a:5a:db:da:82:8b:ed:32:61:55:2f: 24:d2:12:28:e9:f2:6e:bf:08:b1:e2:36:a3:8d:88:03: 54:c8:0a:9a:a1:22:0b:90:e1:6f:21:3d:bb:95:c9:b3: cd:91:ac:29:c4:e4:bd:45:12:29:c1:24:14:e4:4a:1b: c0:65:9b:f9:a2:bf:9f:04:e4:2a:e6:4c:21:48:3e:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:23:a0:1f:f5:33:23:e5:66:bf:bb:86:9c:52:8c:c0: 66:53:20:4f:26:e6:29:71:9c:5e:e5:12:97:c0:b5:42: d5:b4:28:c0:ce:b4:44:8f:01:2f:4c:ab:98:de:17:2a: 69:17:9f:b8:c2:a1:45:4f:47:62:b4:e7:33:d5:66:d8: 99:6c:52:e1:f8:39:71:b6:c6:48:e5:74:c6:d1:88:b7: 0f:90:18:b9:72:09:8c:07:e9:7b:7d:05:e4:3d:1f:3e: 06:91:3c:dd:c4:f5:2a:80:41:ed:1d:21:bb:21:36:78: 27:14:c5:c3:6f:21:58:cd:87:b8:6c:92:9d:2f:f7:a8: 02:79:3b:b3:2c:40:47:3b:c2:f3:21:2c:45:cd:ec:01: 52:bd:78:89:14:f4:91:1a:cb:e8:2e:0f:52:ab:88:20: 13:13:c4:e6:d9:b4:75:82:7b:9d:0c:ef:d9:30:f5:8b: 20:ef:c3:52:28:d2:b4:d0:90:0f:93:65:4a:ce:23:c4: 28:64:e4:07:e2:e1:e2:f9:d6:f7:b5:d1:79:da:48:da: ca:6b:9f:5c:dc:9b:a1:e2:a4:6a:5e:5d:72:04:e6:0a: 18:e3:f3:71:69:64:aa:35:33:5f:3f:15:30:1f:25:71: 31:d0:f9:90:41:76:11:be:f6:2c:9b:60:26:00:1f:14 Fingerprint (SHA-256): E8:8F:17:6B:CD:87:50:6A:90:B5:70:D7:FA:94:1D:DD:F3:AB:C7:3E:30:C4:F7:EE:55:67:5F:77:D8:4B:BC:0A Fingerprint (SHA1): 69:60:4F:CF:19:1B:1A:B2:ED:EB:A7:10:E9:8C:9C:EA:C7:1C:5B:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182564 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182565 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182566 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823182567 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182564 (0x3110c4e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:06 2017 Not After : Tue Aug 23 18:26:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:d6:10:d2:22:a7:12:76:40:78:f2:30:76:1c:0b:94: 52:0f:e8:0c:e6:bf:79:97:65:e4:89:b1:f0:f1:7d:0f: 6e:57:0e:d0:fe:83:fd:62:67:d3:a2:d0:21:93:3c:05: 60:ed:b7:ff:29:0c:45:66:1a:af:1c:50:9e:08:6f:5a: 2d:ed:d8:d0:22:da:c7:bd:21:00:0a:08:c9:54:82:b4: 60:46:f5:3b:22:4a:48:eb:0e:86:15:d9:a8:22:97:3a: b5:69:25:1f:9a:0d:60:ca:3a:7d:03:5a:50:68:6c:2c: be:ff:1a:8f:1a:f0:f6:31:0f:9e:0c:33:23:c2:ad:34: f6:19:09:4a:8c:cb:b9:44:f6:74:d8:95:4c:14:5f:79: 3f:6c:bc:2c:2e:b4:e2:69:9c:60:f5:1c:cf:b6:65:97: 5d:9d:9b:59:78:b9:cf:dc:d1:4d:b3:84:06:e7:bd:98: d3:5f:62:80:fe:01:1a:fd:a8:94:66:da:37:04:44:cb: d6:7c:b7:43:56:29:9e:ba:32:dd:76:c5:79:89:fa:37: 34:34:b0:41:47:8f:df:fc:cf:a5:32:1f:1a:62:6a:8d: 48:28:46:10:64:83:74:cf:c9:95:53:c2:15:93:72:c7: a4:ca:d9:26:d2:7c:8a:a4:1b:11:08:4f:b9:ad:fa:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:c4:62:97:62:c0:91:97:0f:aa:d1:8c:7b:79:45:9d: 81:de:f9:1d:bb:9e:b3:45:9b:33:c0:29:70:b0:00:5e: a7:77:42:3e:8f:05:12:b0:83:eb:10:99:ff:d7:2b:54: 7c:52:a3:5c:8b:0c:ca:e0:75:fa:5b:9d:4b:f7:b7:a1: b2:91:a9:1e:b3:20:d0:b5:47:f7:a1:b3:10:52:40:76: 05:7c:cc:af:79:de:7c:b7:01:ce:46:50:8a:cb:c6:4a: d2:9c:9b:c5:46:1f:ea:0c:ff:a7:d4:c6:8b:f8:40:fd: 01:2e:50:1f:0e:9e:9f:aa:2a:4c:8e:a1:37:9d:d1:ec: 6e:f3:e0:3a:45:b7:01:89:38:03:5a:73:15:5a:cd:b9: 80:93:d9:a1:6a:cc:eb:3a:08:ea:d3:56:bd:08:63:7e: 53:90:35:49:e3:f3:be:4b:36:e5:c9:66:36:37:30:be: 76:06:1d:02:a4:89:f9:76:13:e4:cf:13:f2:6e:56:d5: b9:7a:e6:f1:03:10:6c:bf:03:8c:b6:0f:03:7c:82:85: 1a:d5:5c:ea:67:5b:48:4e:c9:20:a3:f2:21:39:ba:40: c2:8a:55:df:cb:e0:12:69:bd:cf:00:30:67:30:34:27: c8:64:9c:2b:ca:47:1a:5f:50:5c:81:16:fb:ed:e9:e6 Fingerprint (SHA-256): 1D:8D:75:4C:5C:39:4E:02:D6:EB:32:94:FE:88:51:1D:BF:9F:F9:A2:CE:59:A6:7B:BF:A6:B0:2D:52:5F:99:A5 Fingerprint (SHA1): 52:E6:12:32:8A:9F:B2:06:EA:34:12:4F:CF:5B:4A:2E:D0:97:D7:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182565 (0x3110c4e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:07 2017 Not After : Tue Aug 23 18:26:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:f5:2f:86:e4:4f:5f:0c:23:7e:ff:53:d8:52:b8:ed: 94:06:a5:ec:fd:29:38:f4:83:53:44:a9:1d:ee:ff:4e: 0c:64:9e:85:16:83:09:52:51:00:00:f7:39:ba:93:48: d5:27:17:20:e5:c0:8a:8a:a2:7c:59:a8:e6:39:17:8f: db:bf:ae:49:14:a5:d6:8b:ba:52:72:03:11:c4:93:07: 7c:a1:28:9d:9c:50:80:d5:74:f3:02:6c:c4:c8:22:a1: 61:9d:91:a5:4d:da:3f:74:fc:a9:9b:5a:09:23:63:69: c6:b0:fa:14:e0:eb:13:92:21:b5:8e:bc:8a:11:6a:2b: 8e:46:35:15:27:2b:61:25:b9:c0:c2:36:61:a6:01:62: 0b:d7:b7:7d:29:ac:2f:36:d4:37:d7:65:03:2e:b7:18: 5b:8a:a5:1a:24:c4:71:0d:19:5e:38:35:b3:d5:a2:de: 81:dc:ed:e8:d2:3c:f2:89:80:27:fb:1f:29:b0:59:0b: c6:bd:80:d9:8a:31:0d:14:53:03:3d:f4:e0:b2:78:82: aa:ee:91:74:f3:63:85:08:1a:89:b4:bd:58:88:5c:68: 55:9a:3a:96:3e:60:30:6e:87:25:a7:68:b9:d6:c6:d6: ec:1e:45:da:1d:ab:10:bd:dc:ca:41:5f:ae:96:81:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:8e:4c:e5:49:b4:2b:ac:8d:4e:e6:f2:41:14:a9:47: 87:67:03:59:40:63:64:55:24:83:c4:b5:09:1c:8d:aa: 4c:d1:fc:e1:7e:2c:c0:36:3f:bd:14:29:7c:e5:73:33: f7:a6:ae:bc:5a:b9:a8:31:7c:f2:46:f0:23:ad:de:0c: df:64:aa:97:e7:3b:0e:91:5e:85:72:99:6a:00:51:94: 17:76:ff:93:3d:52:ce:a7:7a:02:e0:09:97:9d:87:34: 15:c1:39:7b:f5:c9:60:99:54:78:3f:1f:25:5f:c6:3b: 7a:fe:cf:7e:85:c1:d1:ae:05:6f:d9:79:2a:f9:0b:3b: 7b:f6:ef:10:0d:a1:a5:37:dd:ff:a1:8f:08:6f:e6:6a: 21:47:86:63:3f:dd:a3:56:a5:4d:c2:be:50:da:63:55: ce:88:a3:2f:7b:19:66:dd:04:79:41:06:91:7a:90:0a: 9f:5b:42:c8:73:88:bc:3d:7f:62:37:2c:09:48:e5:0d: 04:fc:89:a5:03:45:f7:ec:c7:96:7a:07:0b:5b:9d:14: f0:02:80:5b:aa:4a:ae:25:ca:35:b5:5f:6d:eb:59:09: a9:ef:a9:a3:d6:b2:b6:38:d9:46:49:2a:9c:ef:a4:95: 4b:73:95:ee:dc:9c:57:72:32:f7:94:db:87:1d:b8:65 Fingerprint (SHA-256): DB:06:E8:44:1C:24:B6:12:73:07:D9:E2:85:E9:4B:84:D0:AF:EB:9F:F8:21:71:E3:68:B1:88:E6:4A:AC:B8:AD Fingerprint (SHA1): 5C:35:94:B3:AE:D5:55:2B:D8:1A:C5:43:E0:2B:F8:52:AC:AF:B8:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182566 (0x3110c4e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:07 2017 Not After : Tue Aug 23 18:26:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4e:cd:1d:db:4c:1b:09:b1:fa:d9:7e:b0:fa:1b:17: 84:4e:3f:25:0f:6d:6e:05:75:35:cf:b5:a1:79:80:0e: 1d:38:38:78:4a:7f:b0:79:d6:75:88:43:e9:b3:35:59: 60:75:76:3e:52:b7:23:ea:3f:1c:0e:6b:a6:1b:96:3c: 17:aa:b8:f5:b3:51:26:ca:71:b1:e2:4f:4f:59:35:36: 4b:bf:fc:4f:5c:b4:d6:92:74:da:74:dd:82:1d:79:bd: 93:44:eb:e5:7c:3b:c6:98:83:43:f0:bf:a6:39:28:88: b0:da:b8:d9:39:d3:3f:9f:c3:87:3a:ac:6f:a5:d5:94: 13:fd:06:ab:66:bc:25:a0:de:7c:39:c3:65:f2:2b:92: b1:e2:d5:e5:33:80:8f:b9:b6:8f:e0:27:93:df:13:0e: 3d:f1:23:7e:1a:1d:cc:21:97:ca:80:c6:55:78:62:be: 54:a9:8b:b2:08:33:76:a1:b2:52:47:49:b4:4f:57:ed: 68:57:0a:c7:84:58:f5:30:8b:1b:14:12:24:63:15:7c: 02:8f:c9:b6:52:95:e6:f5:72:a9:2b:00:65:1a:0c:f4: e4:d8:09:30:51:39:6a:cb:28:64:a4:4e:c8:8a:4c:85: bf:ea:4a:09:ab:0c:a5:01:f2:9e:5f:e4:e5:e8:fa:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:09:a8:4b:d9:8e:97:a8:3d:82:6c:ab:8a:24:97:45: ab:29:c9:69:d0:8d:6a:0d:10:f5:3b:5a:e5:ad:25:55: 06:64:e8:b1:68:96:46:57:a0:5a:2a:ea:81:f7:95:89: 98:dc:a4:37:6a:22:f5:9a:ff:90:d5:8f:8d:58:2b:6a: e1:4d:5b:7b:93:7b:3e:ed:6b:06:44:af:45:10:32:10: 82:71:9b:2c:e2:2d:e7:9e:12:34:75:bf:76:6b:63:78: 5f:e3:1d:c6:13:f8:1a:76:8b:cc:22:38:6f:7f:f8:65: 5e:4c:91:4c:92:21:48:cc:e5:f0:58:68:1c:ce:6c:84: ee:33:65:50:03:52:0c:7f:2c:7a:96:c1:e2:3d:e8:1e: 21:59:66:eb:43:7b:90:4b:b4:56:db:54:c9:28:e4:58: b8:87:ab:5e:6c:3a:60:c9:47:e1:c3:72:33:e9:c4:1c: 22:24:b5:e0:a5:a9:77:fb:34:fb:1d:cd:65:6c:94:17: 07:d5:6c:1d:08:19:a2:96:08:7d:0f:4c:bc:98:53:d1: 0e:c6:1c:61:31:85:cc:a9:a6:2b:52:54:f5:76:50:39: 86:c4:d4:44:2d:8b:40:2a:44:79:89:bd:73:07:e0:5c: 7f:f3:81:46:29:c5:14:05:1f:d2:13:42:06:5b:8c:ab Fingerprint (SHA-256): B4:F9:7C:40:1F:E4:D3:E5:28:78:D9:53:C8:7D:FF:86:61:AC:6D:2F:54:F0:8D:55:B0:D6:C9:E9:AC:70:28:6A Fingerprint (SHA1): 0D:06:B5:4C:1F:76:13:F3:94:11:8C:56:98:E2:71:16:FF:DD:FA:D8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182564 (0x3110c4e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:06 2017 Not After : Tue Aug 23 18:26:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:d6:10:d2:22:a7:12:76:40:78:f2:30:76:1c:0b:94: 52:0f:e8:0c:e6:bf:79:97:65:e4:89:b1:f0:f1:7d:0f: 6e:57:0e:d0:fe:83:fd:62:67:d3:a2:d0:21:93:3c:05: 60:ed:b7:ff:29:0c:45:66:1a:af:1c:50:9e:08:6f:5a: 2d:ed:d8:d0:22:da:c7:bd:21:00:0a:08:c9:54:82:b4: 60:46:f5:3b:22:4a:48:eb:0e:86:15:d9:a8:22:97:3a: b5:69:25:1f:9a:0d:60:ca:3a:7d:03:5a:50:68:6c:2c: be:ff:1a:8f:1a:f0:f6:31:0f:9e:0c:33:23:c2:ad:34: f6:19:09:4a:8c:cb:b9:44:f6:74:d8:95:4c:14:5f:79: 3f:6c:bc:2c:2e:b4:e2:69:9c:60:f5:1c:cf:b6:65:97: 5d:9d:9b:59:78:b9:cf:dc:d1:4d:b3:84:06:e7:bd:98: d3:5f:62:80:fe:01:1a:fd:a8:94:66:da:37:04:44:cb: d6:7c:b7:43:56:29:9e:ba:32:dd:76:c5:79:89:fa:37: 34:34:b0:41:47:8f:df:fc:cf:a5:32:1f:1a:62:6a:8d: 48:28:46:10:64:83:74:cf:c9:95:53:c2:15:93:72:c7: a4:ca:d9:26:d2:7c:8a:a4:1b:11:08:4f:b9:ad:fa:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:c4:62:97:62:c0:91:97:0f:aa:d1:8c:7b:79:45:9d: 81:de:f9:1d:bb:9e:b3:45:9b:33:c0:29:70:b0:00:5e: a7:77:42:3e:8f:05:12:b0:83:eb:10:99:ff:d7:2b:54: 7c:52:a3:5c:8b:0c:ca:e0:75:fa:5b:9d:4b:f7:b7:a1: b2:91:a9:1e:b3:20:d0:b5:47:f7:a1:b3:10:52:40:76: 05:7c:cc:af:79:de:7c:b7:01:ce:46:50:8a:cb:c6:4a: d2:9c:9b:c5:46:1f:ea:0c:ff:a7:d4:c6:8b:f8:40:fd: 01:2e:50:1f:0e:9e:9f:aa:2a:4c:8e:a1:37:9d:d1:ec: 6e:f3:e0:3a:45:b7:01:89:38:03:5a:73:15:5a:cd:b9: 80:93:d9:a1:6a:cc:eb:3a:08:ea:d3:56:bd:08:63:7e: 53:90:35:49:e3:f3:be:4b:36:e5:c9:66:36:37:30:be: 76:06:1d:02:a4:89:f9:76:13:e4:cf:13:f2:6e:56:d5: b9:7a:e6:f1:03:10:6c:bf:03:8c:b6:0f:03:7c:82:85: 1a:d5:5c:ea:67:5b:48:4e:c9:20:a3:f2:21:39:ba:40: c2:8a:55:df:cb:e0:12:69:bd:cf:00:30:67:30:34:27: c8:64:9c:2b:ca:47:1a:5f:50:5c:81:16:fb:ed:e9:e6 Fingerprint (SHA-256): 1D:8D:75:4C:5C:39:4E:02:D6:EB:32:94:FE:88:51:1D:BF:9F:F9:A2:CE:59:A6:7B:BF:A6:B0:2D:52:5F:99:A5 Fingerprint (SHA1): 52:E6:12:32:8A:9F:B2:06:EA:34:12:4F:CF:5B:4A:2E:D0:97:D7:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182565 (0x3110c4e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:07 2017 Not After : Tue Aug 23 18:26:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:f5:2f:86:e4:4f:5f:0c:23:7e:ff:53:d8:52:b8:ed: 94:06:a5:ec:fd:29:38:f4:83:53:44:a9:1d:ee:ff:4e: 0c:64:9e:85:16:83:09:52:51:00:00:f7:39:ba:93:48: d5:27:17:20:e5:c0:8a:8a:a2:7c:59:a8:e6:39:17:8f: db:bf:ae:49:14:a5:d6:8b:ba:52:72:03:11:c4:93:07: 7c:a1:28:9d:9c:50:80:d5:74:f3:02:6c:c4:c8:22:a1: 61:9d:91:a5:4d:da:3f:74:fc:a9:9b:5a:09:23:63:69: c6:b0:fa:14:e0:eb:13:92:21:b5:8e:bc:8a:11:6a:2b: 8e:46:35:15:27:2b:61:25:b9:c0:c2:36:61:a6:01:62: 0b:d7:b7:7d:29:ac:2f:36:d4:37:d7:65:03:2e:b7:18: 5b:8a:a5:1a:24:c4:71:0d:19:5e:38:35:b3:d5:a2:de: 81:dc:ed:e8:d2:3c:f2:89:80:27:fb:1f:29:b0:59:0b: c6:bd:80:d9:8a:31:0d:14:53:03:3d:f4:e0:b2:78:82: aa:ee:91:74:f3:63:85:08:1a:89:b4:bd:58:88:5c:68: 55:9a:3a:96:3e:60:30:6e:87:25:a7:68:b9:d6:c6:d6: ec:1e:45:da:1d:ab:10:bd:dc:ca:41:5f:ae:96:81:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:8e:4c:e5:49:b4:2b:ac:8d:4e:e6:f2:41:14:a9:47: 87:67:03:59:40:63:64:55:24:83:c4:b5:09:1c:8d:aa: 4c:d1:fc:e1:7e:2c:c0:36:3f:bd:14:29:7c:e5:73:33: f7:a6:ae:bc:5a:b9:a8:31:7c:f2:46:f0:23:ad:de:0c: df:64:aa:97:e7:3b:0e:91:5e:85:72:99:6a:00:51:94: 17:76:ff:93:3d:52:ce:a7:7a:02:e0:09:97:9d:87:34: 15:c1:39:7b:f5:c9:60:99:54:78:3f:1f:25:5f:c6:3b: 7a:fe:cf:7e:85:c1:d1:ae:05:6f:d9:79:2a:f9:0b:3b: 7b:f6:ef:10:0d:a1:a5:37:dd:ff:a1:8f:08:6f:e6:6a: 21:47:86:63:3f:dd:a3:56:a5:4d:c2:be:50:da:63:55: ce:88:a3:2f:7b:19:66:dd:04:79:41:06:91:7a:90:0a: 9f:5b:42:c8:73:88:bc:3d:7f:62:37:2c:09:48:e5:0d: 04:fc:89:a5:03:45:f7:ec:c7:96:7a:07:0b:5b:9d:14: f0:02:80:5b:aa:4a:ae:25:ca:35:b5:5f:6d:eb:59:09: a9:ef:a9:a3:d6:b2:b6:38:d9:46:49:2a:9c:ef:a4:95: 4b:73:95:ee:dc:9c:57:72:32:f7:94:db:87:1d:b8:65 Fingerprint (SHA-256): DB:06:E8:44:1C:24:B6:12:73:07:D9:E2:85:E9:4B:84:D0:AF:EB:9F:F8:21:71:E3:68:B1:88:E6:4A:AC:B8:AD Fingerprint (SHA1): 5C:35:94:B3:AE:D5:55:2B:D8:1A:C5:43:E0:2B:F8:52:AC:AF:B8:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182566 (0x3110c4e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:07 2017 Not After : Tue Aug 23 18:26:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4e:cd:1d:db:4c:1b:09:b1:fa:d9:7e:b0:fa:1b:17: 84:4e:3f:25:0f:6d:6e:05:75:35:cf:b5:a1:79:80:0e: 1d:38:38:78:4a:7f:b0:79:d6:75:88:43:e9:b3:35:59: 60:75:76:3e:52:b7:23:ea:3f:1c:0e:6b:a6:1b:96:3c: 17:aa:b8:f5:b3:51:26:ca:71:b1:e2:4f:4f:59:35:36: 4b:bf:fc:4f:5c:b4:d6:92:74:da:74:dd:82:1d:79:bd: 93:44:eb:e5:7c:3b:c6:98:83:43:f0:bf:a6:39:28:88: b0:da:b8:d9:39:d3:3f:9f:c3:87:3a:ac:6f:a5:d5:94: 13:fd:06:ab:66:bc:25:a0:de:7c:39:c3:65:f2:2b:92: b1:e2:d5:e5:33:80:8f:b9:b6:8f:e0:27:93:df:13:0e: 3d:f1:23:7e:1a:1d:cc:21:97:ca:80:c6:55:78:62:be: 54:a9:8b:b2:08:33:76:a1:b2:52:47:49:b4:4f:57:ed: 68:57:0a:c7:84:58:f5:30:8b:1b:14:12:24:63:15:7c: 02:8f:c9:b6:52:95:e6:f5:72:a9:2b:00:65:1a:0c:f4: e4:d8:09:30:51:39:6a:cb:28:64:a4:4e:c8:8a:4c:85: bf:ea:4a:09:ab:0c:a5:01:f2:9e:5f:e4:e5:e8:fa:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:09:a8:4b:d9:8e:97:a8:3d:82:6c:ab:8a:24:97:45: ab:29:c9:69:d0:8d:6a:0d:10:f5:3b:5a:e5:ad:25:55: 06:64:e8:b1:68:96:46:57:a0:5a:2a:ea:81:f7:95:89: 98:dc:a4:37:6a:22:f5:9a:ff:90:d5:8f:8d:58:2b:6a: e1:4d:5b:7b:93:7b:3e:ed:6b:06:44:af:45:10:32:10: 82:71:9b:2c:e2:2d:e7:9e:12:34:75:bf:76:6b:63:78: 5f:e3:1d:c6:13:f8:1a:76:8b:cc:22:38:6f:7f:f8:65: 5e:4c:91:4c:92:21:48:cc:e5:f0:58:68:1c:ce:6c:84: ee:33:65:50:03:52:0c:7f:2c:7a:96:c1:e2:3d:e8:1e: 21:59:66:eb:43:7b:90:4b:b4:56:db:54:c9:28:e4:58: b8:87:ab:5e:6c:3a:60:c9:47:e1:c3:72:33:e9:c4:1c: 22:24:b5:e0:a5:a9:77:fb:34:fb:1d:cd:65:6c:94:17: 07:d5:6c:1d:08:19:a2:96:08:7d:0f:4c:bc:98:53:d1: 0e:c6:1c:61:31:85:cc:a9:a6:2b:52:54:f5:76:50:39: 86:c4:d4:44:2d:8b:40:2a:44:79:89:bd:73:07:e0:5c: 7f:f3:81:46:29:c5:14:05:1f:d2:13:42:06:5b:8c:ab Fingerprint (SHA-256): B4:F9:7C:40:1F:E4:D3:E5:28:78:D9:53:C8:7D:FF:86:61:AC:6D:2F:54:F0:8D:55:B0:D6:C9:E9:AC:70:28:6A Fingerprint (SHA1): 0D:06:B5:4C:1F:76:13:F3:94:11:8C:56:98:E2:71:16:FF:DD:FA:D8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182568 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182569 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182570 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823182571 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823182572 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182568 (0x3110c4e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:09 2017 Not After : Tue Aug 23 18:26:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:46:a4:5f:c5:7c:c4:f4:b2:19:61:6e:42:81:4b:ae: 10:a2:6e:f3:09:6a:b6:7d:f6:ee:0d:39:9d:8a:4b:b7: 1c:13:c1:cc:9b:d2:e7:22:e4:d6:c0:c3:ea:7d:03:a4: 1c:86:21:49:83:e7:87:2b:53:fc:51:29:48:11:44:03: 00:b6:af:7c:11:ea:41:5b:4e:e0:5b:71:27:0f:95:62: 4c:06:56:43:13:24:3c:e8:b7:42:6e:19:34:36:65:20: 9d:76:4f:c8:65:30:e6:69:88:11:a6:c5:2d:bb:ad:b0: 34:59:be:81:99:4c:01:f9:4c:19:73:c9:57:39:35:c9: ba:1b:c0:fd:97:c4:a3:e5:de:82:0f:68:86:8d:c8:d5: 8a:cf:3a:7d:1a:1a:d4:c7:c6:fa:3b:25:eb:5d:86:49: be:74:cb:f8:6a:f4:d8:0d:2a:c3:21:ff:a4:8b:45:d9: 5e:27:d4:78:9d:f2:bb:38:00:03:ef:69:2a:01:8e:11: db:2e:8f:a3:4a:c0:4b:26:c7:80:f6:ae:2b:80:b7:20: f7:b6:86:99:f8:16:08:da:64:6d:21:2a:b7:a5:ed:9d: 05:62:43:1e:e2:f1:5e:96:09:f4:92:d0:f8:91:35:4f: 2e:5a:10:72:7a:98:e6:7f:ee:a9:ce:b3:02:71:a7:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:7f:2e:1b:95:cc:3f:b5:c7:25:ee:e8:0c:b1:0e:15: da:d5:b1:2b:f6:96:c7:a3:6b:a8:23:cd:6f:bf:97:ad: 4d:a4:0b:bf:7c:01:33:9f:69:94:b4:c5:e2:bc:44:87: b3:b1:50:4b:1b:86:50:27:60:43:0e:8c:ee:b8:49:92: 3e:b5:17:ac:af:ff:cf:26:23:02:d3:65:66:9d:88:50: a0:df:4a:02:eb:72:5f:b5:ad:49:8e:0d:99:50:93:e8: 0b:52:b4:4b:5a:94:43:89:6d:66:36:d0:32:93:13:29: 5f:1b:61:36:03:2a:cf:7c:f5:0c:c8:2e:db:1b:e3:1a: de:87:79:98:47:fd:b8:4f:0e:00:5f:8a:1a:f5:77:0f: cb:c8:04:b2:ef:0a:55:a3:aa:55:3e:12:11:b1:87:5d: be:4d:0b:ea:32:00:b4:8d:f8:3a:df:72:cd:0b:bc:b0: 18:9a:71:ec:37:05:a7:f7:4a:91:b8:73:14:66:b6:a2: 12:a9:97:8d:f3:b5:76:ad:7b:ab:95:d6:3e:db:b1:d2: c1:8d:8b:32:ed:c3:c3:d8:5a:65:75:a7:ee:57:2a:19: 3a:16:fe:36:b6:88:50:34:7f:8f:7f:7c:69:e7:ec:a9: 7b:5c:40:f4:87:e2:cd:76:86:46:c2:df:99:ee:06:24 Fingerprint (SHA-256): 1E:12:C3:76:07:00:43:A4:A6:66:82:94:8D:B2:23:C8:8D:8A:38:62:83:97:1A:5C:9F:F9:BA:CA:81:3A:F3:A2 Fingerprint (SHA1): E3:B0:F5:06:C1:4F:4D:5D:BB:51:98:34:E4:30:D6:14:A9:AD:87:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182569 (0x3110c4e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:10 2017 Not After : Tue Aug 23 18:26:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:dd:e6:37:0e:db:62:52:91:5e:60:55:70:1a:f2:de: 20:54:03:16:07:f6:96:ba:59:a1:97:ef:ac:0d:f9:10: ec:48:3b:26:66:d4:a4:6a:ca:05:eb:dc:71:80:2f:60: bf:7d:ec:7e:f8:c2:7e:d8:5f:14:42:d6:fb:26:dd:1b: f2:b9:8a:18:a4:27:02:d9:d4:da:11:ec:1c:7d:82:82: cb:e2:ff:8b:41:98:51:80:5d:9d:6c:55:9e:98:cb:05: 9d:34:80:84:89:15:05:4e:51:5b:c2:da:a0:5b:b4:f1: 94:2a:df:7e:3e:87:04:b3:e1:b6:83:60:66:e8:29:fb: b6:ce:84:0e:c6:f5:6c:b5:8e:5b:64:3d:72:96:8c:c5: 99:39:73:15:55:95:60:cd:08:98:8c:ac:e7:81:32:ff: f0:77:90:b4:66:7c:da:41:20:42:bc:e5:fe:10:17:29: b7:44:a2:74:ae:a6:c9:74:46:9e:75:b2:32:3a:49:96: 67:af:d7:69:8c:2a:32:9f:f7:15:4f:3c:b1:3f:84:1f: 77:b8:1e:da:d4:2e:5f:0c:92:7f:42:aa:75:f6:24:54: 9b:94:39:92:5d:bd:4a:2a:90:90:a2:47:47:a4:09:d0: f0:b1:35:9e:63:57:6a:b6:c0:d0:e3:df:71:0a:e2:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:f4:c4:34:5a:2d:64:ee:0b:39:22:14:5e:b5:31:ed: ec:1d:9a:3d:e5:c3:a6:ee:08:74:f3:2a:6a:48:a4:7f: 17:30:f2:24:4c:94:de:66:76:a2:f4:50:69:53:be:da: 3a:08:3a:67:4f:45:92:cc:7a:f8:20:7a:81:81:92:6f: 23:db:ab:96:b8:b7:be:ed:cf:f7:e1:ac:d9:1d:1a:29: 12:37:a0:19:b4:4a:8b:22:5f:13:30:36:35:99:63:f2: ea:2b:fd:58:62:f2:f7:c0:20:67:72:ea:9e:43:2f:61: a1:85:ef:32:39:d6:07:a6:37:f2:72:d2:07:30:f7:c7: f7:c7:ba:e8:fd:1e:32:e8:08:1b:b3:56:83:fe:18:30: 99:62:98:f7:97:42:ad:e4:8e:77:38:3c:86:47:5b:f6: 6e:c9:73:bc:8c:83:b6:93:9a:2d:6c:a3:2c:10:e4:91: 41:de:78:85:54:72:90:39:6e:fb:9c:e8:e9:d6:2f:be: 69:c7:91:2c:83:79:fc:08:31:e5:11:e1:35:2e:a8:be: 7a:dc:cb:c7:13:d4:05:7f:99:11:5f:3f:48:bc:91:0c: 16:62:b8:2c:23:30:f4:8e:09:55:85:7c:97:c6:ff:86: f3:31:84:21:1d:4e:5c:ca:6f:c0:78:95:f4:73:dc:76 Fingerprint (SHA-256): 64:3C:D3:8C:51:64:F8:B9:4E:FA:45:19:90:63:49:46:09:A6:24:EE:91:19:FD:03:0D:A5:F0:5E:C2:55:AD:04 Fingerprint (SHA1): 4C:E0:25:D1:DF:D4:30:42:0A:9A:1E:97:49:42:69:94:F9:27:A0:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182570 (0x3110c4ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:11 2017 Not After : Tue Aug 23 18:26:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:d0:fc:a7:c7:49:65:e6:11:5e:7c:f3:1f:e6:18:a5: 06:24:63:83:e4:dc:b6:7d:ac:ad:7c:fa:cb:48:be:e5: b0:4a:86:d8:87:2f:da:6f:ca:92:9e:f4:ad:f0:ac:19: a1:99:85:0e:1a:6a:91:37:c7:a7:5f:bc:94:aa:0f:3a: 4b:84:48:9b:05:52:b0:85:a8:55:ee:ae:03:11:36:3c: 22:09:61:0f:81:10:ae:6c:ce:5a:65:3a:f5:ab:c6:77: f2:ba:51:d2:9d:86:dc:9c:3e:98:a7:1f:96:94:f0:38: 80:5f:3c:4a:8a:52:67:28:4d:ea:f7:1a:0b:85:c2:07: ea:0e:c8:ad:6a:53:ef:6f:8f:1b:ab:cb:0a:93:2d:7c: 56:c6:e1:57:4e:65:a3:aa:06:ac:19:50:af:83:0d:8b: e1:50:c3:f1:0a:bb:03:02:09:49:c0:ea:54:f1:d0:6b: 13:cb:fb:9f:e0:04:f1:6f:f9:8c:5c:ec:52:2b:de:a9: 45:ce:da:5e:8b:cd:50:43:c6:e2:25:58:bc:56:3c:99: 07:e5:63:97:7c:7d:e5:fa:e0:84:0c:8d:6b:41:ed:0f: e6:c8:c3:02:f2:23:d6:79:f7:61:97:b2:93:fa:86:00: 23:37:16:c4:1d:1b:34:f4:c1:0c:38:ef:8d:f0:b7:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:9a:88:0d:88:fe:f9:a2:3d:96:91:d4:f6:9c:4d:e5: 77:8a:9a:10:d8:72:e0:11:5d:a1:98:fc:58:26:d1:91: 18:dd:d7:92:81:f4:fc:fd:f4:92:02:4f:58:ad:18:8f: 95:84:4e:ce:0d:5a:ab:e9:17:c2:74:5f:d6:cf:9a:02: cf:6a:d9:14:d6:9e:74:17:69:4a:4f:e5:1d:ca:cc:d5: 51:e1:71:0c:31:8b:16:40:27:cd:80:0c:85:d0:02:eb: 24:f6:ef:62:13:4d:bc:be:4f:91:07:15:f2:39:86:e3: 8a:ec:2b:55:a5:30:6d:dd:53:56:ca:69:f1:62:1e:eb: d8:c7:61:6d:cd:aa:b6:e7:c2:5b:64:13:41:41:54:61: 57:b3:c1:8f:0c:bc:83:9b:78:9f:68:3d:b2:13:e8:13: a1:fc:ee:c1:b4:08:dc:f3:41:9c:da:1d:29:8c:00:ad: b3:8d:4a:61:a6:66:5e:12:7d:8e:90:a9:04:84:83:10: b6:a5:40:3b:da:66:82:4c:85:0b:55:ff:7f:10:45:cc: 5a:7c:5f:f1:51:49:81:bd:ec:c5:b0:08:b3:fc:8c:4a: 7b:37:02:be:d8:59:13:4b:08:5f:5f:1b:be:b4:47:14: 91:71:d3:fc:be:bc:83:39:31:af:9f:56:7e:7a:ee:74 Fingerprint (SHA-256): 98:6F:FB:62:3D:53:7C:BD:0B:83:CA:12:ED:BD:74:22:B1:29:52:77:01:8B:AC:FC:5A:91:62:3E:9F:72:7B:79 Fingerprint (SHA1): E6:A1:CF:DF:BD:35:B2:AB:5F:09:B2:06:87:D8:F8:13:0F:26:F5:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182568 (0x3110c4e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:09 2017 Not After : Tue Aug 23 18:26:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:46:a4:5f:c5:7c:c4:f4:b2:19:61:6e:42:81:4b:ae: 10:a2:6e:f3:09:6a:b6:7d:f6:ee:0d:39:9d:8a:4b:b7: 1c:13:c1:cc:9b:d2:e7:22:e4:d6:c0:c3:ea:7d:03:a4: 1c:86:21:49:83:e7:87:2b:53:fc:51:29:48:11:44:03: 00:b6:af:7c:11:ea:41:5b:4e:e0:5b:71:27:0f:95:62: 4c:06:56:43:13:24:3c:e8:b7:42:6e:19:34:36:65:20: 9d:76:4f:c8:65:30:e6:69:88:11:a6:c5:2d:bb:ad:b0: 34:59:be:81:99:4c:01:f9:4c:19:73:c9:57:39:35:c9: ba:1b:c0:fd:97:c4:a3:e5:de:82:0f:68:86:8d:c8:d5: 8a:cf:3a:7d:1a:1a:d4:c7:c6:fa:3b:25:eb:5d:86:49: be:74:cb:f8:6a:f4:d8:0d:2a:c3:21:ff:a4:8b:45:d9: 5e:27:d4:78:9d:f2:bb:38:00:03:ef:69:2a:01:8e:11: db:2e:8f:a3:4a:c0:4b:26:c7:80:f6:ae:2b:80:b7:20: f7:b6:86:99:f8:16:08:da:64:6d:21:2a:b7:a5:ed:9d: 05:62:43:1e:e2:f1:5e:96:09:f4:92:d0:f8:91:35:4f: 2e:5a:10:72:7a:98:e6:7f:ee:a9:ce:b3:02:71:a7:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:7f:2e:1b:95:cc:3f:b5:c7:25:ee:e8:0c:b1:0e:15: da:d5:b1:2b:f6:96:c7:a3:6b:a8:23:cd:6f:bf:97:ad: 4d:a4:0b:bf:7c:01:33:9f:69:94:b4:c5:e2:bc:44:87: b3:b1:50:4b:1b:86:50:27:60:43:0e:8c:ee:b8:49:92: 3e:b5:17:ac:af:ff:cf:26:23:02:d3:65:66:9d:88:50: a0:df:4a:02:eb:72:5f:b5:ad:49:8e:0d:99:50:93:e8: 0b:52:b4:4b:5a:94:43:89:6d:66:36:d0:32:93:13:29: 5f:1b:61:36:03:2a:cf:7c:f5:0c:c8:2e:db:1b:e3:1a: de:87:79:98:47:fd:b8:4f:0e:00:5f:8a:1a:f5:77:0f: cb:c8:04:b2:ef:0a:55:a3:aa:55:3e:12:11:b1:87:5d: be:4d:0b:ea:32:00:b4:8d:f8:3a:df:72:cd:0b:bc:b0: 18:9a:71:ec:37:05:a7:f7:4a:91:b8:73:14:66:b6:a2: 12:a9:97:8d:f3:b5:76:ad:7b:ab:95:d6:3e:db:b1:d2: c1:8d:8b:32:ed:c3:c3:d8:5a:65:75:a7:ee:57:2a:19: 3a:16:fe:36:b6:88:50:34:7f:8f:7f:7c:69:e7:ec:a9: 7b:5c:40:f4:87:e2:cd:76:86:46:c2:df:99:ee:06:24 Fingerprint (SHA-256): 1E:12:C3:76:07:00:43:A4:A6:66:82:94:8D:B2:23:C8:8D:8A:38:62:83:97:1A:5C:9F:F9:BA:CA:81:3A:F3:A2 Fingerprint (SHA1): E3:B0:F5:06:C1:4F:4D:5D:BB:51:98:34:E4:30:D6:14:A9:AD:87:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182569 (0x3110c4e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:10 2017 Not After : Tue Aug 23 18:26:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:dd:e6:37:0e:db:62:52:91:5e:60:55:70:1a:f2:de: 20:54:03:16:07:f6:96:ba:59:a1:97:ef:ac:0d:f9:10: ec:48:3b:26:66:d4:a4:6a:ca:05:eb:dc:71:80:2f:60: bf:7d:ec:7e:f8:c2:7e:d8:5f:14:42:d6:fb:26:dd:1b: f2:b9:8a:18:a4:27:02:d9:d4:da:11:ec:1c:7d:82:82: cb:e2:ff:8b:41:98:51:80:5d:9d:6c:55:9e:98:cb:05: 9d:34:80:84:89:15:05:4e:51:5b:c2:da:a0:5b:b4:f1: 94:2a:df:7e:3e:87:04:b3:e1:b6:83:60:66:e8:29:fb: b6:ce:84:0e:c6:f5:6c:b5:8e:5b:64:3d:72:96:8c:c5: 99:39:73:15:55:95:60:cd:08:98:8c:ac:e7:81:32:ff: f0:77:90:b4:66:7c:da:41:20:42:bc:e5:fe:10:17:29: b7:44:a2:74:ae:a6:c9:74:46:9e:75:b2:32:3a:49:96: 67:af:d7:69:8c:2a:32:9f:f7:15:4f:3c:b1:3f:84:1f: 77:b8:1e:da:d4:2e:5f:0c:92:7f:42:aa:75:f6:24:54: 9b:94:39:92:5d:bd:4a:2a:90:90:a2:47:47:a4:09:d0: f0:b1:35:9e:63:57:6a:b6:c0:d0:e3:df:71:0a:e2:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:f4:c4:34:5a:2d:64:ee:0b:39:22:14:5e:b5:31:ed: ec:1d:9a:3d:e5:c3:a6:ee:08:74:f3:2a:6a:48:a4:7f: 17:30:f2:24:4c:94:de:66:76:a2:f4:50:69:53:be:da: 3a:08:3a:67:4f:45:92:cc:7a:f8:20:7a:81:81:92:6f: 23:db:ab:96:b8:b7:be:ed:cf:f7:e1:ac:d9:1d:1a:29: 12:37:a0:19:b4:4a:8b:22:5f:13:30:36:35:99:63:f2: ea:2b:fd:58:62:f2:f7:c0:20:67:72:ea:9e:43:2f:61: a1:85:ef:32:39:d6:07:a6:37:f2:72:d2:07:30:f7:c7: f7:c7:ba:e8:fd:1e:32:e8:08:1b:b3:56:83:fe:18:30: 99:62:98:f7:97:42:ad:e4:8e:77:38:3c:86:47:5b:f6: 6e:c9:73:bc:8c:83:b6:93:9a:2d:6c:a3:2c:10:e4:91: 41:de:78:85:54:72:90:39:6e:fb:9c:e8:e9:d6:2f:be: 69:c7:91:2c:83:79:fc:08:31:e5:11:e1:35:2e:a8:be: 7a:dc:cb:c7:13:d4:05:7f:99:11:5f:3f:48:bc:91:0c: 16:62:b8:2c:23:30:f4:8e:09:55:85:7c:97:c6:ff:86: f3:31:84:21:1d:4e:5c:ca:6f:c0:78:95:f4:73:dc:76 Fingerprint (SHA-256): 64:3C:D3:8C:51:64:F8:B9:4E:FA:45:19:90:63:49:46:09:A6:24:EE:91:19:FD:03:0D:A5:F0:5E:C2:55:AD:04 Fingerprint (SHA1): 4C:E0:25:D1:DF:D4:30:42:0A:9A:1E:97:49:42:69:94:F9:27:A0:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182570 (0x3110c4ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:11 2017 Not After : Tue Aug 23 18:26:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:d0:fc:a7:c7:49:65:e6:11:5e:7c:f3:1f:e6:18:a5: 06:24:63:83:e4:dc:b6:7d:ac:ad:7c:fa:cb:48:be:e5: b0:4a:86:d8:87:2f:da:6f:ca:92:9e:f4:ad:f0:ac:19: a1:99:85:0e:1a:6a:91:37:c7:a7:5f:bc:94:aa:0f:3a: 4b:84:48:9b:05:52:b0:85:a8:55:ee:ae:03:11:36:3c: 22:09:61:0f:81:10:ae:6c:ce:5a:65:3a:f5:ab:c6:77: f2:ba:51:d2:9d:86:dc:9c:3e:98:a7:1f:96:94:f0:38: 80:5f:3c:4a:8a:52:67:28:4d:ea:f7:1a:0b:85:c2:07: ea:0e:c8:ad:6a:53:ef:6f:8f:1b:ab:cb:0a:93:2d:7c: 56:c6:e1:57:4e:65:a3:aa:06:ac:19:50:af:83:0d:8b: e1:50:c3:f1:0a:bb:03:02:09:49:c0:ea:54:f1:d0:6b: 13:cb:fb:9f:e0:04:f1:6f:f9:8c:5c:ec:52:2b:de:a9: 45:ce:da:5e:8b:cd:50:43:c6:e2:25:58:bc:56:3c:99: 07:e5:63:97:7c:7d:e5:fa:e0:84:0c:8d:6b:41:ed:0f: e6:c8:c3:02:f2:23:d6:79:f7:61:97:b2:93:fa:86:00: 23:37:16:c4:1d:1b:34:f4:c1:0c:38:ef:8d:f0:b7:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:9a:88:0d:88:fe:f9:a2:3d:96:91:d4:f6:9c:4d:e5: 77:8a:9a:10:d8:72:e0:11:5d:a1:98:fc:58:26:d1:91: 18:dd:d7:92:81:f4:fc:fd:f4:92:02:4f:58:ad:18:8f: 95:84:4e:ce:0d:5a:ab:e9:17:c2:74:5f:d6:cf:9a:02: cf:6a:d9:14:d6:9e:74:17:69:4a:4f:e5:1d:ca:cc:d5: 51:e1:71:0c:31:8b:16:40:27:cd:80:0c:85:d0:02:eb: 24:f6:ef:62:13:4d:bc:be:4f:91:07:15:f2:39:86:e3: 8a:ec:2b:55:a5:30:6d:dd:53:56:ca:69:f1:62:1e:eb: d8:c7:61:6d:cd:aa:b6:e7:c2:5b:64:13:41:41:54:61: 57:b3:c1:8f:0c:bc:83:9b:78:9f:68:3d:b2:13:e8:13: a1:fc:ee:c1:b4:08:dc:f3:41:9c:da:1d:29:8c:00:ad: b3:8d:4a:61:a6:66:5e:12:7d:8e:90:a9:04:84:83:10: b6:a5:40:3b:da:66:82:4c:85:0b:55:ff:7f:10:45:cc: 5a:7c:5f:f1:51:49:81:bd:ec:c5:b0:08:b3:fc:8c:4a: 7b:37:02:be:d8:59:13:4b:08:5f:5f:1b:be:b4:47:14: 91:71:d3:fc:be:bc:83:39:31:af:9f:56:7e:7a:ee:74 Fingerprint (SHA-256): 98:6F:FB:62:3D:53:7C:BD:0B:83:CA:12:ED:BD:74:22:B1:29:52:77:01:8B:AC:FC:5A:91:62:3E:9F:72:7B:79 Fingerprint (SHA1): E6:A1:CF:DF:BD:35:B2:AB:5F:09:B2:06:87:D8:F8:13:0F:26:F5:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182568 (0x3110c4e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:09 2017 Not After : Tue Aug 23 18:26:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:46:a4:5f:c5:7c:c4:f4:b2:19:61:6e:42:81:4b:ae: 10:a2:6e:f3:09:6a:b6:7d:f6:ee:0d:39:9d:8a:4b:b7: 1c:13:c1:cc:9b:d2:e7:22:e4:d6:c0:c3:ea:7d:03:a4: 1c:86:21:49:83:e7:87:2b:53:fc:51:29:48:11:44:03: 00:b6:af:7c:11:ea:41:5b:4e:e0:5b:71:27:0f:95:62: 4c:06:56:43:13:24:3c:e8:b7:42:6e:19:34:36:65:20: 9d:76:4f:c8:65:30:e6:69:88:11:a6:c5:2d:bb:ad:b0: 34:59:be:81:99:4c:01:f9:4c:19:73:c9:57:39:35:c9: ba:1b:c0:fd:97:c4:a3:e5:de:82:0f:68:86:8d:c8:d5: 8a:cf:3a:7d:1a:1a:d4:c7:c6:fa:3b:25:eb:5d:86:49: be:74:cb:f8:6a:f4:d8:0d:2a:c3:21:ff:a4:8b:45:d9: 5e:27:d4:78:9d:f2:bb:38:00:03:ef:69:2a:01:8e:11: db:2e:8f:a3:4a:c0:4b:26:c7:80:f6:ae:2b:80:b7:20: f7:b6:86:99:f8:16:08:da:64:6d:21:2a:b7:a5:ed:9d: 05:62:43:1e:e2:f1:5e:96:09:f4:92:d0:f8:91:35:4f: 2e:5a:10:72:7a:98:e6:7f:ee:a9:ce:b3:02:71:a7:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:7f:2e:1b:95:cc:3f:b5:c7:25:ee:e8:0c:b1:0e:15: da:d5:b1:2b:f6:96:c7:a3:6b:a8:23:cd:6f:bf:97:ad: 4d:a4:0b:bf:7c:01:33:9f:69:94:b4:c5:e2:bc:44:87: b3:b1:50:4b:1b:86:50:27:60:43:0e:8c:ee:b8:49:92: 3e:b5:17:ac:af:ff:cf:26:23:02:d3:65:66:9d:88:50: a0:df:4a:02:eb:72:5f:b5:ad:49:8e:0d:99:50:93:e8: 0b:52:b4:4b:5a:94:43:89:6d:66:36:d0:32:93:13:29: 5f:1b:61:36:03:2a:cf:7c:f5:0c:c8:2e:db:1b:e3:1a: de:87:79:98:47:fd:b8:4f:0e:00:5f:8a:1a:f5:77:0f: cb:c8:04:b2:ef:0a:55:a3:aa:55:3e:12:11:b1:87:5d: be:4d:0b:ea:32:00:b4:8d:f8:3a:df:72:cd:0b:bc:b0: 18:9a:71:ec:37:05:a7:f7:4a:91:b8:73:14:66:b6:a2: 12:a9:97:8d:f3:b5:76:ad:7b:ab:95:d6:3e:db:b1:d2: c1:8d:8b:32:ed:c3:c3:d8:5a:65:75:a7:ee:57:2a:19: 3a:16:fe:36:b6:88:50:34:7f:8f:7f:7c:69:e7:ec:a9: 7b:5c:40:f4:87:e2:cd:76:86:46:c2:df:99:ee:06:24 Fingerprint (SHA-256): 1E:12:C3:76:07:00:43:A4:A6:66:82:94:8D:B2:23:C8:8D:8A:38:62:83:97:1A:5C:9F:F9:BA:CA:81:3A:F3:A2 Fingerprint (SHA1): E3:B0:F5:06:C1:4F:4D:5D:BB:51:98:34:E4:30:D6:14:A9:AD:87:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182568 (0x3110c4e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:09 2017 Not After : Tue Aug 23 18:26:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:46:a4:5f:c5:7c:c4:f4:b2:19:61:6e:42:81:4b:ae: 10:a2:6e:f3:09:6a:b6:7d:f6:ee:0d:39:9d:8a:4b:b7: 1c:13:c1:cc:9b:d2:e7:22:e4:d6:c0:c3:ea:7d:03:a4: 1c:86:21:49:83:e7:87:2b:53:fc:51:29:48:11:44:03: 00:b6:af:7c:11:ea:41:5b:4e:e0:5b:71:27:0f:95:62: 4c:06:56:43:13:24:3c:e8:b7:42:6e:19:34:36:65:20: 9d:76:4f:c8:65:30:e6:69:88:11:a6:c5:2d:bb:ad:b0: 34:59:be:81:99:4c:01:f9:4c:19:73:c9:57:39:35:c9: ba:1b:c0:fd:97:c4:a3:e5:de:82:0f:68:86:8d:c8:d5: 8a:cf:3a:7d:1a:1a:d4:c7:c6:fa:3b:25:eb:5d:86:49: be:74:cb:f8:6a:f4:d8:0d:2a:c3:21:ff:a4:8b:45:d9: 5e:27:d4:78:9d:f2:bb:38:00:03:ef:69:2a:01:8e:11: db:2e:8f:a3:4a:c0:4b:26:c7:80:f6:ae:2b:80:b7:20: f7:b6:86:99:f8:16:08:da:64:6d:21:2a:b7:a5:ed:9d: 05:62:43:1e:e2:f1:5e:96:09:f4:92:d0:f8:91:35:4f: 2e:5a:10:72:7a:98:e6:7f:ee:a9:ce:b3:02:71:a7:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:7f:2e:1b:95:cc:3f:b5:c7:25:ee:e8:0c:b1:0e:15: da:d5:b1:2b:f6:96:c7:a3:6b:a8:23:cd:6f:bf:97:ad: 4d:a4:0b:bf:7c:01:33:9f:69:94:b4:c5:e2:bc:44:87: b3:b1:50:4b:1b:86:50:27:60:43:0e:8c:ee:b8:49:92: 3e:b5:17:ac:af:ff:cf:26:23:02:d3:65:66:9d:88:50: a0:df:4a:02:eb:72:5f:b5:ad:49:8e:0d:99:50:93:e8: 0b:52:b4:4b:5a:94:43:89:6d:66:36:d0:32:93:13:29: 5f:1b:61:36:03:2a:cf:7c:f5:0c:c8:2e:db:1b:e3:1a: de:87:79:98:47:fd:b8:4f:0e:00:5f:8a:1a:f5:77:0f: cb:c8:04:b2:ef:0a:55:a3:aa:55:3e:12:11:b1:87:5d: be:4d:0b:ea:32:00:b4:8d:f8:3a:df:72:cd:0b:bc:b0: 18:9a:71:ec:37:05:a7:f7:4a:91:b8:73:14:66:b6:a2: 12:a9:97:8d:f3:b5:76:ad:7b:ab:95:d6:3e:db:b1:d2: c1:8d:8b:32:ed:c3:c3:d8:5a:65:75:a7:ee:57:2a:19: 3a:16:fe:36:b6:88:50:34:7f:8f:7f:7c:69:e7:ec:a9: 7b:5c:40:f4:87:e2:cd:76:86:46:c2:df:99:ee:06:24 Fingerprint (SHA-256): 1E:12:C3:76:07:00:43:A4:A6:66:82:94:8D:B2:23:C8:8D:8A:38:62:83:97:1A:5C:9F:F9:BA:CA:81:3A:F3:A2 Fingerprint (SHA1): E3:B0:F5:06:C1:4F:4D:5D:BB:51:98:34:E4:30:D6:14:A9:AD:87:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182569 (0x3110c4e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:10 2017 Not After : Tue Aug 23 18:26:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:dd:e6:37:0e:db:62:52:91:5e:60:55:70:1a:f2:de: 20:54:03:16:07:f6:96:ba:59:a1:97:ef:ac:0d:f9:10: ec:48:3b:26:66:d4:a4:6a:ca:05:eb:dc:71:80:2f:60: bf:7d:ec:7e:f8:c2:7e:d8:5f:14:42:d6:fb:26:dd:1b: f2:b9:8a:18:a4:27:02:d9:d4:da:11:ec:1c:7d:82:82: cb:e2:ff:8b:41:98:51:80:5d:9d:6c:55:9e:98:cb:05: 9d:34:80:84:89:15:05:4e:51:5b:c2:da:a0:5b:b4:f1: 94:2a:df:7e:3e:87:04:b3:e1:b6:83:60:66:e8:29:fb: b6:ce:84:0e:c6:f5:6c:b5:8e:5b:64:3d:72:96:8c:c5: 99:39:73:15:55:95:60:cd:08:98:8c:ac:e7:81:32:ff: f0:77:90:b4:66:7c:da:41:20:42:bc:e5:fe:10:17:29: b7:44:a2:74:ae:a6:c9:74:46:9e:75:b2:32:3a:49:96: 67:af:d7:69:8c:2a:32:9f:f7:15:4f:3c:b1:3f:84:1f: 77:b8:1e:da:d4:2e:5f:0c:92:7f:42:aa:75:f6:24:54: 9b:94:39:92:5d:bd:4a:2a:90:90:a2:47:47:a4:09:d0: f0:b1:35:9e:63:57:6a:b6:c0:d0:e3:df:71:0a:e2:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:f4:c4:34:5a:2d:64:ee:0b:39:22:14:5e:b5:31:ed: ec:1d:9a:3d:e5:c3:a6:ee:08:74:f3:2a:6a:48:a4:7f: 17:30:f2:24:4c:94:de:66:76:a2:f4:50:69:53:be:da: 3a:08:3a:67:4f:45:92:cc:7a:f8:20:7a:81:81:92:6f: 23:db:ab:96:b8:b7:be:ed:cf:f7:e1:ac:d9:1d:1a:29: 12:37:a0:19:b4:4a:8b:22:5f:13:30:36:35:99:63:f2: ea:2b:fd:58:62:f2:f7:c0:20:67:72:ea:9e:43:2f:61: a1:85:ef:32:39:d6:07:a6:37:f2:72:d2:07:30:f7:c7: f7:c7:ba:e8:fd:1e:32:e8:08:1b:b3:56:83:fe:18:30: 99:62:98:f7:97:42:ad:e4:8e:77:38:3c:86:47:5b:f6: 6e:c9:73:bc:8c:83:b6:93:9a:2d:6c:a3:2c:10:e4:91: 41:de:78:85:54:72:90:39:6e:fb:9c:e8:e9:d6:2f:be: 69:c7:91:2c:83:79:fc:08:31:e5:11:e1:35:2e:a8:be: 7a:dc:cb:c7:13:d4:05:7f:99:11:5f:3f:48:bc:91:0c: 16:62:b8:2c:23:30:f4:8e:09:55:85:7c:97:c6:ff:86: f3:31:84:21:1d:4e:5c:ca:6f:c0:78:95:f4:73:dc:76 Fingerprint (SHA-256): 64:3C:D3:8C:51:64:F8:B9:4E:FA:45:19:90:63:49:46:09:A6:24:EE:91:19:FD:03:0D:A5:F0:5E:C2:55:AD:04 Fingerprint (SHA1): 4C:E0:25:D1:DF:D4:30:42:0A:9A:1E:97:49:42:69:94:F9:27:A0:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182569 (0x3110c4e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:10 2017 Not After : Tue Aug 23 18:26:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:dd:e6:37:0e:db:62:52:91:5e:60:55:70:1a:f2:de: 20:54:03:16:07:f6:96:ba:59:a1:97:ef:ac:0d:f9:10: ec:48:3b:26:66:d4:a4:6a:ca:05:eb:dc:71:80:2f:60: bf:7d:ec:7e:f8:c2:7e:d8:5f:14:42:d6:fb:26:dd:1b: f2:b9:8a:18:a4:27:02:d9:d4:da:11:ec:1c:7d:82:82: cb:e2:ff:8b:41:98:51:80:5d:9d:6c:55:9e:98:cb:05: 9d:34:80:84:89:15:05:4e:51:5b:c2:da:a0:5b:b4:f1: 94:2a:df:7e:3e:87:04:b3:e1:b6:83:60:66:e8:29:fb: b6:ce:84:0e:c6:f5:6c:b5:8e:5b:64:3d:72:96:8c:c5: 99:39:73:15:55:95:60:cd:08:98:8c:ac:e7:81:32:ff: f0:77:90:b4:66:7c:da:41:20:42:bc:e5:fe:10:17:29: b7:44:a2:74:ae:a6:c9:74:46:9e:75:b2:32:3a:49:96: 67:af:d7:69:8c:2a:32:9f:f7:15:4f:3c:b1:3f:84:1f: 77:b8:1e:da:d4:2e:5f:0c:92:7f:42:aa:75:f6:24:54: 9b:94:39:92:5d:bd:4a:2a:90:90:a2:47:47:a4:09:d0: f0:b1:35:9e:63:57:6a:b6:c0:d0:e3:df:71:0a:e2:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:f4:c4:34:5a:2d:64:ee:0b:39:22:14:5e:b5:31:ed: ec:1d:9a:3d:e5:c3:a6:ee:08:74:f3:2a:6a:48:a4:7f: 17:30:f2:24:4c:94:de:66:76:a2:f4:50:69:53:be:da: 3a:08:3a:67:4f:45:92:cc:7a:f8:20:7a:81:81:92:6f: 23:db:ab:96:b8:b7:be:ed:cf:f7:e1:ac:d9:1d:1a:29: 12:37:a0:19:b4:4a:8b:22:5f:13:30:36:35:99:63:f2: ea:2b:fd:58:62:f2:f7:c0:20:67:72:ea:9e:43:2f:61: a1:85:ef:32:39:d6:07:a6:37:f2:72:d2:07:30:f7:c7: f7:c7:ba:e8:fd:1e:32:e8:08:1b:b3:56:83:fe:18:30: 99:62:98:f7:97:42:ad:e4:8e:77:38:3c:86:47:5b:f6: 6e:c9:73:bc:8c:83:b6:93:9a:2d:6c:a3:2c:10:e4:91: 41:de:78:85:54:72:90:39:6e:fb:9c:e8:e9:d6:2f:be: 69:c7:91:2c:83:79:fc:08:31:e5:11:e1:35:2e:a8:be: 7a:dc:cb:c7:13:d4:05:7f:99:11:5f:3f:48:bc:91:0c: 16:62:b8:2c:23:30:f4:8e:09:55:85:7c:97:c6:ff:86: f3:31:84:21:1d:4e:5c:ca:6f:c0:78:95:f4:73:dc:76 Fingerprint (SHA-256): 64:3C:D3:8C:51:64:F8:B9:4E:FA:45:19:90:63:49:46:09:A6:24:EE:91:19:FD:03:0D:A5:F0:5E:C2:55:AD:04 Fingerprint (SHA1): 4C:E0:25:D1:DF:D4:30:42:0A:9A:1E:97:49:42:69:94:F9:27:A0:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182570 (0x3110c4ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:11 2017 Not After : Tue Aug 23 18:26:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:d0:fc:a7:c7:49:65:e6:11:5e:7c:f3:1f:e6:18:a5: 06:24:63:83:e4:dc:b6:7d:ac:ad:7c:fa:cb:48:be:e5: b0:4a:86:d8:87:2f:da:6f:ca:92:9e:f4:ad:f0:ac:19: a1:99:85:0e:1a:6a:91:37:c7:a7:5f:bc:94:aa:0f:3a: 4b:84:48:9b:05:52:b0:85:a8:55:ee:ae:03:11:36:3c: 22:09:61:0f:81:10:ae:6c:ce:5a:65:3a:f5:ab:c6:77: f2:ba:51:d2:9d:86:dc:9c:3e:98:a7:1f:96:94:f0:38: 80:5f:3c:4a:8a:52:67:28:4d:ea:f7:1a:0b:85:c2:07: ea:0e:c8:ad:6a:53:ef:6f:8f:1b:ab:cb:0a:93:2d:7c: 56:c6:e1:57:4e:65:a3:aa:06:ac:19:50:af:83:0d:8b: e1:50:c3:f1:0a:bb:03:02:09:49:c0:ea:54:f1:d0:6b: 13:cb:fb:9f:e0:04:f1:6f:f9:8c:5c:ec:52:2b:de:a9: 45:ce:da:5e:8b:cd:50:43:c6:e2:25:58:bc:56:3c:99: 07:e5:63:97:7c:7d:e5:fa:e0:84:0c:8d:6b:41:ed:0f: e6:c8:c3:02:f2:23:d6:79:f7:61:97:b2:93:fa:86:00: 23:37:16:c4:1d:1b:34:f4:c1:0c:38:ef:8d:f0:b7:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:9a:88:0d:88:fe:f9:a2:3d:96:91:d4:f6:9c:4d:e5: 77:8a:9a:10:d8:72:e0:11:5d:a1:98:fc:58:26:d1:91: 18:dd:d7:92:81:f4:fc:fd:f4:92:02:4f:58:ad:18:8f: 95:84:4e:ce:0d:5a:ab:e9:17:c2:74:5f:d6:cf:9a:02: cf:6a:d9:14:d6:9e:74:17:69:4a:4f:e5:1d:ca:cc:d5: 51:e1:71:0c:31:8b:16:40:27:cd:80:0c:85:d0:02:eb: 24:f6:ef:62:13:4d:bc:be:4f:91:07:15:f2:39:86:e3: 8a:ec:2b:55:a5:30:6d:dd:53:56:ca:69:f1:62:1e:eb: d8:c7:61:6d:cd:aa:b6:e7:c2:5b:64:13:41:41:54:61: 57:b3:c1:8f:0c:bc:83:9b:78:9f:68:3d:b2:13:e8:13: a1:fc:ee:c1:b4:08:dc:f3:41:9c:da:1d:29:8c:00:ad: b3:8d:4a:61:a6:66:5e:12:7d:8e:90:a9:04:84:83:10: b6:a5:40:3b:da:66:82:4c:85:0b:55:ff:7f:10:45:cc: 5a:7c:5f:f1:51:49:81:bd:ec:c5:b0:08:b3:fc:8c:4a: 7b:37:02:be:d8:59:13:4b:08:5f:5f:1b:be:b4:47:14: 91:71:d3:fc:be:bc:83:39:31:af:9f:56:7e:7a:ee:74 Fingerprint (SHA-256): 98:6F:FB:62:3D:53:7C:BD:0B:83:CA:12:ED:BD:74:22:B1:29:52:77:01:8B:AC:FC:5A:91:62:3E:9F:72:7B:79 Fingerprint (SHA1): E6:A1:CF:DF:BD:35:B2:AB:5F:09:B2:06:87:D8:F8:13:0F:26:F5:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182570 (0x3110c4ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:11 2017 Not After : Tue Aug 23 18:26:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:d0:fc:a7:c7:49:65:e6:11:5e:7c:f3:1f:e6:18:a5: 06:24:63:83:e4:dc:b6:7d:ac:ad:7c:fa:cb:48:be:e5: b0:4a:86:d8:87:2f:da:6f:ca:92:9e:f4:ad:f0:ac:19: a1:99:85:0e:1a:6a:91:37:c7:a7:5f:bc:94:aa:0f:3a: 4b:84:48:9b:05:52:b0:85:a8:55:ee:ae:03:11:36:3c: 22:09:61:0f:81:10:ae:6c:ce:5a:65:3a:f5:ab:c6:77: f2:ba:51:d2:9d:86:dc:9c:3e:98:a7:1f:96:94:f0:38: 80:5f:3c:4a:8a:52:67:28:4d:ea:f7:1a:0b:85:c2:07: ea:0e:c8:ad:6a:53:ef:6f:8f:1b:ab:cb:0a:93:2d:7c: 56:c6:e1:57:4e:65:a3:aa:06:ac:19:50:af:83:0d:8b: e1:50:c3:f1:0a:bb:03:02:09:49:c0:ea:54:f1:d0:6b: 13:cb:fb:9f:e0:04:f1:6f:f9:8c:5c:ec:52:2b:de:a9: 45:ce:da:5e:8b:cd:50:43:c6:e2:25:58:bc:56:3c:99: 07:e5:63:97:7c:7d:e5:fa:e0:84:0c:8d:6b:41:ed:0f: e6:c8:c3:02:f2:23:d6:79:f7:61:97:b2:93:fa:86:00: 23:37:16:c4:1d:1b:34:f4:c1:0c:38:ef:8d:f0:b7:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:9a:88:0d:88:fe:f9:a2:3d:96:91:d4:f6:9c:4d:e5: 77:8a:9a:10:d8:72:e0:11:5d:a1:98:fc:58:26:d1:91: 18:dd:d7:92:81:f4:fc:fd:f4:92:02:4f:58:ad:18:8f: 95:84:4e:ce:0d:5a:ab:e9:17:c2:74:5f:d6:cf:9a:02: cf:6a:d9:14:d6:9e:74:17:69:4a:4f:e5:1d:ca:cc:d5: 51:e1:71:0c:31:8b:16:40:27:cd:80:0c:85:d0:02:eb: 24:f6:ef:62:13:4d:bc:be:4f:91:07:15:f2:39:86:e3: 8a:ec:2b:55:a5:30:6d:dd:53:56:ca:69:f1:62:1e:eb: d8:c7:61:6d:cd:aa:b6:e7:c2:5b:64:13:41:41:54:61: 57:b3:c1:8f:0c:bc:83:9b:78:9f:68:3d:b2:13:e8:13: a1:fc:ee:c1:b4:08:dc:f3:41:9c:da:1d:29:8c:00:ad: b3:8d:4a:61:a6:66:5e:12:7d:8e:90:a9:04:84:83:10: b6:a5:40:3b:da:66:82:4c:85:0b:55:ff:7f:10:45:cc: 5a:7c:5f:f1:51:49:81:bd:ec:c5:b0:08:b3:fc:8c:4a: 7b:37:02:be:d8:59:13:4b:08:5f:5f:1b:be:b4:47:14: 91:71:d3:fc:be:bc:83:39:31:af:9f:56:7e:7a:ee:74 Fingerprint (SHA-256): 98:6F:FB:62:3D:53:7C:BD:0B:83:CA:12:ED:BD:74:22:B1:29:52:77:01:8B:AC:FC:5A:91:62:3E:9F:72:7B:79 Fingerprint (SHA1): E6:A1:CF:DF:BD:35:B2:AB:5F:09:B2:06:87:D8:F8:13:0F:26:F5:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182573 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823182574 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182575 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823182576 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823182577 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823182578 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823182579 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182573 (0x3110c4ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:14 2017 Not After : Tue Aug 23 18:26:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:b2:b3:a6:3a:bd:5f:60:4c:b0:10:dd:d2:7a:a0:72: 6e:69:1f:03:f4:98:f2:3c:9b:6b:12:6a:ed:42:ad:ce: 80:0c:7d:4a:28:28:07:78:92:8d:58:2d:ba:d8:bc:4d: 4a:f5:f8:6a:2c:65:d3:24:cb:30:e2:fb:c5:4c:7f:fd: d3:55:e8:b9:a4:84:13:b3:5d:e3:49:73:35:4f:ed:b9: c5:88:83:3a:fe:10:e1:f2:41:4f:ad:6e:da:b7:44:2b: 61:32:95:80:82:3b:94:42:c3:8e:37:b9:1d:dd:df:32: a0:e5:d1:3a:f7:34:dd:f0:e5:de:f3:69:15:87:90:36: e6:fb:c6:ad:d5:86:4d:78:64:c8:17:5c:67:df:4a:7e: a6:2b:1b:9e:79:19:60:41:34:bb:7f:35:e6:0f:fd:c9: ff:a7:e9:4b:0e:07:cc:dd:d1:23:46:1d:4b:6b:19:2a: 88:16:55:61:62:16:4f:8f:93:eb:09:81:cf:10:8e:e4: 39:12:b1:74:8f:42:0e:c3:60:9d:dc:58:b2:93:49:ce: 82:90:be:ca:29:63:d9:bd:5c:25:6d:f9:89:de:3f:52: b0:bf:84:71:cd:4c:52:08:0a:68:1d:00:39:97:9d:4b: be:4b:90:5d:17:27:d5:f1:9d:0e:70:eb:92:5d:8f:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:a1:60:7e:d9:0d:9c:a9:0f:f5:88:1b:fe:70:40:22: 4b:9f:df:d6:42:84:00:33:4b:9b:40:b1:34:af:36:15: be:d3:4e:3e:f2:ab:12:dd:64:b0:60:c5:d9:24:29:d2: 45:bb:52:98:48:ab:36:c4:b6:b7:6c:28:70:c3:7e:2a: a0:dc:ed:eb:17:e3:ad:2f:fc:7c:d7:73:9a:da:7a:b7: 18:45:52:70:cc:ce:e2:5e:69:9f:a0:67:a5:7d:65:49: f2:7b:a0:29:c4:71:c1:46:77:49:d9:f6:0d:92:3a:36: 97:7d:8b:a4:df:11:4a:f6:39:f9:3f:00:0c:f7:d7:7a: 2e:92:43:f4:51:ec:3f:19:16:10:64:33:ad:a4:c9:e8: d0:ee:60:86:d1:7e:af:f2:5c:22:17:b6:ac:b2:17:1a: 19:46:fc:7b:70:0e:ba:f8:f1:b3:6e:a6:34:92:fa:d9: 7b:b9:7c:9e:d7:3a:17:b9:6e:ce:d1:88:0a:02:9c:23: b9:5f:69:7e:2b:17:7c:17:0a:06:37:55:e6:1b:65:0b: 33:4e:53:aa:c7:e7:4b:59:5f:26:97:96:53:23:a3:64: 02:39:52:56:f3:7e:00:36:e8:e5:b6:af:47:37:e2:3a: c4:6a:7f:b8:37:d7:fe:8f:b5:1c:0e:dd:26:10:96:18 Fingerprint (SHA-256): E7:4C:E3:B4:36:1B:3C:20:C2:F2:F3:ED:49:DE:E6:29:8B:5D:38:08:0D:07:C2:C6:28:AC:DF:DE:93:98:DE:38 Fingerprint (SHA1): CD:45:25:98:FC:26:52:D9:A0:FD:AD:3D:77:26:2A:53:9E:72:CD:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182573 (0x3110c4ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:14 2017 Not After : Tue Aug 23 18:26:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:b2:b3:a6:3a:bd:5f:60:4c:b0:10:dd:d2:7a:a0:72: 6e:69:1f:03:f4:98:f2:3c:9b:6b:12:6a:ed:42:ad:ce: 80:0c:7d:4a:28:28:07:78:92:8d:58:2d:ba:d8:bc:4d: 4a:f5:f8:6a:2c:65:d3:24:cb:30:e2:fb:c5:4c:7f:fd: d3:55:e8:b9:a4:84:13:b3:5d:e3:49:73:35:4f:ed:b9: c5:88:83:3a:fe:10:e1:f2:41:4f:ad:6e:da:b7:44:2b: 61:32:95:80:82:3b:94:42:c3:8e:37:b9:1d:dd:df:32: a0:e5:d1:3a:f7:34:dd:f0:e5:de:f3:69:15:87:90:36: e6:fb:c6:ad:d5:86:4d:78:64:c8:17:5c:67:df:4a:7e: a6:2b:1b:9e:79:19:60:41:34:bb:7f:35:e6:0f:fd:c9: ff:a7:e9:4b:0e:07:cc:dd:d1:23:46:1d:4b:6b:19:2a: 88:16:55:61:62:16:4f:8f:93:eb:09:81:cf:10:8e:e4: 39:12:b1:74:8f:42:0e:c3:60:9d:dc:58:b2:93:49:ce: 82:90:be:ca:29:63:d9:bd:5c:25:6d:f9:89:de:3f:52: b0:bf:84:71:cd:4c:52:08:0a:68:1d:00:39:97:9d:4b: be:4b:90:5d:17:27:d5:f1:9d:0e:70:eb:92:5d:8f:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:a1:60:7e:d9:0d:9c:a9:0f:f5:88:1b:fe:70:40:22: 4b:9f:df:d6:42:84:00:33:4b:9b:40:b1:34:af:36:15: be:d3:4e:3e:f2:ab:12:dd:64:b0:60:c5:d9:24:29:d2: 45:bb:52:98:48:ab:36:c4:b6:b7:6c:28:70:c3:7e:2a: a0:dc:ed:eb:17:e3:ad:2f:fc:7c:d7:73:9a:da:7a:b7: 18:45:52:70:cc:ce:e2:5e:69:9f:a0:67:a5:7d:65:49: f2:7b:a0:29:c4:71:c1:46:77:49:d9:f6:0d:92:3a:36: 97:7d:8b:a4:df:11:4a:f6:39:f9:3f:00:0c:f7:d7:7a: 2e:92:43:f4:51:ec:3f:19:16:10:64:33:ad:a4:c9:e8: d0:ee:60:86:d1:7e:af:f2:5c:22:17:b6:ac:b2:17:1a: 19:46:fc:7b:70:0e:ba:f8:f1:b3:6e:a6:34:92:fa:d9: 7b:b9:7c:9e:d7:3a:17:b9:6e:ce:d1:88:0a:02:9c:23: b9:5f:69:7e:2b:17:7c:17:0a:06:37:55:e6:1b:65:0b: 33:4e:53:aa:c7:e7:4b:59:5f:26:97:96:53:23:a3:64: 02:39:52:56:f3:7e:00:36:e8:e5:b6:af:47:37:e2:3a: c4:6a:7f:b8:37:d7:fe:8f:b5:1c:0e:dd:26:10:96:18 Fingerprint (SHA-256): E7:4C:E3:B4:36:1B:3C:20:C2:F2:F3:ED:49:DE:E6:29:8B:5D:38:08:0D:07:C2:C6:28:AC:DF:DE:93:98:DE:38 Fingerprint (SHA1): CD:45:25:98:FC:26:52:D9:A0:FD:AD:3D:77:26:2A:53:9E:72:CD:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182580 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823182581 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823182582 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823182583 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823182584 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823182585 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823182586 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823182587 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823182588 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823182589 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823182590 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823182591 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823182592 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823182593 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823182594 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823182595 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823182596 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823182597 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823182598 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823182599 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823182600 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823182601 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823182602 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823182603 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823182604 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823182605 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823182606 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823182607 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823182608 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823182609 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182580 (0x3110c4f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:26:19 2017 Not After : Tue Aug 23 18:26:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:d7:72:8d:5a:3a:f8:34:d9:40:f6:7f:c7:44:db:3a: 32:c4:92:43:47:81:d4:d1:d9:91:be:9f:13:2f:d0:6d: 65:2b:80:1e:15:33:42:91:bd:1f:65:45:0b:a1:f7:bf: b1:a0:56:f7:0f:49:0e:ce:69:9a:ca:90:02:8a:05:63: 45:11:c4:86:6b:5f:b2:ea:88:61:52:e7:87:3c:af:87: d6:e7:35:e0:8f:a0:6a:38:6d:77:94:14:88:a0:f1:dd: 5a:a4:98:75:82:d0:3d:90:ef:36:24:3b:63:74:28:e6: 24:bd:46:a0:6d:93:9a:57:da:cd:0b:df:01:12:22:ab: 5e:69:8c:14:05:f3:21:83:e9:eb:d4:da:c4:8a:83:71: 3c:3d:fb:9b:5b:82:ee:d8:db:c0:b6:d5:d0:12:c8:1b: 22:53:26:ef:62:dc:a3:18:b6:50:fb:3b:99:c0:15:ae: 30:b3:f7:10:6a:df:27:8f:0c:ac:63:fe:15:8f:27:a2: e7:95:23:43:81:51:7b:55:f9:2d:89:46:70:05:32:6d: fb:d6:a8:56:42:4c:da:e0:b4:60:a6:4c:0d:e7:a3:42: c5:fe:a6:85:bc:da:36:43:e2:ac:b1:5c:bf:26:f2:2b: b2:8e:4a:bf:29:aa:0a:6b:77:79:dc:c5:81:5a:5b:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:06:65:39:19:06:eb:41:ba:a6:3d:ef:d8:d8:94:27: 3d:60:4c:5e:49:a4:ff:45:f4:6d:8d:f3:6b:e1:32:50: 84:b4:4e:9d:7c:69:e9:4c:71:f0:da:12:bd:43:11:99: 27:5c:81:53:ce:85:50:40:72:6f:d4:6a:e9:fd:f9:80: 60:a3:ee:bb:ec:c5:a0:f5:f4:d5:7c:be:77:77:85:6c: 06:a1:32:dd:30:a9:0a:47:aa:91:e7:f2:20:ba:56:a7: a1:ae:a8:8c:92:e3:87:e6:f2:58:14:d7:e4:49:4f:cb: d2:57:31:96:8f:e2:2b:bc:b5:28:eb:c7:fd:17:fe:b2: 15:54:49:87:a8:52:ee:ff:72:79:a0:1e:39:28:95:fe: 02:aa:26:a0:4b:58:e2:8a:a1:da:ce:16:36:d9:b1:52: 3d:18:2b:33:37:7b:16:74:c3:74:c1:2b:6a:0c:70:cf: 9f:cf:bf:a6:95:8c:77:8a:70:c7:52:d1:bc:7b:fb:6e: 1b:ba:4e:82:1b:1d:42:b3:38:29:59:e1:30:2a:de:64: 53:e7:45:1d:ef:40:fa:e5:c5:a2:bd:2c:f8:fc:6e:5f: ed:43:5b:16:b1:a2:dc:cd:75:b9:4c:a2:95:34:ec:43: 85:b5:3f:26:3b:52:68:94:95:80:73:aa:24:4a:2c:49 Fingerprint (SHA-256): C9:35:5F:AB:2B:9E:68:6F:E0:D8:14:BA:76:75:26:B7:F7:0A:04:DE:5D:32:BC:7D:DC:1C:C4:96:64:86:BF:BF Fingerprint (SHA1): AD:96:30:62:D4:35:78:C7:00:70:89:75:B8:AB:19:78:B3:22:B8:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182610 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823182611 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823182612 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823182613 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823182614 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823182615 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823182616 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182610 (0x3110c512) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:39 2017 Not After : Tue Aug 23 18:26:39 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:01:33:32:2e:90:8f:d2:53:26:b9:c3:28:dd:dc:ae: 93:1d:27:8c:c5:47:6b:d6:51:29:43:cc:db:09:db:94: 3b:67:99:31:76:63:8d:76:16:98:2e:6e:0d:f2:18:84: 17:d9:8b:42:8c:64:5c:7c:bc:c2:b6:5c:ae:64:ed:9a: e8:be:eb:a3:5c:a4:d1:a5:07:86:5a:48:9d:d1:ae:aa: 9b:3b:e7:3d:28:92:40:17:ba:f3:31:0b:a5:e4:11:68: c2:2f:29:fa:5d:0a:1b:58:65:15:d3:63:e3:39:f8:05: bf:cf:30:95:c2:f2:70:8d:17:1c:8b:1c:5f:17:cf:d6: 33:ee:ac:18:fe:2a:9b:c8:df:87:8f:65:03:bd:5a:f6: c4:d4:90:c2:38:b1:6c:99:6d:25:9d:0b:10:5e:0d:c1: 2e:04:84:52:b3:ac:c3:99:bf:35:ed:cf:67:7f:b1:db: cf:8e:6f:5b:3d:a6:47:41:99:29:7a:26:81:be:4e:d0: b9:02:bd:d3:2e:e7:5f:b7:d6:66:d7:cb:07:71:b1:eb: 7b:36:db:ed:3b:90:a8:47:fd:7b:20:34:57:d1:02:9c: 26:4f:65:19:7f:6d:61:3c:98:d7:ef:ab:17:e2:97:a0: 3d:d1:8d:0d:9d:22:08:97:57:33:0e:be:7e:ee:cd:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:38:b3:e4:10:86:aa:cb:8c:45:42:8e:5c:94:82:e9: 49:82:d8:1b:92:bc:23:79:b8:90:82:5d:6e:0d:bc:55: 9d:91:f9:c0:91:a8:0d:ac:e5:71:77:02:cc:4d:9a:74: 90:5f:52:7c:60:ef:20:d7:de:9e:72:87:3d:fc:6b:4d: e9:99:08:d5:4f:13:0c:71:94:37:c6:30:56:aa:2d:87: c2:0a:52:c7:39:7c:59:1a:bc:23:96:20:12:d9:3d:85: 8e:d1:a0:c8:f4:f7:9f:7f:96:bb:5d:cb:4a:c5:b9:3d: 81:3b:02:45:4f:df:9d:49:a7:41:b3:af:51:ca:61:93: a3:e3:56:95:b3:29:ae:8b:b9:c5:86:6b:3a:cb:93:02: 46:ba:b9:3e:d7:5a:da:ed:40:56:80:98:54:cf:1a:71: c9:ba:d7:56:c2:cd:6a:66:61:53:fb:86:ae:71:31:be: 71:fa:94:4d:1d:a6:59:42:68:16:f5:92:ca:07:78:35: fa:8c:fe:58:0b:34:80:03:bc:f6:99:f9:77:f8:19:cf: dc:ce:3f:b6:39:69:db:2f:61:dc:03:77:4a:7b:97:ce: ac:aa:d5:0a:03:65:ce:a8:ca:98:98:c7:af:35:68:3c: 45:df:95:29:98:70:68:68:45:46:3d:40:10:de:87:e8 Fingerprint (SHA-256): 2B:53:1D:A5:A7:CA:14:3C:C8:24:09:2A:C6:E2:72:CB:50:4D:CF:ED:2C:CC:1C:FE:C7:42:3E:E7:80:EE:70:79 Fingerprint (SHA1): 35:53:71:7C:73:7B:FA:75:F4:20:9D:0B:B6:E0:96:4D:92:41:CD:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182610 (0x3110c512) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:39 2017 Not After : Tue Aug 23 18:26:39 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:01:33:32:2e:90:8f:d2:53:26:b9:c3:28:dd:dc:ae: 93:1d:27:8c:c5:47:6b:d6:51:29:43:cc:db:09:db:94: 3b:67:99:31:76:63:8d:76:16:98:2e:6e:0d:f2:18:84: 17:d9:8b:42:8c:64:5c:7c:bc:c2:b6:5c:ae:64:ed:9a: e8:be:eb:a3:5c:a4:d1:a5:07:86:5a:48:9d:d1:ae:aa: 9b:3b:e7:3d:28:92:40:17:ba:f3:31:0b:a5:e4:11:68: c2:2f:29:fa:5d:0a:1b:58:65:15:d3:63:e3:39:f8:05: bf:cf:30:95:c2:f2:70:8d:17:1c:8b:1c:5f:17:cf:d6: 33:ee:ac:18:fe:2a:9b:c8:df:87:8f:65:03:bd:5a:f6: c4:d4:90:c2:38:b1:6c:99:6d:25:9d:0b:10:5e:0d:c1: 2e:04:84:52:b3:ac:c3:99:bf:35:ed:cf:67:7f:b1:db: cf:8e:6f:5b:3d:a6:47:41:99:29:7a:26:81:be:4e:d0: b9:02:bd:d3:2e:e7:5f:b7:d6:66:d7:cb:07:71:b1:eb: 7b:36:db:ed:3b:90:a8:47:fd:7b:20:34:57:d1:02:9c: 26:4f:65:19:7f:6d:61:3c:98:d7:ef:ab:17:e2:97:a0: 3d:d1:8d:0d:9d:22:08:97:57:33:0e:be:7e:ee:cd:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:38:b3:e4:10:86:aa:cb:8c:45:42:8e:5c:94:82:e9: 49:82:d8:1b:92:bc:23:79:b8:90:82:5d:6e:0d:bc:55: 9d:91:f9:c0:91:a8:0d:ac:e5:71:77:02:cc:4d:9a:74: 90:5f:52:7c:60:ef:20:d7:de:9e:72:87:3d:fc:6b:4d: e9:99:08:d5:4f:13:0c:71:94:37:c6:30:56:aa:2d:87: c2:0a:52:c7:39:7c:59:1a:bc:23:96:20:12:d9:3d:85: 8e:d1:a0:c8:f4:f7:9f:7f:96:bb:5d:cb:4a:c5:b9:3d: 81:3b:02:45:4f:df:9d:49:a7:41:b3:af:51:ca:61:93: a3:e3:56:95:b3:29:ae:8b:b9:c5:86:6b:3a:cb:93:02: 46:ba:b9:3e:d7:5a:da:ed:40:56:80:98:54:cf:1a:71: c9:ba:d7:56:c2:cd:6a:66:61:53:fb:86:ae:71:31:be: 71:fa:94:4d:1d:a6:59:42:68:16:f5:92:ca:07:78:35: fa:8c:fe:58:0b:34:80:03:bc:f6:99:f9:77:f8:19:cf: dc:ce:3f:b6:39:69:db:2f:61:dc:03:77:4a:7b:97:ce: ac:aa:d5:0a:03:65:ce:a8:ca:98:98:c7:af:35:68:3c: 45:df:95:29:98:70:68:68:45:46:3d:40:10:de:87:e8 Fingerprint (SHA-256): 2B:53:1D:A5:A7:CA:14:3C:C8:24:09:2A:C6:E2:72:CB:50:4D:CF:ED:2C:CC:1C:FE:C7:42:3E:E7:80:EE:70:79 Fingerprint (SHA1): 35:53:71:7C:73:7B:FA:75:F4:20:9D:0B:B6:E0:96:4D:92:41:CD:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182617 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182618 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182619 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823182620 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182617 (0x3110c519) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:44 2017 Not After : Tue Aug 23 18:26:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d2:5c:02:68:49:b5:7c:ef:9a:9a:8a:1a:aa:9c:a9: db:59:d1:36:a9:96:d9:3a:25:92:4b:95:02:1d:57:88: e8:38:c1:45:db:da:4b:78:06:1c:a1:c8:6c:48:70:cd: 69:f7:eb:64:74:d1:be:81:5b:59:18:5b:d2:77:08:ee: bf:ba:9e:ce:3f:ed:da:05:a8:02:47:87:d8:78:16:0b: 72:9b:f6:d5:dd:97:1d:14:4d:76:1b:cd:61:68:d7:96: 26:4f:6a:8f:c0:e6:8a:79:7f:5e:03:cc:46:d0:65:f9: e0:b0:df:85:67:c8:4e:be:1e:27:1e:11:74:b3:22:20: 92:94:8f:b6:72:10:06:57:3b:a6:99:28:d0:38:e2:a3: ab:e9:dd:fc:5c:8e:e3:7b:19:7f:5a:d6:7f:3e:02:bb: b9:f6:82:7c:56:15:67:27:04:94:45:6a:23:b9:4a:99: e1:2c:ac:dc:f3:d8:b9:af:3c:50:95:c3:77:61:a7:70: 0d:cb:cb:f0:0b:d9:08:56:84:75:6d:79:72:ff:8c:7f: 13:79:8f:3c:d2:27:a8:76:3c:67:5b:c8:b0:bd:47:64: c3:d1:08:c1:8e:58:ab:70:02:89:20:a5:5a:cc:a9:a5: 0a:cf:28:d2:94:77:93:03:2d:5e:d5:d0:d2:db:82:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:ae:80:ba:3f:eb:5d:6e:82:6c:f9:ea:38:9e:b5:30: 60:8b:32:b4:72:89:93:ba:4d:db:a8:a5:3f:30:0d:a8: d6:b3:67:04:72:24:d5:95:bf:f5:2e:43:53:50:ab:9c: 9c:08:87:2b:43:22:31:89:b2:3a:90:c6:8f:c5:65:3a: 19:07:d5:58:fc:f6:2c:4e:8e:3d:25:f9:79:ec:0c:9b: 18:6f:1c:fa:fd:e1:2b:8a:67:b2:c5:58:3e:9d:11:a3: ca:00:5c:ef:3e:3f:75:18:b2:67:b4:ee:4d:48:e9:ad: 42:f4:c6:d1:3d:19:b4:51:8e:00:72:a3:b3:31:c5:db: 21:6d:70:4e:22:0d:a4:c8:4d:22:22:41:7f:36:dc:7a: d8:0c:a6:79:96:68:e8:33:62:51:66:32:64:11:e8:94: 52:55:1a:57:ed:8e:e1:e2:93:99:61:d3:29:19:43:6b: b5:7e:f7:01:d3:c2:86:96:d6:57:29:fd:10:1d:69:15: 56:ee:35:88:df:27:24:6b:e8:11:69:f8:c7:62:c6:5c: 08:64:92:f3:77:c0:88:85:7f:7f:10:e1:c0:34:3c:8d: ce:e6:0c:3a:0c:db:81:9c:8b:bc:22:5b:46:1c:ef:49: 00:f1:e0:a2:83:6e:46:18:d2:24:e4:f6:d5:d1:a9:40 Fingerprint (SHA-256): 01:B9:4F:AE:E9:07:72:6F:D7:D2:CD:50:43:B9:05:5C:A8:96:22:E4:54:AB:83:BD:21:5C:E2:F8:AC:09:74:85 Fingerprint (SHA1): 02:3C:FC:5E:46:F0:51:C5:B5:A3:9D:09:76:F0:51:C7:30:AC:63:78 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182618 (0x3110c51a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:45 2017 Not After : Tue Aug 23 18:26:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:1e:36:d3:df:63:76:5f:f5:db:b7:ae:3f:66:5c:a6: 03:45:c2:df:0c:63:1b:b7:e5:bb:56:3d:e4:13:6c:9c: 1f:37:7e:32:22:29:d3:91:cc:53:b2:d9:9b:9c:54:b9: d1:b3:c1:df:4d:b5:4c:0b:22:09:b6:3a:5b:d9:07:7a: 8a:84:c8:aa:9b:50:98:6c:e1:d9:b7:2e:e8:cd:04:07: 37:fc:d7:46:47:43:90:bb:8e:60:88:00:8b:7b:fc:18: 4f:0f:b2:b9:82:7f:a9:5f:e8:0d:14:73:58:ef:52:3b: 72:fb:be:a6:5f:e6:9a:33:59:95:57:86:21:6c:7b:30: e6:f4:49:34:3a:2f:ec:e7:73:1a:1a:2e:76:e0:ed:f2: ad:c9:30:8e:9e:8a:de:d8:bc:7e:ab:e0:3c:a5:db:8e: 72:7d:08:c5:7e:af:3c:de:9c:01:94:d6:ca:b1:79:48: b7:61:4e:3b:c9:41:a7:4c:12:72:03:5a:9f:c9:73:51: 60:2e:9e:b0:ea:63:16:6f:fe:1c:fc:3b:0b:16:a1:06: c2:0a:65:ef:35:61:79:03:3b:41:10:c9:97:cb:cb:d7: dc:a0:62:c5:f7:1b:11:a3:af:29:74:73:0e:eb:72:35: d3:a4:d4:96:5d:92:1c:f7:c1:e0:76:cc:0d:1e:fc:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:30:fc:43:8f:ff:53:be:26:60:77:1d:64:ba:c4:1d: 11:64:ea:cf:c0:d3:de:8e:5f:46:30:ca:36:0d:2c:39: 2b:a2:3f:e9:95:ee:1e:13:8c:d5:2b:7d:07:8a:48:fb: 50:ae:34:b6:ce:15:51:01:b1:34:0a:d2:cf:7f:69:d1: 16:69:5b:c3:17:56:f2:8d:48:fd:e9:d2:48:bf:8f:80: 04:a0:3f:26:b6:f9:4b:9b:88:c9:bc:d8:85:58:fd:5f: 04:68:f9:0b:e5:1f:40:33:83:e6:7f:16:38:29:9c:3c: 02:18:bc:35:a8:81:95:b7:0a:41:83:c5:d6:52:17:1c: 12:7a:d4:76:e9:71:0b:81:18:a0:91:1e:09:cb:78:6e: 84:f2:66:2f:1f:cb:b2:2b:a0:4f:0e:36:7d:e9:17:5c: e2:28:92:53:c2:c2:21:eb:a8:d9:8a:36:7a:23:36:94: c2:39:2e:2f:29:23:03:f6:2f:34:ca:84:d8:8b:79:8d: 84:2c:28:09:1f:9c:4b:8d:3f:d3:f6:ff:d1:6c:cf:50: fe:6d:79:d1:d4:19:0c:82:d5:94:4a:03:cd:af:58:8c: 05:7e:ee:2d:c2:c9:3f:4b:b3:0c:c1:49:ee:42:f0:94: 4e:08:e0:3a:19:a0:86:e9:e6:ba:39:fd:f5:02:b3:95 Fingerprint (SHA-256): 9A:81:19:50:DB:19:B8:F0:38:DC:F2:5B:8E:60:6E:AD:9E:22:A2:CE:9C:8B:A5:F8:79:48:23:72:42:2A:B9:25 Fingerprint (SHA1): 96:FE:D8:B0:9E:BF:83:50:4B:90:A4:78:28:D8:D3:7C:00:BC:39:44 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182619 (0x3110c51b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:46 2017 Not After : Tue Aug 23 18:26:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3a:de:46:48:e5:d4:f1:ff:6b:f8:40:67:d3:e8:1c: c4:da:53:d4:41:be:fa:1e:51:a1:01:26:55:2c:16:17: 33:52:a3:b3:94:95:35:d4:4d:c0:98:2a:fa:84:0a:18: 63:1f:86:bc:78:22:1f:5d:ea:50:34:c8:46:a2:8c:af: 44:a5:58:cb:b1:f4:c9:61:66:89:b8:01:65:e4:25:e6: 6e:39:7a:f8:07:5b:89:01:3b:c8:36:70:57:a6:33:94: f5:0e:05:25:0a:19:db:ca:8c:70:66:be:ea:7d:70:2c: f3:e6:78:72:d8:af:eb:d5:3e:e0:dd:ab:8e:4f:80:80: b8:f5:24:e7:25:6d:98:76:9d:a2:9e:3c:d0:c0:9c:e6: 5e:4f:ad:fd:02:66:a1:97:20:2a:f8:1b:31:55:30:87: 8f:45:8e:33:87:52:f5:56:ad:11:8d:bf:d8:78:b3:8c: 8f:02:a1:fe:24:ff:2f:30:20:a1:b5:34:ae:76:e6:68: 8a:c0:57:f9:ed:58:99:0d:4e:4c:66:94:6c:cf:bd:76: 49:62:25:04:4f:dd:cf:ca:5f:fb:2c:bf:16:ff:85:5d: e5:4a:59:32:6a:ab:3f:97:44:68:b2:4f:78:b7:78:9c: c9:5f:df:65:be:d5:73:63:ab:2e:41:4b:c1:a2:27:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:1b:9a:bd:ad:d9:ab:15:bf:bd:64:b4:c7:f6:99:e3: 1e:8d:6a:bf:f0:17:7a:a8:f3:f4:2d:fa:75:c0:e3:9c: 87:93:32:1f:5a:3f:c6:c9:4e:59:ac:ca:aa:d8:25:1a: 01:8b:0a:b6:7a:c0:f0:63:a9:bb:e0:9f:17:bd:3a:6b: 9e:60:28:b0:df:8c:8c:10:31:90:77:9d:d7:d1:dd:cb: 67:37:70:07:67:3e:6f:89:15:75:f1:52:8d:3f:0d:86: cb:df:34:b6:70:2b:63:05:ac:5e:81:3d:a0:6c:16:26: 36:9f:0b:55:3b:53:dd:2f:09:9b:ad:4e:ee:26:f9:e8: d3:11:d9:14:a7:37:ea:0f:76:79:69:14:23:2c:e9:16: 47:ec:2b:91:48:b4:c7:88:0e:11:08:5b:91:4d:e0:db: c4:e6:eb:a9:ff:c6:a6:36:c4:35:02:32:73:12:c9:d2: 92:31:4d:1e:62:40:e1:b9:a3:5b:7b:e7:34:38:0c:ac: 2b:e8:17:8e:b9:75:ba:10:64:3a:5a:7a:35:78:e4:5f: 71:7e:ab:04:2c:49:01:77:e8:9b:d2:0b:34:6c:ba:f5: f4:c0:17:ad:81:a6:56:6d:07:1e:0e:aa:17:dc:6f:a5: 8e:bf:aa:91:3b:2f:4b:d5:5c:75:64:13:5f:8e:16:73 Fingerprint (SHA-256): AB:5F:C4:50:05:33:5A:D1:E9:78:19:FE:73:0E:28:2A:CC:E8:B1:BE:F6:E1:F9:80:51:F0:45:C4:94:6B:96:02 Fingerprint (SHA1): 2D:0C:69:B3:08:B5:21:08:7F:9B:1B:0D:C8:E0:63:25:55:FD:B2:F4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182621 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182622 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182623 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823182624 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823182625 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182621 (0x3110c51d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:47 2017 Not After : Tue Aug 23 18:26:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:52:19:42:1b:51:0d:a6:7a:7d:7e:10:d5:1d:64:92: cc:5c:2d:f6:3f:78:6b:81:e4:82:13:f9:4d:a8:21:ae: 98:2c:7a:e8:67:59:e4:e6:c7:03:99:d6:bf:6c:ef:c3: 32:36:ca:52:0f:d4:15:4e:1c:77:de:a1:db:90:ab:ef: 52:21:a3:18:26:96:bc:2a:42:4b:e5:ec:1c:fd:60:18: 38:dc:0e:3a:a2:05:46:8a:d9:b5:c9:8d:ed:2b:dd:64: 99:f6:68:f3:af:7e:ac:e4:53:33:a4:45:77:9b:65:0d: 17:0d:1d:22:da:61:ad:97:9c:66:cf:5a:ab:04:96:81: 1c:24:7c:96:d4:51:7d:ed:2f:9b:e4:69:65:6d:7a:1e: 29:5e:17:1b:91:e0:75:39:81:86:a7:f0:9a:2b:a6:0a: 78:02:07:52:5e:5c:95:c4:c7:1a:73:a8:cb:f1:cc:98: d8:6d:aa:6d:c4:8c:d6:40:4e:fa:4c:41:88:32:a4:f1: 95:0d:2b:10:7e:b3:db:9f:14:17:22:6a:8c:2d:31:b9: f4:98:20:5b:7f:61:89:d3:0a:65:dd:8a:84:54:1b:b6: 2b:a6:51:92:0b:51:d1:12:61:dd:eb:4d:3b:df:f6:94: bb:d2:ae:a8:8a:c7:ca:ec:29:1e:1f:57:8e:c0:12:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:47:4f:7a:d0:6f:4b:13:b1:7a:17:c6:a3:36:d6:25: 04:90:d5:66:f5:f8:ba:d3:83:08:e8:6f:55:35:15:0f: c3:a2:61:72:9d:b5:a5:11:a0:06:67:93:28:e9:e3:2d: 91:ca:85:5c:1c:2e:19:30:6a:be:9a:02:ab:bf:ad:00: 22:dd:25:54:78:72:1a:29:81:8f:ab:55:b2:9b:49:2e: 19:40:62:c1:17:d3:74:0e:07:42:f0:47:9a:40:42:d0: b5:f4:cd:81:2a:bf:6c:d3:b1:09:b8:aa:a8:da:08:8f: d6:06:d9:fb:1c:2f:9a:db:9e:cc:e1:ed:7d:d9:60:39: 3b:36:68:59:63:78:f9:ab:83:77:47:63:41:da:9f:a6: 41:ec:db:80:40:57:9e:3a:89:f2:80:61:25:0e:16:29: 51:a5:c1:31:4c:10:15:46:22:42:c9:67:66:f4:46:33: 5c:2d:e8:e8:39:ee:a1:41:42:0c:0a:0b:ea:5c:45:3f: 38:b7:da:ea:3e:eb:c5:15:10:f2:f7:ee:07:d7:11:e6: 7f:de:2f:75:93:55:5e:a9:9e:f4:27:cc:11:9f:a3:6a: 01:f3:c9:cd:5d:7e:40:78:33:f5:43:df:63:84:01:e7: fa:de:a9:cf:02:02:00:57:b5:98:af:b9:1c:d0:82:87 Fingerprint (SHA-256): D2:92:7A:04:CB:14:3B:37:2D:91:4A:52:E4:BC:CE:47:7D:F9:F0:95:4F:25:12:3F:BB:A9:1F:7D:A4:66:5C:A8 Fingerprint (SHA1): 24:A0:5A:BA:EA:54:B4:19:37:D4:9B:96:AC:4E:9E:EB:FE:B9:5A:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182622 (0x3110c51e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:48 2017 Not After : Tue Aug 23 18:26:48 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:2c:32:e5:75:10:9b:9c:47:48:a1:64:23:da:c3:f7: 38:57:61:d0:91:b7:f1:9b:cc:7c:ef:10:3f:82:2b:0e: fa:26:e5:6c:a4:b0:65:25:15:26:09:ed:18:1e:cc:f2: 3a:c7:7f:25:a0:2b:8f:dc:19:d1:f7:7b:86:cc:91:9a: 9f:bd:5e:72:38:91:c8:06:04:27:40:69:e3:9c:a5:1d: 47:a0:0b:50:f6:09:b2:4f:46:18:63:be:48:e1:d6:cf: 0a:3f:c6:80:63:ca:2b:e8:fd:f5:7a:25:50:a4:e1:c0: 99:1d:83:9a:af:20:8c:0d:67:ac:bc:f0:0e:c1:26:1a: 91:33:d1:6f:4e:51:f6:41:f3:ec:dc:63:f2:3e:49:b8: 89:18:0a:db:23:06:a1:49:26:5a:39:55:53:53:b0:a4: 7c:35:65:c6:e2:1e:d6:24:c9:f0:21:ba:76:4e:38:5c: 99:bf:ea:7e:2d:bd:cb:86:25:e0:91:2f:89:17:ca:cd: 57:a6:c2:83:52:8e:0d:b7:e1:07:60:dc:c4:c8:be:25: 4d:a7:41:45:71:e5:5f:e5:bc:45:3a:45:8f:4a:05:89: d4:68:d7:7b:c9:c9:c9:45:bc:8a:52:4f:8b:c5:79:95: f7:22:f4:91:1f:99:f2:2f:b4:21:00:27:17:38:e1:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:81:13:06:6f:22:44:46:f3:12:f3:54:49:8c:41:25: 25:6e:05:4d:9c:7f:42:09:f3:f0:b3:fc:54:d2:9b:d8: 19:ab:7b:49:d0:c8:f8:a8:3c:22:e5:3f:5f:23:e2:e5: 1e:4a:9a:82:19:59:cd:d1:cf:9c:af:25:7e:ab:96:87: 52:dc:a9:7a:44:5b:c4:49:7f:24:7d:50:4e:fe:b5:62: 89:88:34:60:0d:42:a5:e0:b5:2a:8f:32:41:c8:83:83: ba:45:f7:c8:1d:91:60:99:d8:50:aa:d3:1e:ee:58:40: 7d:6f:13:61:fa:d6:45:85:b9:91:77:bf:87:63:f7:0e: 62:08:47:07:ac:e8:8b:fb:23:e0:55:f7:d1:e5:59:52: e8:66:b0:c1:24:27:52:af:3f:02:b7:f0:75:be:e4:be: 80:43:de:fd:6a:e9:77:0d:1e:6d:46:c3:2e:75:67:88: 36:ca:15:b7:0a:bd:89:cf:eb:40:ca:1a:68:48:e1:2d: d5:d4:01:ee:bd:a0:c6:a4:cc:e5:8b:24:41:95:26:e3: 95:7f:8e:8d:8a:d0:8b:6b:f1:92:48:d2:6b:cb:38:a3: 21:cf:3d:29:a8:01:b1:5e:08:d0:ca:37:ba:38:76:2a: 26:0b:cb:17:dc:b7:8c:25:8f:5c:1c:81:72:8d:d0:43 Fingerprint (SHA-256): 49:BB:0B:C4:61:C8:BB:8F:CA:39:0B:EC:F4:E7:86:A8:45:41:1F:C3:C2:3A:7F:77:98:FB:A7:9C:63:3A:01:C8 Fingerprint (SHA1): B5:00:96:C8:84:C7:94:05:66:4D:23:B5:F9:FC:38:A1:25:2B:D2:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182623 (0x3110c51f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:26:49 2017 Not After : Tue Aug 23 18:26:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:dd:ea:9d:e7:82:e3:b8:99:a8:f6:ae:49:64:00:f8: c9:aa:54:0c:7f:b3:60:46:57:e2:7b:62:06:c2:2a:96: 9c:6f:6c:48:f9:36:2b:6a:45:6b:e4:6b:b1:7f:68:43: eb:24:98:42:b4:76:1c:12:4f:e3:ec:6a:03:ee:c1:0f: 0d:b9:2e:85:2b:05:4c:28:9b:06:70:52:20:61:d0:02: fb:5f:f4:84:05:50:c6:65:ac:d4:01:a4:2a:64:67:c6: 8a:02:23:ac:b2:e5:e8:2a:4f:ea:c6:44:52:ac:eb:90: 6b:bd:fa:99:f5:8a:0a:ce:96:52:b9:95:8c:83:36:57: 45:59:96:41:a6:a0:64:d7:9e:81:31:50:36:81:49:29: 38:86:ed:15:ff:73:b5:1e:4d:ff:b9:57:9b:aa:44:70: cf:84:3c:b7:9e:70:71:d4:2e:13:78:03:87:0f:1f:3a: 87:1a:53:54:27:1c:c0:9b:81:83:84:47:5d:d1:23:eb: 4d:05:9f:ff:9f:7a:44:08:ef:f2:2b:6c:ba:8f:18:0d: b0:5f:c4:a7:f9:06:4e:1c:cf:7b:07:53:13:a3:b4:c0: 75:8b:51:e0:0b:52:ae:c3:92:c9:1e:21:9d:ee:d5:8f: ea:63:fc:b8:1a:83:af:19:85:79:46:c7:b0:47:4f:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:bf:5f:b2:04:51:6c:7b:b8:12:6f:a4:bf:7c:a1:85: ca:ca:c2:fe:c1:a9:b0:4c:6a:47:4f:f3:3c:83:62:b5: eb:ee:26:0e:37:85:0d:67:0f:67:0f:56:4c:b8:08:b4: 13:d6:fe:ba:ac:e4:a8:10:23:a7:06:b8:84:cd:42:be: 6c:64:09:18:87:0a:18:00:39:4a:0f:23:2c:60:57:99: 7c:87:12:42:bb:b7:52:2f:b6:95:67:14:cd:eb:65:7a: 36:ff:21:f0:75:18:3f:23:32:a0:3f:2f:fe:48:82:28: eb:43:b4:50:91:82:63:ab:b2:94:36:0c:48:fb:8f:2a: 34:2f:b6:29:3f:d3:97:e2:fc:e8:ef:7b:8d:ee:8b:17: c8:e2:de:20:fe:0a:77:bd:60:be:d2:12:54:fd:2c:a9: e2:b8:46:1a:96:63:12:a5:42:73:ce:25:dd:b8:ea:d8: 6e:a3:5e:76:6e:f0:24:ec:46:3c:45:6b:e0:25:71:f9: 13:5c:f2:15:74:2b:b6:e3:7e:09:32:46:d7:dd:2b:43: 94:5a:f0:50:6c:be:c6:39:d5:f4:d0:17:c7:99:7e:20: 60:67:23:33:d0:78:50:60:98:42:60:43:fc:b5:3b:74: 96:33:8f:e1:95:1b:10:f9:35:63:12:0b:62:4e:ce:14 Fingerprint (SHA-256): CF:B3:17:39:A1:6D:1B:B8:E8:EB:D6:4D:48:27:D7:F6:FA:10:EF:2C:C0:6B:8B:27:1F:CD:54:6A:CA:E5:5A:25 Fingerprint (SHA1): 2A:96:75:5A:12:A2:2D:4B:A0:1E:CA:A3:91:3B:20:4C:50:BB:72:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182626 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182627 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182628 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA1Root-823182535.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823182629 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182626 (0x3110c522) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:26:52 2017 Not After : Tue Aug 23 18:26:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:24:7f:4e:18:b9:91:23:49:5d:99:8d:1e:a9:78:91: c0:e1:a7:2e:cd:a8:b2:74:28:46:a4:75:0b:6a:89:4d: ff:b7:df:0d:8e:2b:57:eb:e0:86:68:5a:2e:32:4c:e4: 70:80:0d:96:86:9d:91:19:07:85:9e:c1:3b:e2:ad:dc: bf:b0:33:27:10:bc:a0:50:a9:f4:0c:2c:2b:8b:00:4d: 83:74:de:b1:4a:98:35:c3:b8:15:30:0a:c9:03:f0:69: 8b:11:e8:48:a2:64:26:cf:99:64:21:8f:ef:28:f0:7c: ef:c1:08:51:24:fe:c0:51:72:ae:24:fc:e7:b3:a6:17: 34:d8:e9:49:96:52:b0:17:53:9a:0b:c7:39:e0:03:25: 15:c2:d9:46:89:e3:8d:e0:c7:df:8e:62:27:a5:5d:7d: 12:47:33:31:ca:52:af:30:b4:97:66:39:b7:9a:de:2f: ea:c4:b1:fe:b4:27:c8:a0:b5:e0:30:04:d0:45:c5:0b: 05:fe:d3:4f:80:ea:86:7a:1d:32:f8:1d:9b:2d:fb:9a: 30:bf:39:4d:b4:46:d4:83:76:d4:79:c8:e0:66:36:5e: d0:cf:d7:71:a8:12:47:12:1c:4b:28:f7:23:68:bb:2c: 5a:56:f6:73:0b:50:bf:0c:35:be:88:5d:a0:4f:db:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:98:c1:a9:6f:af:7b:0b:78:6a:83:17:bd:79:2f:2d: be:35:e4:a2:98:7d:79:fb:97:1d:60:cd:d1:02:bc:b0: df:29:c9:ce:16:cd:e1:3b:41:6d:89:4c:8f:c3:fc:b1: f5:8d:26:67:4c:90:e3:aa:04:d7:f2:f8:22:f4:f4:1b: b9:5b:0e:e8:5e:b1:c6:82:02:4e:83:68:22:8e:5d:84: 4f:d3:a0:cb:b5:26:e1:48:61:b3:11:47:d0:f0:24:fd: af:cb:6e:e2:7b:0e:4c:8b:05:ea:50:f5:5f:e0:46:2f: 8b:a8:b8:c9:85:14:8d:e6:6a:5a:f3:46:37:33:96:56: d8:6d:fb:88:07:f4:4b:8f:b5:ec:28:33:68:76:28:79: b9:d1:aa:19:33:ab:7c:e8:7a:a2:bd:a1:4e:30:7e:f9: 21:9b:c7:cd:89:53:06:5b:8d:4e:86:b1:dd:3c:a4:33: 12:5e:54:4e:d2:bf:df:d0:f0:05:00:69:1f:a7:dd:8d: e1:f6:47:b7:d5:02:cb:d9:f1:ae:17:01:4e:57:7f:47: f1:7e:bc:9a:8d:ed:32:01:44:fb:8f:49:42:80:2a:e6: cb:67:89:a8:70:c8:24:40:74:82:39:3e:19:89:5c:f0: 31:5c:52:8c:ca:aa:b3:6f:bb:21:8d:e7:fe:f2:a5:c8 Fingerprint (SHA-256): 52:5C:4E:07:15:C0:2C:90:65:66:4C:AC:30:61:7C:B6:98:19:BB:E9:E6:02:2F:3C:9B:CF:48:42:0E:ED:60:1E Fingerprint (SHA1): BB:FF:F5:2E:11:51:88:73:41:01:E5:46:EF:EA:8E:19:C7:3B:93:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182630 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182631 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823182632 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823182633 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823182634 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823182536.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182635 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182631 (0x3110c527) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:26:55 2017 Not After : Tue Aug 23 18:26:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:c3:27:17:87:ef:41:8a:b4:3e:8b:a6:ee:4e:9e:f8: 57:35:b6:94:8c:b8:b0:b8:40:e1:1c:5e:ff:32:79:1a: 78:4a:92:9f:ba:3f:da:8e:68:a5:95:a5:64:72:9b:72: 4a:30:20:5c:ef:57:e0:c5:fc:90:8f:d2:b2:03:c1:95: ca:8b:c2:12:23:d2:c0:fe:54:bd:7d:ad:7d:ae:b8:ae: 25:79:38:e4:12:eb:ff:b5:b2:88:f3:70:a8:2e:97:d1: 06:26:79:0a:33:e5:d0:0e:7c:7d:dd:70:b4:68:5b:ae: 9a:e5:73:25:0d:e0:a7:6f:bd:85:98:48:73:8c:77:2c: 91:3d:2b:ee:1d:d6:5b:ab:3b:55:63:14:3b:47:53:af: 8f:52:50:12:d4:4c:da:b6:2b:f5:11:86:6d:62:53:79: 15:6b:64:2c:72:6c:d8:b7:86:b8:45:74:73:ae:db:b8: af:35:52:2a:a4:cb:f6:83:2b:7f:58:b4:d4:4f:0a:6a: 52:ef:de:37:6b:3d:77:15:21:d6:c2:81:77:7e:ab:9d: 61:42:99:99:e0:d1:89:33:67:06:cf:b7:e1:3a:3c:c8: 92:29:db:ef:ca:43:9f:b6:5f:6d:26:5f:d4:b4:73:bc: 87:d6:cb:38:eb:e1:25:c8:27:f2:ca:ae:b1:78:1b:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:31:08:77:cf:dc:ab:64:97:52:2b:b3:50:ef:d9:db: 40:1e:47:e6:56:40:cc:28:c7:cb:86:80:45:c4:97:53: 90:a5:06:2a:dd:24:cd:40:66:5f:02:ed:42:b0:45:fe: d1:23:c7:2e:b5:7e:91:de:cd:d1:34:e8:2b:f1:fa:70: 19:a7:a8:5f:69:c8:79:f6:89:48:21:1e:8c:ef:d1:61: e9:2c:0a:77:7a:db:69:db:28:a8:a1:9e:52:60:54:d1: 07:a2:d8:11:a7:1c:f4:fb:67:8c:48:39:57:db:c4:9f: 53:0f:84:5e:c1:1c:5b:f3:16:f0:1f:78:69:77:89:3e: 58:da:c0:a9:95:9f:ab:3a:c6:1e:94:1b:67:85:08:73: a3:be:9b:99:ad:a7:a4:61:42:cb:70:74:55:1c:e4:f4: 7a:65:b1:c3:2b:18:0c:cc:66:75:81:03:2a:7c:06:96: 64:0c:95:5e:4c:dc:2b:c8:4b:f6:67:57:78:15:a3:10: 20:6e:2c:3f:54:c0:cb:9b:19:86:21:09:4e:12:a4:e2: 94:54:1d:6f:c9:20:48:61:1c:81:3d:4b:9c:06:3a:23: 56:ac:4d:2b:c8:1f:84:e5:3e:25:47:92:2c:9a:47:e0: b6:00:68:9c:fc:ca:15:4b:2b:7c:22:21:67:78:21:61 Fingerprint (SHA-256): F5:A7:7B:2D:46:54:55:82:FF:2B:39:C0:88:C2:47:EE:37:F1:AC:B8:40:23:59:3A:F0:3B:CF:1B:29:9B:7A:C2 Fingerprint (SHA1): 74:BB:8C:BC:EA:49:CB:16:16:0D:D8:41:16:31:DB:52:FB:2D:C7:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182631 (0x3110c527) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:26:55 2017 Not After : Tue Aug 23 18:26:55 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:c3:27:17:87:ef:41:8a:b4:3e:8b:a6:ee:4e:9e:f8: 57:35:b6:94:8c:b8:b0:b8:40:e1:1c:5e:ff:32:79:1a: 78:4a:92:9f:ba:3f:da:8e:68:a5:95:a5:64:72:9b:72: 4a:30:20:5c:ef:57:e0:c5:fc:90:8f:d2:b2:03:c1:95: ca:8b:c2:12:23:d2:c0:fe:54:bd:7d:ad:7d:ae:b8:ae: 25:79:38:e4:12:eb:ff:b5:b2:88:f3:70:a8:2e:97:d1: 06:26:79:0a:33:e5:d0:0e:7c:7d:dd:70:b4:68:5b:ae: 9a:e5:73:25:0d:e0:a7:6f:bd:85:98:48:73:8c:77:2c: 91:3d:2b:ee:1d:d6:5b:ab:3b:55:63:14:3b:47:53:af: 8f:52:50:12:d4:4c:da:b6:2b:f5:11:86:6d:62:53:79: 15:6b:64:2c:72:6c:d8:b7:86:b8:45:74:73:ae:db:b8: af:35:52:2a:a4:cb:f6:83:2b:7f:58:b4:d4:4f:0a:6a: 52:ef:de:37:6b:3d:77:15:21:d6:c2:81:77:7e:ab:9d: 61:42:99:99:e0:d1:89:33:67:06:cf:b7:e1:3a:3c:c8: 92:29:db:ef:ca:43:9f:b6:5f:6d:26:5f:d4:b4:73:bc: 87:d6:cb:38:eb:e1:25:c8:27:f2:ca:ae:b1:78:1b:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:31:08:77:cf:dc:ab:64:97:52:2b:b3:50:ef:d9:db: 40:1e:47:e6:56:40:cc:28:c7:cb:86:80:45:c4:97:53: 90:a5:06:2a:dd:24:cd:40:66:5f:02:ed:42:b0:45:fe: d1:23:c7:2e:b5:7e:91:de:cd:d1:34:e8:2b:f1:fa:70: 19:a7:a8:5f:69:c8:79:f6:89:48:21:1e:8c:ef:d1:61: e9:2c:0a:77:7a:db:69:db:28:a8:a1:9e:52:60:54:d1: 07:a2:d8:11:a7:1c:f4:fb:67:8c:48:39:57:db:c4:9f: 53:0f:84:5e:c1:1c:5b:f3:16:f0:1f:78:69:77:89:3e: 58:da:c0:a9:95:9f:ab:3a:c6:1e:94:1b:67:85:08:73: a3:be:9b:99:ad:a7:a4:61:42:cb:70:74:55:1c:e4:f4: 7a:65:b1:c3:2b:18:0c:cc:66:75:81:03:2a:7c:06:96: 64:0c:95:5e:4c:dc:2b:c8:4b:f6:67:57:78:15:a3:10: 20:6e:2c:3f:54:c0:cb:9b:19:86:21:09:4e:12:a4:e2: 94:54:1d:6f:c9:20:48:61:1c:81:3d:4b:9c:06:3a:23: 56:ac:4d:2b:c8:1f:84:e5:3e:25:47:92:2c:9a:47:e0: b6:00:68:9c:fc:ca:15:4b:2b:7c:22:21:67:78:21:61 Fingerprint (SHA-256): F5:A7:7B:2D:46:54:55:82:FF:2B:39:C0:88:C2:47:EE:37:F1:AC:B8:40:23:59:3A:F0:3B:CF:1B:29:9B:7A:C2 Fingerprint (SHA1): 74:BB:8C:BC:EA:49:CB:16:16:0D:D8:41:16:31:DB:52:FB:2D:C7:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182636 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182637 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823182638 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823182639 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823182640 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823182537.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182641 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823182642 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-BridgeNavy-823182538.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823182643 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182637 (0x3110c52d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:26:58 2017 Not After : Tue Aug 23 18:26:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ec:42:eb:0c:41:dd:9e:cd:ba:29:18:41:62:86:9a: bb:e4:17:56:44:4b:ea:35:d7:a6:77:b4:09:d6:b0:6c: 6e:c4:89:7d:d1:68:06:6b:c7:81:7e:29:16:96:20:aa: ea:b8:77:4b:52:19:e7:c8:48:8b:1f:6d:49:f9:14:75: cd:a4:b3:01:f0:16:85:b5:47:57:55:41:2c:29:75:42: cb:91:ff:19:22:d4:7e:2c:60:60:19:b6:41:84:b2:4f: 7a:9c:56:01:92:19:d7:11:4d:85:1f:95:8d:a7:e0:e6: 8f:57:24:bb:03:ee:29:b0:2b:53:75:79:4d:85:f6:c9: 9b:91:cb:c3:20:62:09:78:fa:fe:de:2e:ea:80:ef:67: 29:68:84:77:cb:19:4f:4f:83:44:51:b1:76:27:3d:bf: cd:f1:f4:49:bc:6a:07:17:0f:fb:cf:62:d1:12:c9:45: b3:d9:6c:4c:b1:c8:3c:e1:71:52:8b:2e:fe:14:a0:ac: 4b:9e:31:e1:8b:26:ee:73:8a:87:68:ee:31:ec:61:8a: 9f:95:99:28:a2:24:36:b1:cc:c6:d4:70:37:74:2c:d1: 6e:b3:70:38:41:81:76:3b:cd:21:08:a6:3b:67:84:20: 3f:cc:3a:31:dc:35:c1:c7:ba:75:1e:32:f8:b0:82:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:23:f0:02:de:02:94:09:f8:d3:ce:97:6b:43:d9:1e: 8f:94:e9:15:ef:fd:c7:d4:e2:89:6e:b1:ee:5c:55:b3: ea:40:70:6e:ab:73:4c:40:30:bf:22:23:12:dd:85:32: 42:8e:b0:cb:b3:3c:f6:5d:03:02:c6:7c:28:52:3e:d8: 81:84:36:9b:a5:30:04:55:e8:2f:0f:b6:24:ab:34:07: 86:40:71:3a:d7:ee:b6:52:25:fc:47:f6:03:c4:e9:27: 2d:6d:21:88:30:1c:d4:84:62:61:cd:8f:2f:5e:ec:01: 14:04:53:ad:44:1e:00:e8:44:23:34:34:b3:0f:47:95: 55:fd:e7:25:14:0c:01:d7:26:d0:a7:24:57:4f:24:4c: a1:ad:2a:9d:0c:49:52:95:59:fc:be:b3:b2:85:72:9f: 18:38:51:64:ed:12:6c:5c:1f:2e:38:22:a9:8c:bf:da: 89:ce:4c:ac:ec:6b:78:86:24:e8:40:72:57:72:1a:4a: 91:e1:79:34:f9:c8:db:87:1a:1c:f7:2c:8a:44:10:31: df:18:77:fd:1b:61:32:7a:59:98:51:f8:ea:23:e8:22: 00:33:9e:cf:8d:da:6f:9b:17:37:05:10:93:e9:2a:48: 40:66:e3:b2:d1:ae:a5:a7:f5:36:30:39:49:9f:90:bc Fingerprint (SHA-256): 6A:B5:58:C2:A8:BC:94:87:A2:F6:39:15:55:24:7B:74:73:66:9A:FE:40:DC:C7:FC:A5:13:7A:34:E0:7D:24:5D Fingerprint (SHA1): 00:2D:E3:2B:9C:CF:CF:88:43:C3:93:DA:37:9B:06:AF:5E:8B:B7:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182637 (0x3110c52d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:26:58 2017 Not After : Tue Aug 23 18:26:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ec:42:eb:0c:41:dd:9e:cd:ba:29:18:41:62:86:9a: bb:e4:17:56:44:4b:ea:35:d7:a6:77:b4:09:d6:b0:6c: 6e:c4:89:7d:d1:68:06:6b:c7:81:7e:29:16:96:20:aa: ea:b8:77:4b:52:19:e7:c8:48:8b:1f:6d:49:f9:14:75: cd:a4:b3:01:f0:16:85:b5:47:57:55:41:2c:29:75:42: cb:91:ff:19:22:d4:7e:2c:60:60:19:b6:41:84:b2:4f: 7a:9c:56:01:92:19:d7:11:4d:85:1f:95:8d:a7:e0:e6: 8f:57:24:bb:03:ee:29:b0:2b:53:75:79:4d:85:f6:c9: 9b:91:cb:c3:20:62:09:78:fa:fe:de:2e:ea:80:ef:67: 29:68:84:77:cb:19:4f:4f:83:44:51:b1:76:27:3d:bf: cd:f1:f4:49:bc:6a:07:17:0f:fb:cf:62:d1:12:c9:45: b3:d9:6c:4c:b1:c8:3c:e1:71:52:8b:2e:fe:14:a0:ac: 4b:9e:31:e1:8b:26:ee:73:8a:87:68:ee:31:ec:61:8a: 9f:95:99:28:a2:24:36:b1:cc:c6:d4:70:37:74:2c:d1: 6e:b3:70:38:41:81:76:3b:cd:21:08:a6:3b:67:84:20: 3f:cc:3a:31:dc:35:c1:c7:ba:75:1e:32:f8:b0:82:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:23:f0:02:de:02:94:09:f8:d3:ce:97:6b:43:d9:1e: 8f:94:e9:15:ef:fd:c7:d4:e2:89:6e:b1:ee:5c:55:b3: ea:40:70:6e:ab:73:4c:40:30:bf:22:23:12:dd:85:32: 42:8e:b0:cb:b3:3c:f6:5d:03:02:c6:7c:28:52:3e:d8: 81:84:36:9b:a5:30:04:55:e8:2f:0f:b6:24:ab:34:07: 86:40:71:3a:d7:ee:b6:52:25:fc:47:f6:03:c4:e9:27: 2d:6d:21:88:30:1c:d4:84:62:61:cd:8f:2f:5e:ec:01: 14:04:53:ad:44:1e:00:e8:44:23:34:34:b3:0f:47:95: 55:fd:e7:25:14:0c:01:d7:26:d0:a7:24:57:4f:24:4c: a1:ad:2a:9d:0c:49:52:95:59:fc:be:b3:b2:85:72:9f: 18:38:51:64:ed:12:6c:5c:1f:2e:38:22:a9:8c:bf:da: 89:ce:4c:ac:ec:6b:78:86:24:e8:40:72:57:72:1a:4a: 91:e1:79:34:f9:c8:db:87:1a:1c:f7:2c:8a:44:10:31: df:18:77:fd:1b:61:32:7a:59:98:51:f8:ea:23:e8:22: 00:33:9e:cf:8d:da:6f:9b:17:37:05:10:93:e9:2a:48: 40:66:e3:b2:d1:ae:a5:a7:f5:36:30:39:49:9f:90:bc Fingerprint (SHA-256): 6A:B5:58:C2:A8:BC:94:87:A2:F6:39:15:55:24:7B:74:73:66:9A:FE:40:DC:C7:FC:A5:13:7A:34:E0:7D:24:5D Fingerprint (SHA1): 00:2D:E3:2B:9C:CF:CF:88:43:C3:93:DA:37:9B:06:AF:5E:8B:B7:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182636 (0x3110c52c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:26:57 2017 Not After : Tue Aug 23 18:26:57 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:cc:a7:61:a3:ac:e3:56:e2:cd:a1:e5:f2:eb:94:c3: c0:c4:5f:ca:ed:dc:55:22:76:b6:07:9f:ab:d5:ce:82: 78:00:0a:cb:da:55:91:5f:4a:f1:46:4c:24:e7:18:ab: d4:6f:b8:5a:35:77:0d:d1:90:61:ef:16:76:c4:93:2f: 1f:ca:a2:34:1d:d2:dd:d5:5d:99:19:09:2b:ac:8d:da: b4:fc:eb:52:f9:8d:d8:fb:d8:76:19:32:db:8f:3a:b7: a8:80:ca:1f:6f:6a:e1:89:e2:6a:5b:e2:0d:61:db:68: 5f:33:90:7c:3d:b2:02:f7:f0:58:77:1d:75:ce:7b:30: 65:b2:c7:93:47:85:93:83:62:c7:0b:80:54:cc:71:31: 42:2d:24:2d:31:ee:3e:46:ed:8d:ca:90:d9:de:df:90: 29:dc:fb:8a:03:11:3c:70:ea:21:67:b7:67:a5:b1:ff: d2:3c:57:53:3e:a9:e4:6f:5d:3a:65:6a:31:e3:87:07: 52:15:20:6d:10:32:58:a0:1e:27:01:ff:34:63:76:3e: 51:1a:87:1a:76:17:a3:97:05:73:91:cd:a6:6b:bb:0f: a2:d8:0f:ce:a1:ec:a3:f3:77:64:8b:cd:54:a7:07:32: 2c:a5:9c:c8:08:d0:d9:ca:e3:fa:28:85:05:4c:07:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:ae:d4:ae:5e:bc:fd:06:55:8d:0c:4b:98:e4:34:30: a2:60:c3:5c:bf:e3:2d:69:17:5f:ec:bd:d6:09:dd:e8: 79:18:15:db:b7:18:6b:44:17:6d:f6:7e:57:4c:4a:a9: 58:98:fd:c2:3f:d6:b0:3d:65:59:2a:ab:36:60:bb:0d: 64:55:68:7b:3a:b1:a0:96:0f:2d:1f:78:52:d6:87:fd: de:a3:67:3d:28:e7:53:0f:f0:22:4e:79:30:b8:c6:05: 53:3e:15:71:e9:d1:2c:b4:5b:5c:f9:21:96:14:5d:58: b3:78:73:1e:63:a4:34:e3:0c:59:22:b4:62:71:36:48: d5:a7:4b:8e:93:a3:86:60:5a:8a:fe:84:67:e3:4c:8a: 46:6e:07:5c:66:77:5c:65:ff:1c:f6:65:c1:d2:e3:d1: b2:46:ef:0c:bf:20:bf:f7:b4:ed:39:9c:65:50:2c:ae: 2f:73:56:d5:9f:0f:3a:1c:5d:67:5b:d6:0d:68:c4:f2: d0:87:0a:5f:01:c9:63:b8:ef:ab:dd:60:5e:dd:d1:09: 6a:76:45:84:7a:ed:af:a5:14:5f:02:9b:8e:fd:80:4e: 2d:64:56:7f:cc:02:0d:0f:5e:1a:1b:1c:ce:19:c3:a3: 8b:eb:d0:b1:51:33:41:2a:be:2b:96:7b:4b:d1:74:97 Fingerprint (SHA-256): 0F:02:B4:5B:26:74:6B:4F:F1:B0:9D:9A:E8:7F:06:BB:53:99:C2:11:56:9F:ED:6F:58:0C:F5:82:54:BC:8D:EC Fingerprint (SHA1): EF:5E:69:CA:0C:F9:ED:FC:0C:1F:A7:63:BC:26:0E:29:DC:6A:B9:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182637 (0x3110c52d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:26:58 2017 Not After : Tue Aug 23 18:26:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ec:42:eb:0c:41:dd:9e:cd:ba:29:18:41:62:86:9a: bb:e4:17:56:44:4b:ea:35:d7:a6:77:b4:09:d6:b0:6c: 6e:c4:89:7d:d1:68:06:6b:c7:81:7e:29:16:96:20:aa: ea:b8:77:4b:52:19:e7:c8:48:8b:1f:6d:49:f9:14:75: cd:a4:b3:01:f0:16:85:b5:47:57:55:41:2c:29:75:42: cb:91:ff:19:22:d4:7e:2c:60:60:19:b6:41:84:b2:4f: 7a:9c:56:01:92:19:d7:11:4d:85:1f:95:8d:a7:e0:e6: 8f:57:24:bb:03:ee:29:b0:2b:53:75:79:4d:85:f6:c9: 9b:91:cb:c3:20:62:09:78:fa:fe:de:2e:ea:80:ef:67: 29:68:84:77:cb:19:4f:4f:83:44:51:b1:76:27:3d:bf: cd:f1:f4:49:bc:6a:07:17:0f:fb:cf:62:d1:12:c9:45: b3:d9:6c:4c:b1:c8:3c:e1:71:52:8b:2e:fe:14:a0:ac: 4b:9e:31:e1:8b:26:ee:73:8a:87:68:ee:31:ec:61:8a: 9f:95:99:28:a2:24:36:b1:cc:c6:d4:70:37:74:2c:d1: 6e:b3:70:38:41:81:76:3b:cd:21:08:a6:3b:67:84:20: 3f:cc:3a:31:dc:35:c1:c7:ba:75:1e:32:f8:b0:82:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:23:f0:02:de:02:94:09:f8:d3:ce:97:6b:43:d9:1e: 8f:94:e9:15:ef:fd:c7:d4:e2:89:6e:b1:ee:5c:55:b3: ea:40:70:6e:ab:73:4c:40:30:bf:22:23:12:dd:85:32: 42:8e:b0:cb:b3:3c:f6:5d:03:02:c6:7c:28:52:3e:d8: 81:84:36:9b:a5:30:04:55:e8:2f:0f:b6:24:ab:34:07: 86:40:71:3a:d7:ee:b6:52:25:fc:47:f6:03:c4:e9:27: 2d:6d:21:88:30:1c:d4:84:62:61:cd:8f:2f:5e:ec:01: 14:04:53:ad:44:1e:00:e8:44:23:34:34:b3:0f:47:95: 55:fd:e7:25:14:0c:01:d7:26:d0:a7:24:57:4f:24:4c: a1:ad:2a:9d:0c:49:52:95:59:fc:be:b3:b2:85:72:9f: 18:38:51:64:ed:12:6c:5c:1f:2e:38:22:a9:8c:bf:da: 89:ce:4c:ac:ec:6b:78:86:24:e8:40:72:57:72:1a:4a: 91:e1:79:34:f9:c8:db:87:1a:1c:f7:2c:8a:44:10:31: df:18:77:fd:1b:61:32:7a:59:98:51:f8:ea:23:e8:22: 00:33:9e:cf:8d:da:6f:9b:17:37:05:10:93:e9:2a:48: 40:66:e3:b2:d1:ae:a5:a7:f5:36:30:39:49:9f:90:bc Fingerprint (SHA-256): 6A:B5:58:C2:A8:BC:94:87:A2:F6:39:15:55:24:7B:74:73:66:9A:FE:40:DC:C7:FC:A5:13:7A:34:E0:7D:24:5D Fingerprint (SHA1): 00:2D:E3:2B:9C:CF:CF:88:43:C3:93:DA:37:9B:06:AF:5E:8B:B7:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182637 (0x3110c52d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:26:58 2017 Not After : Tue Aug 23 18:26:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ec:42:eb:0c:41:dd:9e:cd:ba:29:18:41:62:86:9a: bb:e4:17:56:44:4b:ea:35:d7:a6:77:b4:09:d6:b0:6c: 6e:c4:89:7d:d1:68:06:6b:c7:81:7e:29:16:96:20:aa: ea:b8:77:4b:52:19:e7:c8:48:8b:1f:6d:49:f9:14:75: cd:a4:b3:01:f0:16:85:b5:47:57:55:41:2c:29:75:42: cb:91:ff:19:22:d4:7e:2c:60:60:19:b6:41:84:b2:4f: 7a:9c:56:01:92:19:d7:11:4d:85:1f:95:8d:a7:e0:e6: 8f:57:24:bb:03:ee:29:b0:2b:53:75:79:4d:85:f6:c9: 9b:91:cb:c3:20:62:09:78:fa:fe:de:2e:ea:80:ef:67: 29:68:84:77:cb:19:4f:4f:83:44:51:b1:76:27:3d:bf: cd:f1:f4:49:bc:6a:07:17:0f:fb:cf:62:d1:12:c9:45: b3:d9:6c:4c:b1:c8:3c:e1:71:52:8b:2e:fe:14:a0:ac: 4b:9e:31:e1:8b:26:ee:73:8a:87:68:ee:31:ec:61:8a: 9f:95:99:28:a2:24:36:b1:cc:c6:d4:70:37:74:2c:d1: 6e:b3:70:38:41:81:76:3b:cd:21:08:a6:3b:67:84:20: 3f:cc:3a:31:dc:35:c1:c7:ba:75:1e:32:f8:b0:82:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:23:f0:02:de:02:94:09:f8:d3:ce:97:6b:43:d9:1e: 8f:94:e9:15:ef:fd:c7:d4:e2:89:6e:b1:ee:5c:55:b3: ea:40:70:6e:ab:73:4c:40:30:bf:22:23:12:dd:85:32: 42:8e:b0:cb:b3:3c:f6:5d:03:02:c6:7c:28:52:3e:d8: 81:84:36:9b:a5:30:04:55:e8:2f:0f:b6:24:ab:34:07: 86:40:71:3a:d7:ee:b6:52:25:fc:47:f6:03:c4:e9:27: 2d:6d:21:88:30:1c:d4:84:62:61:cd:8f:2f:5e:ec:01: 14:04:53:ad:44:1e:00:e8:44:23:34:34:b3:0f:47:95: 55:fd:e7:25:14:0c:01:d7:26:d0:a7:24:57:4f:24:4c: a1:ad:2a:9d:0c:49:52:95:59:fc:be:b3:b2:85:72:9f: 18:38:51:64:ed:12:6c:5c:1f:2e:38:22:a9:8c:bf:da: 89:ce:4c:ac:ec:6b:78:86:24:e8:40:72:57:72:1a:4a: 91:e1:79:34:f9:c8:db:87:1a:1c:f7:2c:8a:44:10:31: df:18:77:fd:1b:61:32:7a:59:98:51:f8:ea:23:e8:22: 00:33:9e:cf:8d:da:6f:9b:17:37:05:10:93:e9:2a:48: 40:66:e3:b2:d1:ae:a5:a7:f5:36:30:39:49:9f:90:bc Fingerprint (SHA-256): 6A:B5:58:C2:A8:BC:94:87:A2:F6:39:15:55:24:7B:74:73:66:9A:FE:40:DC:C7:FC:A5:13:7A:34:E0:7D:24:5D Fingerprint (SHA1): 00:2D:E3:2B:9C:CF:CF:88:43:C3:93:DA:37:9B:06:AF:5E:8B:B7:F6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182644 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182645 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823182646 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823182647 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823182648 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823182649 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823182650 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823182651 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182652 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823182653 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182644 (0x3110c534) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:27:03 2017 Not After : Tue Aug 23 18:27:03 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:8a:8e:3e:b6:7d:e6:8f:b9:0c:57:c9:cc:c1:1c:62: d8:f4:4f:de:6c:e5:f9:af:cc:fb:d7:0b:1e:d1:b5:94: 7b:69:3c:4c:f3:b2:ec:ab:30:ce:47:92:af:3e:c4:d5: 55:76:12:ff:d7:9f:48:a7:4a:6d:76:c0:fb:07:21:cd: f9:6b:d7:b3:c3:5d:cd:67:af:67:6c:69:f2:8a:cb:22: 7f:fe:b1:69:68:c9:e8:47:93:b1:9c:39:c1:a3:e8:3e: 32:1a:dd:93:bf:2c:64:8f:0a:af:dd:fd:42:6b:1f:c0: bd:57:22:58:70:c1:bb:73:39:f6:12:c6:53:41:bf:f5: 42:5e:5c:cb:81:8b:1b:ba:51:0a:43:1f:6a:e5:78:e7: 36:f0:b1:f3:29:01:95:29:7d:f5:5e:01:0d:f4:43:a7: 5a:41:f3:53:d9:fa:49:84:a1:d5:75:3f:29:45:d9:12: 4d:d6:93:63:88:20:01:b0:32:d5:52:6b:36:45:5c:57: 12:e9:94:b4:7f:22:c1:46:68:fe:a4:66:0e:38:fb:9a: db:1d:30:07:ed:b0:23:a2:67:a8:0b:08:dd:98:56:0a: 96:74:eb:f0:d7:c2:05:0c:91:7a:0d:37:86:27:30:70: ac:79:2c:34:be:fe:ca:eb:a8:e7:70:82:b0:63:29:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:75:74:12:7b:57:dd:bb:48:79:b7:f4:45:a9:18:b9: 10:64:ac:f7:b5:03:d3:47:03:64:f0:17:64:c4:3b:ae: 5f:7e:d9:a7:ab:a9:ed:db:c0:04:43:0e:73:3a:8c:2a: 59:60:64:d0:e3:2c:d3:74:36:88:4c:d8:d3:6e:f0:25: 52:64:a9:6b:d5:5d:b1:3e:4d:43:c9:2e:70:6b:08:8f: ee:90:eb:77:4f:a5:93:c4:b4:81:0a:47:5d:f9:a9:a1: a3:88:05:b6:e8:82:9e:53:39:c0:69:40:ff:e4:d1:cc: 47:5c:84:3b:3a:29:4d:c2:e2:c3:1f:20:a5:82:34:6f: 20:36:3f:5e:3a:3d:1f:1f:37:17:15:1f:e7:2f:ea:d2: 56:41:03:1d:1a:98:69:cc:1b:51:b3:b6:be:ca:d8:97: e5:c1:34:74:b1:11:ec:1f:b8:f0:e8:d8:9a:85:08:0a: da:3c:e6:27:54:c0:31:4d:b5:3c:69:39:71:99:8e:01: d6:ec:19:d6:05:5e:21:00:b9:37:6f:8a:61:26:1e:55: 57:3a:97:6c:22:fa:06:5c:0f:7c:c1:74:99:8b:fe:e7: 7d:7b:62:0e:cf:10:1f:bd:f9:92:26:5e:af:fd:be:0b: 0e:fb:5e:0b:83:d9:14:78:07:45:85:fa:08:af:3e:46 Fingerprint (SHA-256): EB:3A:D2:44:A0:46:47:26:36:80:BE:7F:48:6C:71:4F:32:DB:EC:49:DA:E4:62:7A:C2:8A:65:F2:3E:03:7A:A4 Fingerprint (SHA1): 3C:7F:0A:23:4A:B3:BC:E6:F7:BD:06:F1:37:E2:78:9F:BE:16:89:21 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182645 (0x3110c535) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:27:04 2017 Not After : Tue Aug 23 18:27:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:d8:2b:e6:3d:9a:3b:98:9a:ba:4b:75:6d:ce:58:96: 42:a0:69:7b:97:b9:ba:c6:45:c5:e0:f0:71:8c:fc:76: 18:98:ff:33:26:c5:de:51:9d:4b:c0:d2:51:f1:b8:85: e4:ab:1a:46:5b:67:5d:41:09:4a:fa:a2:cd:ca:7f:ad: 8a:a5:b7:38:c7:cc:f8:3c:aa:c3:ea:66:97:21:d7:7a: ac:b2:e7:c5:56:75:8b:83:94:97:fe:68:a3:dd:b8:16: be:c5:f2:60:ad:0a:95:47:a7:79:a6:5f:7d:a4:9b:45: cf:4b:ad:4d:83:a8:e3:42:f1:b6:40:1a:1b:63:c4:8a: c5:13:f9:49:af:f7:1b:f5:7b:56:9b:64:a6:af:42:34: ca:94:9f:63:eb:20:0a:8e:0b:e4:6c:ca:f0:5b:c4:90: 46:bb:01:9e:6b:a5:82:a6:67:b0:16:6e:72:e2:b5:95: 20:75:99:e8:c9:8c:4a:4d:07:44:cb:f7:b5:aa:f9:92: e8:96:57:96:2f:95:95:4f:04:2e:15:d3:25:93:1f:ec: b0:0b:4d:1d:af:56:45:99:c8:1a:e9:57:2a:b5:8e:05: ae:56:77:9d:3d:dc:34:0a:de:53:e7:5c:dc:68:16:47: d7:05:2b:9e:ee:38:44:ff:a1:b7:ae:a3:58:44:d2:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:65:bd:95:b5:08:fa:be:bc:97:88:d1:b1:51:89:39: f3:6e:70:99:22:d3:e3:66:fe:c0:e0:a2:d7:e2:fb:d1: 84:f0:7c:37:13:e5:07:b5:4e:09:e2:aa:f6:e9:74:b9: f3:26:34:02:a9:2c:33:04:c3:95:87:51:85:8e:7d:81: 14:32:28:98:91:7e:f5:83:f9:fb:18:80:0c:a8:8c:66: 60:fb:d3:86:be:c4:f4:f7:a8:d3:c0:bb:0e:6a:f0:05: fa:fc:17:ff:13:c2:38:57:d1:a8:c3:8e:20:83:d2:bc: 1c:bc:95:a4:90:a8:23:91:a4:e8:8d:58:c6:79:88:8d: 7b:67:ac:40:54:91:b2:d9:b6:d6:ec:16:b6:e6:09:b5: de:e0:c7:f6:09:b6:2e:ec:ad:36:dd:b1:f9:6a:47:04: 12:0f:9e:b0:29:75:6d:04:0c:73:8d:7e:a7:6d:0a:7b: d3:34:1e:03:94:53:7d:80:8d:ad:70:33:9a:96:8f:71: af:f6:10:8f:b5:c6:29:be:82:78:23:45:ca:94:48:28: 67:94:df:e5:eb:4e:88:3b:f7:e4:73:51:d0:e9:30:49: 0f:9b:57:6e:b2:9c:6d:af:01:39:c6:5d:66:bf:6c:eb: 85:f8:43:82:ef:fe:c6:db:bd:74:bb:34:5e:b5:dd:3c Fingerprint (SHA-256): BA:5A:2C:9F:0F:C7:5F:F6:BE:1D:00:9C:1C:84:F6:D5:0C:7C:29:B4:52:B8:D8:03:76:01:2D:F4:B4:4B:D6:8B Fingerprint (SHA1): 72:FF:80:1D:5E:36:9F:28:54:C8:56:F8:6A:72:05:38:96:88:06:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182654 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182655 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182656 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823182657 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823182658 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823182659 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823182660 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823182661 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823182662 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182654 (0x3110c53e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:12 2017 Not After : Tue Aug 23 18:27:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b3:7a:4b:33:95:40:2c:14:e0:85:50:c0:2b:a9:81:28: 01:aa:55:89:bd:c3:98:16:82:51:d4:df:5a:34:06:bf: 15:37:97:6e:23:f5:df:59:fd:cf:fd:c0:6f:ab:c2:b0: c9:6b:95:0a:22:86:0a:b3:e2:31:71:01:8b:3e:78:45: 14:3e:c9:e0:e6:18:6d:0f:9f:f0:36:c4:21:a8:e3:9a: 48:f7:03:58:72:24:28:63:93:0c:c2:af:d5:e4:9f:63: 05:68:cd:b5:d1:7a:92:85:a2:f6:54:80:84:72:e8:8a: 99:47:4f:81:11:6f:b6:28:79:ad:ff:32:96:28:85:1e: 3c:c0:63:51:79:e6:e4:cf:0d:87:dd:36:35:a5:a0:2f: 19:8c:3b:1e:71:e7:41:02:ba:62:38:2b:70:cf:d6:1e: 34:68:d3:16:7c:35:db:a9:bf:da:f4:fa:fb:ef:19:ad: c2:1e:ab:41:59:e5:34:cb:81:14:59:e1:52:41:6a:a5: e7:2a:e0:0d:ca:ca:53:25:60:14:52:18:70:b0:e9:9e: 96:fe:81:12:9c:ec:67:ff:25:8f:aa:30:f7:b2:dd:47: e4:57:df:42:36:60:40:ea:1c:53:47:d6:10:56:c8:e7: b2:14:c4:f9:e3:00:2e:7b:fc:31:95:d0:55:01:d7:b4 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9a:1a:99:d9:2b:9d:75:3b:14:88:5b: ae:3f:10:70:3a:b0:02:91:ba:bb:63:d4:fc:66:02:9f: 74:02:1d:00:86:dd:2d:81:1a:0b:c2:47:f1:28:d4:52: 85:7f:5b:11:6e:19:24:7c:c1:b3:02:e0:51:5e:8c:c2 Fingerprint (SHA-256): 1B:39:C4:E0:BA:40:8D:BB:22:97:9D:A4:CA:C8:0F:0E:DE:E3:11:C7:D9:DE:4C:37:F0:65:1F:33:EE:81:55:3D Fingerprint (SHA1): 9E:38:99:1F:0D:9D:23:23:E2:08:1C:B7:77:75:72:C3:8D:CF:0D:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182654 (0x3110c53e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:12 2017 Not After : Tue Aug 23 18:27:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b3:7a:4b:33:95:40:2c:14:e0:85:50:c0:2b:a9:81:28: 01:aa:55:89:bd:c3:98:16:82:51:d4:df:5a:34:06:bf: 15:37:97:6e:23:f5:df:59:fd:cf:fd:c0:6f:ab:c2:b0: c9:6b:95:0a:22:86:0a:b3:e2:31:71:01:8b:3e:78:45: 14:3e:c9:e0:e6:18:6d:0f:9f:f0:36:c4:21:a8:e3:9a: 48:f7:03:58:72:24:28:63:93:0c:c2:af:d5:e4:9f:63: 05:68:cd:b5:d1:7a:92:85:a2:f6:54:80:84:72:e8:8a: 99:47:4f:81:11:6f:b6:28:79:ad:ff:32:96:28:85:1e: 3c:c0:63:51:79:e6:e4:cf:0d:87:dd:36:35:a5:a0:2f: 19:8c:3b:1e:71:e7:41:02:ba:62:38:2b:70:cf:d6:1e: 34:68:d3:16:7c:35:db:a9:bf:da:f4:fa:fb:ef:19:ad: c2:1e:ab:41:59:e5:34:cb:81:14:59:e1:52:41:6a:a5: e7:2a:e0:0d:ca:ca:53:25:60:14:52:18:70:b0:e9:9e: 96:fe:81:12:9c:ec:67:ff:25:8f:aa:30:f7:b2:dd:47: e4:57:df:42:36:60:40:ea:1c:53:47:d6:10:56:c8:e7: b2:14:c4:f9:e3:00:2e:7b:fc:31:95:d0:55:01:d7:b4 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9a:1a:99:d9:2b:9d:75:3b:14:88:5b: ae:3f:10:70:3a:b0:02:91:ba:bb:63:d4:fc:66:02:9f: 74:02:1d:00:86:dd:2d:81:1a:0b:c2:47:f1:28:d4:52: 85:7f:5b:11:6e:19:24:7c:c1:b3:02:e0:51:5e:8c:c2 Fingerprint (SHA-256): 1B:39:C4:E0:BA:40:8D:BB:22:97:9D:A4:CA:C8:0F:0E:DE:E3:11:C7:D9:DE:4C:37:F0:65:1F:33:EE:81:55:3D Fingerprint (SHA1): 9E:38:99:1F:0D:9D:23:23:E2:08:1C:B7:77:75:72:C3:8D:CF:0D:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182654 (0x3110c53e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:12 2017 Not After : Tue Aug 23 18:27:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b3:7a:4b:33:95:40:2c:14:e0:85:50:c0:2b:a9:81:28: 01:aa:55:89:bd:c3:98:16:82:51:d4:df:5a:34:06:bf: 15:37:97:6e:23:f5:df:59:fd:cf:fd:c0:6f:ab:c2:b0: c9:6b:95:0a:22:86:0a:b3:e2:31:71:01:8b:3e:78:45: 14:3e:c9:e0:e6:18:6d:0f:9f:f0:36:c4:21:a8:e3:9a: 48:f7:03:58:72:24:28:63:93:0c:c2:af:d5:e4:9f:63: 05:68:cd:b5:d1:7a:92:85:a2:f6:54:80:84:72:e8:8a: 99:47:4f:81:11:6f:b6:28:79:ad:ff:32:96:28:85:1e: 3c:c0:63:51:79:e6:e4:cf:0d:87:dd:36:35:a5:a0:2f: 19:8c:3b:1e:71:e7:41:02:ba:62:38:2b:70:cf:d6:1e: 34:68:d3:16:7c:35:db:a9:bf:da:f4:fa:fb:ef:19:ad: c2:1e:ab:41:59:e5:34:cb:81:14:59:e1:52:41:6a:a5: e7:2a:e0:0d:ca:ca:53:25:60:14:52:18:70:b0:e9:9e: 96:fe:81:12:9c:ec:67:ff:25:8f:aa:30:f7:b2:dd:47: e4:57:df:42:36:60:40:ea:1c:53:47:d6:10:56:c8:e7: b2:14:c4:f9:e3:00:2e:7b:fc:31:95:d0:55:01:d7:b4 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9a:1a:99:d9:2b:9d:75:3b:14:88:5b: ae:3f:10:70:3a:b0:02:91:ba:bb:63:d4:fc:66:02:9f: 74:02:1d:00:86:dd:2d:81:1a:0b:c2:47:f1:28:d4:52: 85:7f:5b:11:6e:19:24:7c:c1:b3:02:e0:51:5e:8c:c2 Fingerprint (SHA-256): 1B:39:C4:E0:BA:40:8D:BB:22:97:9D:A4:CA:C8:0F:0E:DE:E3:11:C7:D9:DE:4C:37:F0:65:1F:33:EE:81:55:3D Fingerprint (SHA1): 9E:38:99:1F:0D:9D:23:23:E2:08:1C:B7:77:75:72:C3:8D:CF:0D:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182654 (0x3110c53e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:12 2017 Not After : Tue Aug 23 18:27:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b3:7a:4b:33:95:40:2c:14:e0:85:50:c0:2b:a9:81:28: 01:aa:55:89:bd:c3:98:16:82:51:d4:df:5a:34:06:bf: 15:37:97:6e:23:f5:df:59:fd:cf:fd:c0:6f:ab:c2:b0: c9:6b:95:0a:22:86:0a:b3:e2:31:71:01:8b:3e:78:45: 14:3e:c9:e0:e6:18:6d:0f:9f:f0:36:c4:21:a8:e3:9a: 48:f7:03:58:72:24:28:63:93:0c:c2:af:d5:e4:9f:63: 05:68:cd:b5:d1:7a:92:85:a2:f6:54:80:84:72:e8:8a: 99:47:4f:81:11:6f:b6:28:79:ad:ff:32:96:28:85:1e: 3c:c0:63:51:79:e6:e4:cf:0d:87:dd:36:35:a5:a0:2f: 19:8c:3b:1e:71:e7:41:02:ba:62:38:2b:70:cf:d6:1e: 34:68:d3:16:7c:35:db:a9:bf:da:f4:fa:fb:ef:19:ad: c2:1e:ab:41:59:e5:34:cb:81:14:59:e1:52:41:6a:a5: e7:2a:e0:0d:ca:ca:53:25:60:14:52:18:70:b0:e9:9e: 96:fe:81:12:9c:ec:67:ff:25:8f:aa:30:f7:b2:dd:47: e4:57:df:42:36:60:40:ea:1c:53:47:d6:10:56:c8:e7: b2:14:c4:f9:e3:00:2e:7b:fc:31:95:d0:55:01:d7:b4 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9a:1a:99:d9:2b:9d:75:3b:14:88:5b: ae:3f:10:70:3a:b0:02:91:ba:bb:63:d4:fc:66:02:9f: 74:02:1d:00:86:dd:2d:81:1a:0b:c2:47:f1:28:d4:52: 85:7f:5b:11:6e:19:24:7c:c1:b3:02:e0:51:5e:8c:c2 Fingerprint (SHA-256): 1B:39:C4:E0:BA:40:8D:BB:22:97:9D:A4:CA:C8:0F:0E:DE:E3:11:C7:D9:DE:4C:37:F0:65:1F:33:EE:81:55:3D Fingerprint (SHA1): 9E:38:99:1F:0D:9D:23:23:E2:08:1C:B7:77:75:72:C3:8D:CF:0D:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823182721Z nextupdate=20180823182721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:27:21 2017 Next Update: Thu Aug 23 18:27:21 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182721Z nextupdate=20180823182721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:27:21 2017 Next Update: Thu Aug 23 18:27:21 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823182721Z nextupdate=20180823182721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:27:21 2017 Next Update: Thu Aug 23 18:27:21 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823182721Z nextupdate=20180823182721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:27:21 2017 Next Update: Thu Aug 23 18:27:21 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823182722Z addcert 14 20170823182722Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:27:22 2017 Next Update: Thu Aug 23 18:27:21 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:27:22 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182723Z addcert 15 20170823182723Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:27:23 2017 Next Update: Thu Aug 23 18:27:21 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:27:23 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:16 2017 Not After : Tue Aug 23 18:27:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:7e:26:73:6e:c2:a8:69:7e:97:fc:33:f9:65:3d:95: 18:94:13:a8:dc:d4:f9:19:db:db:f7:43:94:80:27:74: 9a:2a:4a:f5:22:02:d9:0b:a4:ef:b3:85:66:24:f8:db: b3:57:38:bd:70:2c:15:9f:24:29:82:98:75:91:5b:65: 7e:cc:c9:d1:df:ea:88:dd:8c:b4:e7:49:64:15:59:57: 84:ce:11:06:a9:e7:e1:5d:2c:91:4d:b6:9c:41:39:ea: 68:71:7b:ad:6a:78:db:27:d0:b4:93:60:59:98:82:4f: f5:0b:de:37:99:80:f0:ca:f2:9f:e3:20:8e:95:4a:d1: 80:3f:53:ac:6b:10:59:c7:b3:d3:bc:ba:d6:4b:4d:27: 91:39:21:d6:3d:fc:c3:90:a0:58:7f:71:7c:70:4f:fd: 36:6e:8b:f4:ac:d0:99:28:d6:01:a2:2f:e2:cc:c3:b1: 4c:07:40:08:26:fd:72:90:d2:66:51:16:c4:03:c1:c3: fd:f9:7c:8c:53:06:c0:51:85:eb:d0:b9:09:ce:71:07: 07:15:4d:4c:33:17:fd:2b:de:0b:75:44:5f:e8:0e:39: 5f:6d:d7:fd:26:56:58:af:4a:3e:22:54:2f:2b:e8:88: 20:29:4d:16:c5:3e:9b:1a:ee:c6:fe:a6:79:78:97:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:0b:c3:99:63:88:46:c7:85:64:6f:ed:ab:e5:81:32: b3:14:ad:e7:25:7e:0c:1d:41:54:4e:64:ae:35:3e:1f: 64:bd:d2:2b:44:2e:e1:4c:9e:c1:0c:8a:dd:4b:1b:0c: c1:11:e2:a2:3e:f6:01:f8:8f:40:de:ba:6d:ce:f4:d3: a0:14:fa:1b:16:1f:89:31:ba:3c:f6:be:67:e3:9a:5c: e0:71:56:87:5d:72:09:cd:1d:83:50:35:2d:52:0c:11: 34:ce:17:5b:2b:8c:bf:44:3f:9c:82:82:81:58:ac:3b: e4:40:18:ba:34:a8:f8:f2:80:d6:91:22:67:b8:4b:24: f6:21:7e:28:f8:5e:bb:c7:ef:7d:33:75:05:c7:a2:f3: 87:36:54:67:3a:0e:fc:0b:53:ed:94:9c:27:ff:d3:79: 3b:b0:6a:3e:93:02:c4:2a:69:9c:a4:64:a0:ac:7c:a9: 33:dc:25:39:35:b1:f1:3b:c3:b9:47:d2:8b:ca:11:fc: cc:d1:e4:1d:9e:cb:4d:32:98:57:b4:7b:52:ff:ef:43: 83:b4:26:94:76:80:42:06:4e:d5:a3:8b:c8:b6:eb:71: a3:dc:ad:0e:f3:d2:8e:b5:00:13:23:90:fa:35:5b:02: 1a:48:aa:5b:2a:ce:17:68:48:83:4f:af:5d:d7:a6:37 Fingerprint (SHA-256): 91:B9:3F:59:22:D5:85:37:87:80:50:1C:DF:A0:65:5F:B3:AD:85:38:11:63:73:3B:24:CB:5F:AD:B2:09:CD:5A Fingerprint (SHA1): E3:D8:68:40:49:85:51:74:40:39:9A:BE:BC:7F:5B:AD:93:94:AF:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:16 2017 Not After : Tue Aug 23 18:27:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:7e:26:73:6e:c2:a8:69:7e:97:fc:33:f9:65:3d:95: 18:94:13:a8:dc:d4:f9:19:db:db:f7:43:94:80:27:74: 9a:2a:4a:f5:22:02:d9:0b:a4:ef:b3:85:66:24:f8:db: b3:57:38:bd:70:2c:15:9f:24:29:82:98:75:91:5b:65: 7e:cc:c9:d1:df:ea:88:dd:8c:b4:e7:49:64:15:59:57: 84:ce:11:06:a9:e7:e1:5d:2c:91:4d:b6:9c:41:39:ea: 68:71:7b:ad:6a:78:db:27:d0:b4:93:60:59:98:82:4f: f5:0b:de:37:99:80:f0:ca:f2:9f:e3:20:8e:95:4a:d1: 80:3f:53:ac:6b:10:59:c7:b3:d3:bc:ba:d6:4b:4d:27: 91:39:21:d6:3d:fc:c3:90:a0:58:7f:71:7c:70:4f:fd: 36:6e:8b:f4:ac:d0:99:28:d6:01:a2:2f:e2:cc:c3:b1: 4c:07:40:08:26:fd:72:90:d2:66:51:16:c4:03:c1:c3: fd:f9:7c:8c:53:06:c0:51:85:eb:d0:b9:09:ce:71:07: 07:15:4d:4c:33:17:fd:2b:de:0b:75:44:5f:e8:0e:39: 5f:6d:d7:fd:26:56:58:af:4a:3e:22:54:2f:2b:e8:88: 20:29:4d:16:c5:3e:9b:1a:ee:c6:fe:a6:79:78:97:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:0b:c3:99:63:88:46:c7:85:64:6f:ed:ab:e5:81:32: b3:14:ad:e7:25:7e:0c:1d:41:54:4e:64:ae:35:3e:1f: 64:bd:d2:2b:44:2e:e1:4c:9e:c1:0c:8a:dd:4b:1b:0c: c1:11:e2:a2:3e:f6:01:f8:8f:40:de:ba:6d:ce:f4:d3: a0:14:fa:1b:16:1f:89:31:ba:3c:f6:be:67:e3:9a:5c: e0:71:56:87:5d:72:09:cd:1d:83:50:35:2d:52:0c:11: 34:ce:17:5b:2b:8c:bf:44:3f:9c:82:82:81:58:ac:3b: e4:40:18:ba:34:a8:f8:f2:80:d6:91:22:67:b8:4b:24: f6:21:7e:28:f8:5e:bb:c7:ef:7d:33:75:05:c7:a2:f3: 87:36:54:67:3a:0e:fc:0b:53:ed:94:9c:27:ff:d3:79: 3b:b0:6a:3e:93:02:c4:2a:69:9c:a4:64:a0:ac:7c:a9: 33:dc:25:39:35:b1:f1:3b:c3:b9:47:d2:8b:ca:11:fc: cc:d1:e4:1d:9e:cb:4d:32:98:57:b4:7b:52:ff:ef:43: 83:b4:26:94:76:80:42:06:4e:d5:a3:8b:c8:b6:eb:71: a3:dc:ad:0e:f3:d2:8e:b5:00:13:23:90:fa:35:5b:02: 1a:48:aa:5b:2a:ce:17:68:48:83:4f:af:5d:d7:a6:37 Fingerprint (SHA-256): 91:B9:3F:59:22:D5:85:37:87:80:50:1C:DF:A0:65:5F:B3:AD:85:38:11:63:73:3B:24:CB:5F:AD:B2:09:CD:5A Fingerprint (SHA1): E3:D8:68:40:49:85:51:74:40:39:9A:BE:BC:7F:5B:AD:93:94:AF:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182663 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823182664 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182554.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182539.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182554.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823182665 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182554.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182540.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823182666 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182554.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182541.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182554.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182542.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823182728Z nextupdate=20180823182728Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:27:28 2017 Next Update: Thu Aug 23 18:27:28 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182728Z nextupdate=20180823182728Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:27:28 2017 Next Update: Thu Aug 23 18:27:28 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823182728Z nextupdate=20180823182728Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:27:28 2017 Next Update: Thu Aug 23 18:27:28 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823182728Z nextupdate=20180823182728Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:27:28 2017 Next Update: Thu Aug 23 18:27:28 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182729Z addcert 20 20170823182729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:27:29 2017 Next Update: Thu Aug 23 18:27:28 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:27:29 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182730Z addcert 40 20170823182730Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:27:30 2017 Next Update: Thu Aug 23 18:27:28 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:27:29 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:27:30 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182663 (0x3110c547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:24 2017 Not After : Tue Aug 23 18:27:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:32:15:72:6f:90:d8:63:80:5e:ce:3c:5a:ab:9c:e1: b6:ee:62:f7:3d:b4:b5:a0:96:b9:a9:82:e9:22:f5:bf: c5:6e:14:a6:57:3d:ce:4a:ef:02:1a:39:6d:d8:9e:40: 2e:9f:61:9f:e2:02:35:75:db:80:fa:b3:f9:92:f5:2d: 6b:78:72:3d:cd:29:ef:eb:c9:4a:70:83:81:9d:87:9e: 6e:28:09:65:2c:6a:ee:ae:2a:cb:c1:53:91:47:68:25: ba:8e:ff:2f:11:55:9f:49:16:8a:62:cd:85:8d:5a:30: f7:42:b9:d1:c9:eb:ed:d9:8e:d9:9a:d4:35:ec:dd:52: 95:70:51:a9:3a:0b:12:cd:a5:e5:11:74:80:c5:2a:21: b2:a7:fd:43:db:d3:86:83:b9:58:3e:4f:00:df:e1:20: 83:a9:5f:57:4c:5b:0d:33:f4:99:3e:28:1c:4c:e0:38: 33:b5:52:01:d5:3d:06:99:af:08:85:53:84:53:90:2b: 99:67:a6:84:e7:c8:81:5b:b5:01:4c:5d:e4:c7:c0:eb: 52:7b:bc:bf:f3:c7:c5:05:b7:b2:b6:6c:9a:bd:8b:e1: 50:37:01:b7:50:6b:66:ac:66:52:2d:84:42:dc:bf:a7: 07:b3:ba:c3:71:26:d6:2d:13:88:be:d6:35:77:63:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:e1:73:d4:8f:00:bb:66:72:77:7e:40:65:ab:8b:6b: 1c:2e:92:bf:86:dc:db:d7:46:d9:11:ee:ae:cf:dc:1a: e0:2c:ac:b3:50:65:47:b8:b4:03:cf:83:5f:60:07:81: d4:f3:ae:69:ba:d7:eb:9a:86:4d:e0:93:88:e0:f3:a5: a1:4c:51:08:08:df:63:30:b9:a0:78:df:26:8c:c5:e0: 1d:51:2b:10:81:ce:f3:4d:55:e7:ac:27:80:5c:f5:aa: 10:75:20:54:73:5e:fe:82:5a:61:c5:34:72:37:14:27: c0:c2:33:ad:db:b2:35:bf:fe:5d:d1:91:41:c6:4e:a0: 4d:cf:35:c7:f1:6e:c1:6d:3f:ca:b7:30:aa:6e:6e:cc: dd:ca:4e:4c:4d:03:42:48:e2:c7:4b:9e:3b:80:fe:ad: 74:ac:0b:2a:b7:fd:c3:94:80:12:df:14:d7:c6:df:57: 80:dc:f5:9c:e6:0b:30:91:5a:3e:61:43:ff:a2:37:3c: 26:3f:14:d2:26:b9:af:08:02:fc:cc:8c:f4:6f:01:65: 4f:db:90:33:e0:8a:5a:41:52:ab:aa:7d:ed:0c:90:93: 85:ed:02:fe:b9:ac:3b:1c:43:35:f0:c9:e2:25:1e:5b: 8b:21:4f:13:a5:6d:39:40:c8:f0:9b:c8:38:1e:16:27 Fingerprint (SHA-256): 7C:65:24:6F:4E:A3:9A:3F:E9:53:F5:8C:6D:70:F3:AD:2F:64:4D:3F:5B:88:BF:DC:AB:E1:94:82:D5:5A:DD:04 Fingerprint (SHA1): 1C:B1:55:DF:E3:2A:F2:50:53:61:DF:7D:80:71:4B:6E:79:7F:F2:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182663 (0x3110c547) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:24 2017 Not After : Tue Aug 23 18:27:24 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:32:15:72:6f:90:d8:63:80:5e:ce:3c:5a:ab:9c:e1: b6:ee:62:f7:3d:b4:b5:a0:96:b9:a9:82:e9:22:f5:bf: c5:6e:14:a6:57:3d:ce:4a:ef:02:1a:39:6d:d8:9e:40: 2e:9f:61:9f:e2:02:35:75:db:80:fa:b3:f9:92:f5:2d: 6b:78:72:3d:cd:29:ef:eb:c9:4a:70:83:81:9d:87:9e: 6e:28:09:65:2c:6a:ee:ae:2a:cb:c1:53:91:47:68:25: ba:8e:ff:2f:11:55:9f:49:16:8a:62:cd:85:8d:5a:30: f7:42:b9:d1:c9:eb:ed:d9:8e:d9:9a:d4:35:ec:dd:52: 95:70:51:a9:3a:0b:12:cd:a5:e5:11:74:80:c5:2a:21: b2:a7:fd:43:db:d3:86:83:b9:58:3e:4f:00:df:e1:20: 83:a9:5f:57:4c:5b:0d:33:f4:99:3e:28:1c:4c:e0:38: 33:b5:52:01:d5:3d:06:99:af:08:85:53:84:53:90:2b: 99:67:a6:84:e7:c8:81:5b:b5:01:4c:5d:e4:c7:c0:eb: 52:7b:bc:bf:f3:c7:c5:05:b7:b2:b6:6c:9a:bd:8b:e1: 50:37:01:b7:50:6b:66:ac:66:52:2d:84:42:dc:bf:a7: 07:b3:ba:c3:71:26:d6:2d:13:88:be:d6:35:77:63:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:e1:73:d4:8f:00:bb:66:72:77:7e:40:65:ab:8b:6b: 1c:2e:92:bf:86:dc:db:d7:46:d9:11:ee:ae:cf:dc:1a: e0:2c:ac:b3:50:65:47:b8:b4:03:cf:83:5f:60:07:81: d4:f3:ae:69:ba:d7:eb:9a:86:4d:e0:93:88:e0:f3:a5: a1:4c:51:08:08:df:63:30:b9:a0:78:df:26:8c:c5:e0: 1d:51:2b:10:81:ce:f3:4d:55:e7:ac:27:80:5c:f5:aa: 10:75:20:54:73:5e:fe:82:5a:61:c5:34:72:37:14:27: c0:c2:33:ad:db:b2:35:bf:fe:5d:d1:91:41:c6:4e:a0: 4d:cf:35:c7:f1:6e:c1:6d:3f:ca:b7:30:aa:6e:6e:cc: dd:ca:4e:4c:4d:03:42:48:e2:c7:4b:9e:3b:80:fe:ad: 74:ac:0b:2a:b7:fd:c3:94:80:12:df:14:d7:c6:df:57: 80:dc:f5:9c:e6:0b:30:91:5a:3e:61:43:ff:a2:37:3c: 26:3f:14:d2:26:b9:af:08:02:fc:cc:8c:f4:6f:01:65: 4f:db:90:33:e0:8a:5a:41:52:ab:aa:7d:ed:0c:90:93: 85:ed:02:fe:b9:ac:3b:1c:43:35:f0:c9:e2:25:1e:5b: 8b:21:4f:13:a5:6d:39:40:c8:f0:9b:c8:38:1e:16:27 Fingerprint (SHA-256): 7C:65:24:6F:4E:A3:9A:3F:E9:53:F5:8C:6D:70:F3:AD:2F:64:4D:3F:5B:88:BF:DC:AB:E1:94:82:D5:5A:DD:04 Fingerprint (SHA1): 1C:B1:55:DF:E3:2A:F2:50:53:61:DF:7D:80:71:4B:6E:79:7F:F2:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182667 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823182668 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182669 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823182670 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182671 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823182672 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823182673 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182667 (0x3110c54b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:31 2017 Not After : Tue Aug 23 18:27:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:63:79:b9:d2:04:74:37:f2:92:d2:b0:f3:e4:6c:f4: c4:ab:ab:61:84:64:9b:bd:11:48:84:5f:e7:d6:17:18: ea:7f:05:ff:af:b5:13:ee:5c:b3:93:a2:80:b9:a2:f3: 14:51:9c:92:a3:6c:bc:ed:16:ba:a3:0e:12:3f:fe:a1: e2:32:63:9f:9e:4a:8c:86:d4:b3:30:a4:59:ad:0c:4e: 2b:d8:85:a2:69:66:2e:f8:73:93:a1:33:2c:bb:4d:96: 8c:1b:b8:4a:f9:db:87:69:e5:f1:ab:d1:7c:72:7e:0d: 34:13:89:9b:f1:09:62:94:de:22:cd:80:7f:aa:a5:7d: 5d:8f:db:48:84:9e:23:37:29:71:1d:5c:6f:0e:0e:07: 14:b2:fa:cc:83:65:a5:39:79:39:9d:37:24:12:ef:22: be:1a:09:3a:6c:6c:f0:7e:65:79:f7:fc:d3:37:5e:2f: cd:57:d1:af:55:f0:6e:d2:26:e4:12:fc:01:05:59:1f: 61:13:e0:4a:42:cf:ca:17:ae:5c:fe:1f:bb:1c:15:06: fe:ce:b1:8a:7d:62:89:3e:83:4b:df:d9:41:ed:df:5b: bf:ab:bc:2e:60:05:35:9d:ae:a5:d4:fb:94:18:cf:75: f4:f8:97:44:24:c5:a3:43:72:8a:32:fe:c4:e8:d7:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:e4:a9:1a:0f:11:b6:ab:29:cb:98:e4:ad:a9:85: 06:45:ea:82:e1:bc:29:37:bb:fd:46:31:91:24:13:85: fa:5f:a9:65:bc:00:eb:ec:a1:d2:cf:4f:ab:26:c0:fd: c5:b1:0e:ac:4c:fb:1c:c9:f9:18:48:16:e0:1f:94:dc: b9:0e:d5:be:b2:ea:53:88:fb:0e:0c:63:4a:5e:63:95: f2:41:35:e9:35:af:18:33:98:4e:a3:a4:e5:09:89:83: 69:a8:81:98:78:3b:f4:e2:67:32:b9:99:13:d6:fe:ac: ad:e1:fa:1f:dd:b8:7a:6b:38:51:58:2b:81:ca:80:27: ae:1a:85:39:b2:62:2a:45:1a:1d:76:06:9a:bb:8b:a1: b5:08:4b:27:6b:53:54:de:09:72:d6:46:4d:84:f6:05: a3:4a:9e:2e:3c:7a:f0:31:af:8f:d5:49:e2:2a:61:ad: ca:60:73:bf:c8:b3:0c:9f:2f:02:22:44:6f:17:19:85: d4:32:a3:85:70:69:80:c7:1c:c2:7b:62:a2:fd:3b:59: e6:d0:a4:06:28:9b:ca:85:50:80:ac:36:e1:0b:ae:9d: 72:b1:83:5c:75:16:06:d8:1a:f8:5d:c9:07:8a:d0:7d: 43:be:0b:20:36:26:5a:49:09:b3:c8:7a:9a:27:0f:e0 Fingerprint (SHA-256): FE:9A:E4:D4:81:8F:86:33:A7:A1:62:B7:A7:2E:27:FA:89:C3:54:CE:18:BB:2F:F8:84:3E:F7:51:6F:A1:3E:0A Fingerprint (SHA1): 65:9F:C7:9C:B7:13:9E:E6:E4:26:B9:E2:9B:43:E6:51:68:AD:50:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182669 (0x3110c54d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:32 2017 Not After : Tue Aug 23 18:27:32 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:b7:a1:9d:d5:fd:e8:a0:2b:36:0a:97:60:10:04: 29:61:03:20:e2:c0:8b:ce:02:37:9c:b3:93:06:a6:a5: 50:e8:54:49:58:10:69:8d:70:34:be:26:19:94:b3:db: 42:25:1a:91:88:ea:42:1a:1e:98:d9:83:5a:ac:e5:ba: 40:64:42:41:fc:2b:9b:a4:de:56:c6:fc:2f:ce:30:d8: d1:a5:62:b6:95:ad:59:b7:bc:91:7e:ae:44:fe:1d:d8: 44:ee:2c:3a:75:a9:60:01:18:e6:c2:a6:42:ca:0d:d6: da:6b:19:54:d7:bf:26:62:a1:66:d7:e3:d6:af:74:d6: 69:7e:13:98:bc:7e:8f:0b:32:d9:97:8e:3c:44:eb:d8: fd:cf:d6:e7:8e:aa:67:25:8d:bb:5a:ae:79:80:d2:fd: 3e:2f:47:aa:d5:38:23:3b:91:b9:a7:79:f4:50:c0:ad: 67:a8:91:b8:f8:11:4f:ea:97:32:9a:ef:8f:01:7f:30: 6b:25:b6:3a:27:b2:01:c6:ca:93:16:32:12:f5:08:70: 49:e6:5f:38:94:3c:59:08:f0:cd:7b:d5:0f:03:7c:cb: 37:66:19:7d:ba:62:9e:e8:a2:57:5f:73:8a:08:92:aa: 29:7c:9b:2c:ad:79:63:0b:8c:aa:c1:2e:e8:f7:bd:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:ff:64:fa:99:50:89:cf:2d:bb:ff:11:02:20:20:64: 4b:a4:de:47:96:20:07:8d:86:b0:bd:77:fa:fd:fd:41: 8f:fb:e5:54:24:62:13:8c:d0:f3:96:35:c3:f1:33:38: 84:34:b5:9e:45:2c:7e:af:72:a3:52:a1:22:cd:b1:f9: 02:f7:ed:9f:54:5c:80:40:b2:32:83:cb:a2:85:f7:9a: a3:e2:11:95:99:d4:f3:c0:db:63:ae:7b:02:6b:c5:f7: b5:b2:c5:82:d3:b9:e2:ff:e6:ff:00:2c:de:7e:54:96: 85:cf:10:6e:91:c9:22:6c:2e:6c:83:a9:79:45:2c:9b: df:ba:41:72:94:db:6a:f9:0a:76:46:43:be:46:c8:82: 6e:74:76:54:20:a7:f6:91:95:55:ac:6c:9f:64:92:01: 6a:ce:50:6f:58:65:b7:c4:25:21:60:de:70:06:e6:0b: 80:f0:95:5a:9b:01:70:a5:74:3e:7b:a2:53:2a:e7:e8: 48:d3:18:94:70:97:e3:c4:d1:b2:a3:68:4f:fe:2b:88: 97:6f:78:30:d7:09:5c:f6:4e:8c:99:86:b3:fe:46:26: 00:0f:06:e8:ae:92:70:f1:97:68:10:2d:6c:3d:90:58: bb:4e:15:85:35:57:1e:17:06:01:03:da:6a:03:6b:65 Fingerprint (SHA-256): B2:4E:BF:5F:F9:4F:E2:17:34:BD:3D:AE:5A:F7:61:A4:21:B9:26:1A:73:27:60:05:BD:07:24:B9:94:C7:F1:C2 Fingerprint (SHA1): 7B:DA:15:85:89:62:AA:82:D7:C6:E9:C0:F6:A3:67:8F:33:0E:DD:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182667 (0x3110c54b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:31 2017 Not After : Tue Aug 23 18:27:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:63:79:b9:d2:04:74:37:f2:92:d2:b0:f3:e4:6c:f4: c4:ab:ab:61:84:64:9b:bd:11:48:84:5f:e7:d6:17:18: ea:7f:05:ff:af:b5:13:ee:5c:b3:93:a2:80:b9:a2:f3: 14:51:9c:92:a3:6c:bc:ed:16:ba:a3:0e:12:3f:fe:a1: e2:32:63:9f:9e:4a:8c:86:d4:b3:30:a4:59:ad:0c:4e: 2b:d8:85:a2:69:66:2e:f8:73:93:a1:33:2c:bb:4d:96: 8c:1b:b8:4a:f9:db:87:69:e5:f1:ab:d1:7c:72:7e:0d: 34:13:89:9b:f1:09:62:94:de:22:cd:80:7f:aa:a5:7d: 5d:8f:db:48:84:9e:23:37:29:71:1d:5c:6f:0e:0e:07: 14:b2:fa:cc:83:65:a5:39:79:39:9d:37:24:12:ef:22: be:1a:09:3a:6c:6c:f0:7e:65:79:f7:fc:d3:37:5e:2f: cd:57:d1:af:55:f0:6e:d2:26:e4:12:fc:01:05:59:1f: 61:13:e0:4a:42:cf:ca:17:ae:5c:fe:1f:bb:1c:15:06: fe:ce:b1:8a:7d:62:89:3e:83:4b:df:d9:41:ed:df:5b: bf:ab:bc:2e:60:05:35:9d:ae:a5:d4:fb:94:18:cf:75: f4:f8:97:44:24:c5:a3:43:72:8a:32:fe:c4:e8:d7:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:e4:a9:1a:0f:11:b6:ab:29:cb:98:e4:ad:a9:85: 06:45:ea:82:e1:bc:29:37:bb:fd:46:31:91:24:13:85: fa:5f:a9:65:bc:00:eb:ec:a1:d2:cf:4f:ab:26:c0:fd: c5:b1:0e:ac:4c:fb:1c:c9:f9:18:48:16:e0:1f:94:dc: b9:0e:d5:be:b2:ea:53:88:fb:0e:0c:63:4a:5e:63:95: f2:41:35:e9:35:af:18:33:98:4e:a3:a4:e5:09:89:83: 69:a8:81:98:78:3b:f4:e2:67:32:b9:99:13:d6:fe:ac: ad:e1:fa:1f:dd:b8:7a:6b:38:51:58:2b:81:ca:80:27: ae:1a:85:39:b2:62:2a:45:1a:1d:76:06:9a:bb:8b:a1: b5:08:4b:27:6b:53:54:de:09:72:d6:46:4d:84:f6:05: a3:4a:9e:2e:3c:7a:f0:31:af:8f:d5:49:e2:2a:61:ad: ca:60:73:bf:c8:b3:0c:9f:2f:02:22:44:6f:17:19:85: d4:32:a3:85:70:69:80:c7:1c:c2:7b:62:a2:fd:3b:59: e6:d0:a4:06:28:9b:ca:85:50:80:ac:36:e1:0b:ae:9d: 72:b1:83:5c:75:16:06:d8:1a:f8:5d:c9:07:8a:d0:7d: 43:be:0b:20:36:26:5a:49:09:b3:c8:7a:9a:27:0f:e0 Fingerprint (SHA-256): FE:9A:E4:D4:81:8F:86:33:A7:A1:62:B7:A7:2E:27:FA:89:C3:54:CE:18:BB:2F:F8:84:3E:F7:51:6F:A1:3E:0A Fingerprint (SHA1): 65:9F:C7:9C:B7:13:9E:E6:E4:26:B9:E2:9B:43:E6:51:68:AD:50:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182667 (0x3110c54b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:31 2017 Not After : Tue Aug 23 18:27:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:63:79:b9:d2:04:74:37:f2:92:d2:b0:f3:e4:6c:f4: c4:ab:ab:61:84:64:9b:bd:11:48:84:5f:e7:d6:17:18: ea:7f:05:ff:af:b5:13:ee:5c:b3:93:a2:80:b9:a2:f3: 14:51:9c:92:a3:6c:bc:ed:16:ba:a3:0e:12:3f:fe:a1: e2:32:63:9f:9e:4a:8c:86:d4:b3:30:a4:59:ad:0c:4e: 2b:d8:85:a2:69:66:2e:f8:73:93:a1:33:2c:bb:4d:96: 8c:1b:b8:4a:f9:db:87:69:e5:f1:ab:d1:7c:72:7e:0d: 34:13:89:9b:f1:09:62:94:de:22:cd:80:7f:aa:a5:7d: 5d:8f:db:48:84:9e:23:37:29:71:1d:5c:6f:0e:0e:07: 14:b2:fa:cc:83:65:a5:39:79:39:9d:37:24:12:ef:22: be:1a:09:3a:6c:6c:f0:7e:65:79:f7:fc:d3:37:5e:2f: cd:57:d1:af:55:f0:6e:d2:26:e4:12:fc:01:05:59:1f: 61:13:e0:4a:42:cf:ca:17:ae:5c:fe:1f:bb:1c:15:06: fe:ce:b1:8a:7d:62:89:3e:83:4b:df:d9:41:ed:df:5b: bf:ab:bc:2e:60:05:35:9d:ae:a5:d4:fb:94:18:cf:75: f4:f8:97:44:24:c5:a3:43:72:8a:32:fe:c4:e8:d7:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:e4:a9:1a:0f:11:b6:ab:29:cb:98:e4:ad:a9:85: 06:45:ea:82:e1:bc:29:37:bb:fd:46:31:91:24:13:85: fa:5f:a9:65:bc:00:eb:ec:a1:d2:cf:4f:ab:26:c0:fd: c5:b1:0e:ac:4c:fb:1c:c9:f9:18:48:16:e0:1f:94:dc: b9:0e:d5:be:b2:ea:53:88:fb:0e:0c:63:4a:5e:63:95: f2:41:35:e9:35:af:18:33:98:4e:a3:a4:e5:09:89:83: 69:a8:81:98:78:3b:f4:e2:67:32:b9:99:13:d6:fe:ac: ad:e1:fa:1f:dd:b8:7a:6b:38:51:58:2b:81:ca:80:27: ae:1a:85:39:b2:62:2a:45:1a:1d:76:06:9a:bb:8b:a1: b5:08:4b:27:6b:53:54:de:09:72:d6:46:4d:84:f6:05: a3:4a:9e:2e:3c:7a:f0:31:af:8f:d5:49:e2:2a:61:ad: ca:60:73:bf:c8:b3:0c:9f:2f:02:22:44:6f:17:19:85: d4:32:a3:85:70:69:80:c7:1c:c2:7b:62:a2:fd:3b:59: e6:d0:a4:06:28:9b:ca:85:50:80:ac:36:e1:0b:ae:9d: 72:b1:83:5c:75:16:06:d8:1a:f8:5d:c9:07:8a:d0:7d: 43:be:0b:20:36:26:5a:49:09:b3:c8:7a:9a:27:0f:e0 Fingerprint (SHA-256): FE:9A:E4:D4:81:8F:86:33:A7:A1:62:B7:A7:2E:27:FA:89:C3:54:CE:18:BB:2F:F8:84:3E:F7:51:6F:A1:3E:0A Fingerprint (SHA1): 65:9F:C7:9C:B7:13:9E:E6:E4:26:B9:E2:9B:43:E6:51:68:AD:50:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182669 (0x3110c54d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:32 2017 Not After : Tue Aug 23 18:27:32 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:b7:a1:9d:d5:fd:e8:a0:2b:36:0a:97:60:10:04: 29:61:03:20:e2:c0:8b:ce:02:37:9c:b3:93:06:a6:a5: 50:e8:54:49:58:10:69:8d:70:34:be:26:19:94:b3:db: 42:25:1a:91:88:ea:42:1a:1e:98:d9:83:5a:ac:e5:ba: 40:64:42:41:fc:2b:9b:a4:de:56:c6:fc:2f:ce:30:d8: d1:a5:62:b6:95:ad:59:b7:bc:91:7e:ae:44:fe:1d:d8: 44:ee:2c:3a:75:a9:60:01:18:e6:c2:a6:42:ca:0d:d6: da:6b:19:54:d7:bf:26:62:a1:66:d7:e3:d6:af:74:d6: 69:7e:13:98:bc:7e:8f:0b:32:d9:97:8e:3c:44:eb:d8: fd:cf:d6:e7:8e:aa:67:25:8d:bb:5a:ae:79:80:d2:fd: 3e:2f:47:aa:d5:38:23:3b:91:b9:a7:79:f4:50:c0:ad: 67:a8:91:b8:f8:11:4f:ea:97:32:9a:ef:8f:01:7f:30: 6b:25:b6:3a:27:b2:01:c6:ca:93:16:32:12:f5:08:70: 49:e6:5f:38:94:3c:59:08:f0:cd:7b:d5:0f:03:7c:cb: 37:66:19:7d:ba:62:9e:e8:a2:57:5f:73:8a:08:92:aa: 29:7c:9b:2c:ad:79:63:0b:8c:aa:c1:2e:e8:f7:bd:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:ff:64:fa:99:50:89:cf:2d:bb:ff:11:02:20:20:64: 4b:a4:de:47:96:20:07:8d:86:b0:bd:77:fa:fd:fd:41: 8f:fb:e5:54:24:62:13:8c:d0:f3:96:35:c3:f1:33:38: 84:34:b5:9e:45:2c:7e:af:72:a3:52:a1:22:cd:b1:f9: 02:f7:ed:9f:54:5c:80:40:b2:32:83:cb:a2:85:f7:9a: a3:e2:11:95:99:d4:f3:c0:db:63:ae:7b:02:6b:c5:f7: b5:b2:c5:82:d3:b9:e2:ff:e6:ff:00:2c:de:7e:54:96: 85:cf:10:6e:91:c9:22:6c:2e:6c:83:a9:79:45:2c:9b: df:ba:41:72:94:db:6a:f9:0a:76:46:43:be:46:c8:82: 6e:74:76:54:20:a7:f6:91:95:55:ac:6c:9f:64:92:01: 6a:ce:50:6f:58:65:b7:c4:25:21:60:de:70:06:e6:0b: 80:f0:95:5a:9b:01:70:a5:74:3e:7b:a2:53:2a:e7:e8: 48:d3:18:94:70:97:e3:c4:d1:b2:a3:68:4f:fe:2b:88: 97:6f:78:30:d7:09:5c:f6:4e:8c:99:86:b3:fe:46:26: 00:0f:06:e8:ae:92:70:f1:97:68:10:2d:6c:3d:90:58: bb:4e:15:85:35:57:1e:17:06:01:03:da:6a:03:6b:65 Fingerprint (SHA-256): B2:4E:BF:5F:F9:4F:E2:17:34:BD:3D:AE:5A:F7:61:A4:21:B9:26:1A:73:27:60:05:BD:07:24:B9:94:C7:F1:C2 Fingerprint (SHA1): 7B:DA:15:85:89:62:AA:82:D7:C6:E9:C0:F6:A3:67:8F:33:0E:DD:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182667 (0x3110c54b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:31 2017 Not After : Tue Aug 23 18:27:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:63:79:b9:d2:04:74:37:f2:92:d2:b0:f3:e4:6c:f4: c4:ab:ab:61:84:64:9b:bd:11:48:84:5f:e7:d6:17:18: ea:7f:05:ff:af:b5:13:ee:5c:b3:93:a2:80:b9:a2:f3: 14:51:9c:92:a3:6c:bc:ed:16:ba:a3:0e:12:3f:fe:a1: e2:32:63:9f:9e:4a:8c:86:d4:b3:30:a4:59:ad:0c:4e: 2b:d8:85:a2:69:66:2e:f8:73:93:a1:33:2c:bb:4d:96: 8c:1b:b8:4a:f9:db:87:69:e5:f1:ab:d1:7c:72:7e:0d: 34:13:89:9b:f1:09:62:94:de:22:cd:80:7f:aa:a5:7d: 5d:8f:db:48:84:9e:23:37:29:71:1d:5c:6f:0e:0e:07: 14:b2:fa:cc:83:65:a5:39:79:39:9d:37:24:12:ef:22: be:1a:09:3a:6c:6c:f0:7e:65:79:f7:fc:d3:37:5e:2f: cd:57:d1:af:55:f0:6e:d2:26:e4:12:fc:01:05:59:1f: 61:13:e0:4a:42:cf:ca:17:ae:5c:fe:1f:bb:1c:15:06: fe:ce:b1:8a:7d:62:89:3e:83:4b:df:d9:41:ed:df:5b: bf:ab:bc:2e:60:05:35:9d:ae:a5:d4:fb:94:18:cf:75: f4:f8:97:44:24:c5:a3:43:72:8a:32:fe:c4:e8:d7:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:e4:a9:1a:0f:11:b6:ab:29:cb:98:e4:ad:a9:85: 06:45:ea:82:e1:bc:29:37:bb:fd:46:31:91:24:13:85: fa:5f:a9:65:bc:00:eb:ec:a1:d2:cf:4f:ab:26:c0:fd: c5:b1:0e:ac:4c:fb:1c:c9:f9:18:48:16:e0:1f:94:dc: b9:0e:d5:be:b2:ea:53:88:fb:0e:0c:63:4a:5e:63:95: f2:41:35:e9:35:af:18:33:98:4e:a3:a4:e5:09:89:83: 69:a8:81:98:78:3b:f4:e2:67:32:b9:99:13:d6:fe:ac: ad:e1:fa:1f:dd:b8:7a:6b:38:51:58:2b:81:ca:80:27: ae:1a:85:39:b2:62:2a:45:1a:1d:76:06:9a:bb:8b:a1: b5:08:4b:27:6b:53:54:de:09:72:d6:46:4d:84:f6:05: a3:4a:9e:2e:3c:7a:f0:31:af:8f:d5:49:e2:2a:61:ad: ca:60:73:bf:c8:b3:0c:9f:2f:02:22:44:6f:17:19:85: d4:32:a3:85:70:69:80:c7:1c:c2:7b:62:a2:fd:3b:59: e6:d0:a4:06:28:9b:ca:85:50:80:ac:36:e1:0b:ae:9d: 72:b1:83:5c:75:16:06:d8:1a:f8:5d:c9:07:8a:d0:7d: 43:be:0b:20:36:26:5a:49:09:b3:c8:7a:9a:27:0f:e0 Fingerprint (SHA-256): FE:9A:E4:D4:81:8F:86:33:A7:A1:62:B7:A7:2E:27:FA:89:C3:54:CE:18:BB:2F:F8:84:3E:F7:51:6F:A1:3E:0A Fingerprint (SHA1): 65:9F:C7:9C:B7:13:9E:E6:E4:26:B9:E2:9B:43:E6:51:68:AD:50:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182671 (0x3110c54f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:27:33 2017 Not After : Tue Aug 23 18:27:33 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:1b:a3:eb:ef:96:67:6f:5d:48:04:8c:27:c0:3d:73: d7:e6:73:2d:ea:89:6f:45:9c:4e:f2:31:61:37:c6:02: ef:70:65:2a:bf:ba:96:31:0a:c7:bc:de:eb:81:13:61: aa:21:97:00:69:45:32:b4:47:e9:17:9b:38:70:1b:32: 8d:86:7c:a6:1a:65:0a:ec:7b:6e:fa:0f:d2:87:84:7a: 08:73:21:e6:41:cc:17:30:03:9d:83:8b:76:2f:cf:90: 21:b3:af:ad:78:57:d0:a4:b8:08:8a:f4:80:47:b0:c6: 62:19:33:b9:73:41:2b:8a:20:dc:35:b1:c3:11:ab:12: 59:99:f0:81:29:30:97:aa:46:61:34:89:d7:6c:5e:a8: f0:37:cc:14:e2:dd:32:24:d0:25:e9:f3:d5:15:05:ed: cb:25:de:dd:80:0b:21:b1:bb:37:7d:c6:bf:fd:10:05: 8d:be:01:c1:7d:20:d2:99:4e:c2:5f:78:4f:49:07:32: 80:4c:3a:9d:23:53:a1:4b:cd:0c:c6:6d:0e:04:45:6b: d7:37:59:7b:5e:11:9b:5e:81:db:c7:7e:2e:4b:6b:d3: b6:67:41:b8:27:81:5d:ca:ba:58:fc:45:0e:6c:8d:2e: 52:75:21:32:06:3a:ea:00:20:5d:b9:85:b0:2d:0e:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:b4:85:78:93:0d:14:c5:11:97:f5:06:a8:06:c6:96: 83:0c:a6:fe:72:e4:b5:5a:e9:29:c9:b0:c9:14:44:68: 26:1e:cc:6e:74:6a:09:d8:c8:ea:82:05:ce:db:a6:9a: 9b:d2:30:9c:5f:a0:d3:89:9a:a6:2a:3d:f0:bb:26:86: c4:32:f6:27:ee:50:81:76:ab:8c:35:1d:f0:54:aa:21: 77:42:21:7b:45:80:04:3e:98:1b:bb:f2:49:37:f1:26: 9b:46:d2:5f:cd:2b:11:5a:91:dc:5a:7a:e5:1e:64:13: 87:8c:7a:11:3d:14:d8:7c:7b:a9:98:01:e7:6e:d1:1c: 28:78:6e:34:af:38:75:72:6f:c1:9f:85:aa:c0:73:17: 41:1f:40:9d:71:28:65:73:7b:60:35:62:b0:b0:5c:74: 2c:af:e7:32:37:58:40:45:cc:36:07:a2:25:f0:18:95: 07:b5:50:d8:09:f1:6b:7e:70:1f:82:fe:a3:b2:10:da: 2a:d7:4e:eb:05:b6:10:ee:d8:f5:5c:9c:8a:e6:b6:ad: 12:30:db:f8:31:0a:b5:56:c8:32:fa:b9:4f:0a:07:e6: 5e:80:12:96:60:b5:65:19:11:2f:ea:82:8e:3e:21:eb: 70:8d:61:5a:8a:11:d7:b0:a9:9b:45:f0:3a:c0:02:81 Fingerprint (SHA-256): 91:32:90:D4:87:3B:4F:46:F8:C5:B2:B9:6C:D9:9A:CF:1A:35:05:A7:6B:78:76:4E:D6:86:57:00:83:CE:C9:D4 Fingerprint (SHA1): A4:36:E2:A2:D7:2F:86:02:17:71:86:22:E1:F8:7A:A7:21:99:4E:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182667 (0x3110c54b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:31 2017 Not After : Tue Aug 23 18:27:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:63:79:b9:d2:04:74:37:f2:92:d2:b0:f3:e4:6c:f4: c4:ab:ab:61:84:64:9b:bd:11:48:84:5f:e7:d6:17:18: ea:7f:05:ff:af:b5:13:ee:5c:b3:93:a2:80:b9:a2:f3: 14:51:9c:92:a3:6c:bc:ed:16:ba:a3:0e:12:3f:fe:a1: e2:32:63:9f:9e:4a:8c:86:d4:b3:30:a4:59:ad:0c:4e: 2b:d8:85:a2:69:66:2e:f8:73:93:a1:33:2c:bb:4d:96: 8c:1b:b8:4a:f9:db:87:69:e5:f1:ab:d1:7c:72:7e:0d: 34:13:89:9b:f1:09:62:94:de:22:cd:80:7f:aa:a5:7d: 5d:8f:db:48:84:9e:23:37:29:71:1d:5c:6f:0e:0e:07: 14:b2:fa:cc:83:65:a5:39:79:39:9d:37:24:12:ef:22: be:1a:09:3a:6c:6c:f0:7e:65:79:f7:fc:d3:37:5e:2f: cd:57:d1:af:55:f0:6e:d2:26:e4:12:fc:01:05:59:1f: 61:13:e0:4a:42:cf:ca:17:ae:5c:fe:1f:bb:1c:15:06: fe:ce:b1:8a:7d:62:89:3e:83:4b:df:d9:41:ed:df:5b: bf:ab:bc:2e:60:05:35:9d:ae:a5:d4:fb:94:18:cf:75: f4:f8:97:44:24:c5:a3:43:72:8a:32:fe:c4:e8:d7:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:36:e4:a9:1a:0f:11:b6:ab:29:cb:98:e4:ad:a9:85: 06:45:ea:82:e1:bc:29:37:bb:fd:46:31:91:24:13:85: fa:5f:a9:65:bc:00:eb:ec:a1:d2:cf:4f:ab:26:c0:fd: c5:b1:0e:ac:4c:fb:1c:c9:f9:18:48:16:e0:1f:94:dc: b9:0e:d5:be:b2:ea:53:88:fb:0e:0c:63:4a:5e:63:95: f2:41:35:e9:35:af:18:33:98:4e:a3:a4:e5:09:89:83: 69:a8:81:98:78:3b:f4:e2:67:32:b9:99:13:d6:fe:ac: ad:e1:fa:1f:dd:b8:7a:6b:38:51:58:2b:81:ca:80:27: ae:1a:85:39:b2:62:2a:45:1a:1d:76:06:9a:bb:8b:a1: b5:08:4b:27:6b:53:54:de:09:72:d6:46:4d:84:f6:05: a3:4a:9e:2e:3c:7a:f0:31:af:8f:d5:49:e2:2a:61:ad: ca:60:73:bf:c8:b3:0c:9f:2f:02:22:44:6f:17:19:85: d4:32:a3:85:70:69:80:c7:1c:c2:7b:62:a2:fd:3b:59: e6:d0:a4:06:28:9b:ca:85:50:80:ac:36:e1:0b:ae:9d: 72:b1:83:5c:75:16:06:d8:1a:f8:5d:c9:07:8a:d0:7d: 43:be:0b:20:36:26:5a:49:09:b3:c8:7a:9a:27:0f:e0 Fingerprint (SHA-256): FE:9A:E4:D4:81:8F:86:33:A7:A1:62:B7:A7:2E:27:FA:89:C3:54:CE:18:BB:2F:F8:84:3E:F7:51:6F:A1:3E:0A Fingerprint (SHA1): 65:9F:C7:9C:B7:13:9E:E6:E4:26:B9:E2:9B:43:E6:51:68:AD:50:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182672 (0x3110c550) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:27:33 2017 Not After : Tue Aug 23 18:27:33 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:a2:18:aa:c2:48:7a:0f:9b:1b:74:91:58:6b:16:b5: 6e:32:20:d9:e6:16:75:2c:9f:c8:e2:78:f2:fb:0e:bc: 65:ec:fb:c5:81:41:38:ae:62:11:f7:e7:30:00:7b:9e: 45:94:d6:a9:86:d2:c1:11:0e:55:fc:bb:55:a8:93:bf: 1d:a0:6e:84:5b:df:17:7d:01:d5:b0:7c:4b:c9:d1:f3: 43:bd:66:0f:7f:78:85:cf:11:9f:c2:e1:28:c0:2a:3b: 44:7f:c2:91:63:5d:03:64:f4:03:0b:65:f7:2a:e9:fd: 0d:76:44:b8:a5:73:45:5e:7c:87:32:d9:09:e0:2f:5a: ab:0e:31:1a:35:bb:cb:1b:92:47:71:f5:ae:be:e3:12: e2:53:37:16:73:f5:9c:66:52:78:a4:ee:a8:35:7c:2f: 65:08:92:59:43:ba:62:28:e2:9e:9b:99:8b:fa:bc:e5: e0:64:0c:9b:72:4c:27:9f:f6:52:29:20:eb:2b:fe:6f: e2:b9:5f:eb:51:80:86:f7:61:02:58:6e:aa:f5:5d:e1: 34:84:c5:2f:ad:f0:7e:1f:70:bb:16:0c:2d:a7:fd:be: e3:04:2b:5d:47:a7:1b:5a:2d:ba:af:24:d5:85:c5:22: 80:13:16:a8:f0:83:b9:99:b7:9f:42:3d:e4:ee:ef:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:59:c2:eb:42:9c:a4:63:46:22:23:da:b4:54:02:8f: 83:cd:44:c2:ee:bd:0e:d6:65:8d:d3:04:33:c6:83:f0: a5:7f:30:73:21:a9:d1:73:af:05:8e:18:61:aa:2f:85: 63:aa:2f:02:c4:96:e9:b3:50:59:27:27:21:4b:3f:3f: 97:f1:93:f1:89:e9:4d:99:e3:1b:5a:09:03:2b:3d:06: 73:57:0c:27:25:21:c1:56:5c:b8:80:65:b0:9b:3d:85: 81:b8:69:4b:e1:e5:9e:ed:d2:2c:2e:74:d9:d8:62:83: 1d:72:75:dd:d5:69:c3:21:bc:cb:d6:7f:90:94:c1:99: 0d:84:27:93:ff:bb:62:61:f0:95:96:d3:2d:e1:91:88: 9a:49:38:63:68:9e:f5:c6:2a:e0:64:ca:88:92:3f:58: 8b:50:88:d6:fa:62:4e:a1:d9:7f:fd:5f:40:92:8d:30: 0d:5b:a0:69:b0:45:73:46:49:fa:74:55:b3:2d:cb:00: 50:bd:42:85:a6:3d:00:85:3a:d5:d2:f3:4d:21:7d:72: 8b:fc:e5:bf:65:0e:17:77:6f:22:de:8e:53:59:5d:29: 40:90:52:63:1f:f5:56:be:d7:40:14:eb:05:16:84:c5: 07:30:c0:42:ca:33:0d:3c:8d:e5:d9:7a:19:65:c3:64 Fingerprint (SHA-256): D6:42:97:A1:AF:33:81:1A:49:1F:17:56:0D:84:6F:89:2A:10:AB:D6:EF:71:FF:E4:5C:FC:D0:22:A8:EF:80:BB Fingerprint (SHA1): 68:A2:AA:9A:72:DC:C9:6B:2B:25:6F:8E:72:09:33:81:B1:ED:49:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 2811 at Wed Aug 23 18:27:36 UTC 2017 kill -USR1 2811 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 2811 killed at Wed Aug 23 18:27:36 UTC 2017 httpserv starting at Wed Aug 23 18:27:36 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:27:36 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 14970 >/dev/null 2>/dev/null httpserv with PID 14970 found at Wed Aug 23 18:27:36 UTC 2017 httpserv with PID 14970 started at Wed Aug 23 18:27:36 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182674 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182675 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823182676 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823182677 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823182678 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182675 (0x3110c553) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:30:af:1a:0e:01:2f:b3:e2:f5:6d:0d:45:9a:6e:54: 04:6a:b8:e6:43:0f:f7:b6:1b:e5:ba:6d:c4:00:ae:07: ed:83:c1:c0:b4:37:80:a6:84:7d:16:60:2f:c2:dc:d8: f8:5e:a2:13:f8:13:02:4c:f7:f0:3a:2f:5a:a4:ec:35: e7:e8:97:ca:1f:56:95:de:bf:29:99:8f:39:b9:12:b0: e1:6b:86:fe:29:51:34:b9:6e:80:74:54:8b:1e:52:0c: 7b:05:f7:f2:33:b2:09:58:65:c9:aa:7e:0c:72:81:6e: ec:b1:09:8a:b9:f4:0c:47:ef:7f:96:ea:fe:fe:da:e1: 28:41:26:4b:e7:2e:8d:16:e3:49:35:17:48:7a:b0:88: 66:90:89:df:79:51:94:d1:f7:7b:9b:e7:d0:a1:21:db: f1:bc:72:b4:37:0e:20:44:b9:e8:ab:38:4d:96:cc:bd: 15:a9:03:c3:c6:49:56:64:02:da:1f:3f:fe:3d:87:03: 76:0b:c4:1c:31:00:f8:f0:c8:36:ef:60:34:52:1d:9c: 45:dc:22:c5:70:07:22:25:c4:92:07:39:c2:70:77:06: a4:4e:92:a7:05:d8:5e:00:2e:5a:e7:c2:d1:d5:0e:c4: fe:91:63:2b:2a:04:95:f2:93:ed:dc:1b:bf:22:d3:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:fa:c2:af:f8:80:03:1d:a8:6f:ae:69:97:a7:57:68: 6e:39:ce:aa:36:c3:30:b0:41:6a:6e:2e:1b:af:df:0f: 46:78:39:cd:bb:6c:5c:ea:d6:84:5c:5d:c3:be:05:4e: 3c:95:b5:18:ad:02:ef:b4:2f:88:8f:cf:77:c3:4a:f7: 52:a0:35:ac:cd:ee:45:f2:cb:cd:e6:09:a3:9d:26:b1: 1e:84:2f:08:99:0c:a1:87:c7:86:1c:7b:c2:c5:95:6c: a5:bf:4d:01:cc:4f:58:39:5d:c8:8c:72:ec:91:23:e8: 88:98:fa:f8:e8:42:df:07:f6:9a:91:3f:8b:85:77:4d: 50:35:41:b9:56:cb:88:3d:4b:fa:39:c9:78:5d:24:0d: de:bf:95:c9:33:46:ba:9f:85:0e:9d:d2:39:ff:27:4d: 0a:b5:0d:78:fb:33:b2:22:ed:e7:05:9c:13:07:ad:7f: 7a:63:9e:ef:0d:6e:74:62:cb:35:ee:88:2f:e6:42:48: 39:be:2d:8e:72:e1:9d:b1:f5:a7:9c:da:20:b8:42:04: 12:8d:d3:e4:f5:2d:33:64:e7:65:81:92:2d:19:1a:b7: 11:4f:ab:80:e9:9c:ab:3c:f1:fc:1d:c0:99:70:69:a0: 54:52:d7:af:e6:d8:ee:78:e1:48:cb:bb:54:7f:3e:11 Fingerprint (SHA-256): B3:01:C5:37:1D:23:33:E0:CF:A6:FB:4C:6C:F5:E8:AF:83:A9:9B:CD:FF:0F:F2:14:AD:78:C2:E2:10:09:3C:6B Fingerprint (SHA1): 5C:0B:C1:4E:76:25:FB:F2:56:FE:58:A5:3B:93:AE:9C:C7:1B:B9:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182674 (0x3110c552) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ec:5b:87:b2:16:8e:e5:39:51:6a:88:07:4c:97:0e: 14:04:36:29:02:d2:0f:3c:b8:32:fd:a0:20:c1:9e:ed: 1c:00:14:18:49:b6:73:9d:e8:8b:3b:b8:8b:7c:34:4d: 37:41:8f:d5:58:38:0a:31:9a:7f:fa:43:9c:54:66:a5: e5:cf:35:e0:50:59:48:49:7f:8c:6d:42:d4:52:ac:85: 77:06:0d:78:e8:0d:ce:dd:aa:64:90:4e:dd:37:c9:f5: 80:f3:34:e1:97:fc:78:57:bd:b9:67:fa:24:62:d4:6c: f7:88:a6:0c:05:67:d9:f6:3f:25:aa:e4:d5:e5:c3:9a: 39:8f:36:30:99:59:63:f3:0c:bb:29:f7:8c:8a:32:cc: 7b:d5:e5:88:83:b1:11:ae:84:84:23:67:e0:af:ec:69: 0e:c3:ba:5f:f4:e1:e7:db:01:26:4a:e5:9a:e3:96:06: 1a:d3:d6:be:74:2d:a2:4e:42:9f:68:41:f0:24:f9:cc: 41:53:95:7e:a8:b9:7e:f7:2d:d2:f9:f7:4c:1d:39:eb: 15:1d:a9:a8:17:8f:94:30:c6:f5:6a:23:e6:1c:9e:b2: c0:9e:cd:a9:67:51:9f:6e:2f:df:8b:9c:04:19:33:6f: 33:7a:d6:f9:41:42:be:11:6a:70:0f:9a:1b:c9:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:60:1c:c7:a7:8b:45:aa:b2:0e:3a:29:66:4a:d7:2a: c1:9e:e2:0d:6e:b8:b2:83:a6:36:ff:89:3d:0c:40:d9: 1c:c7:52:66:e8:24:19:0f:dc:44:f5:64:64:16:64:a3: 45:d3:61:87:c3:d9:91:60:b6:d8:b2:2a:93:64:eb:a8: 04:ef:6f:d1:60:a2:9e:18:49:51:d8:31:27:5c:65:f6: bd:1d:1d:37:de:c5:3c:b1:8f:5d:a1:74:3f:d4:41:a3: 97:93:62:cb:fd:49:c6:c7:63:38:e6:75:54:ae:b8:04: 65:54:c5:79:77:57:d7:52:4b:86:e2:92:09:6c:31:5a: b0:33:c5:56:29:a0:f4:4a:0d:11:71:98:83:09:dd:1c: 89:2f:50:7b:88:7d:ec:52:89:9d:70:43:fa:e3:db:a2: 16:81:e9:ed:00:23:84:72:6a:15:bc:58:14:5e:ba:c4: cb:ad:df:ec:66:07:52:d1:0f:d2:54:ae:77:ac:d6:e4: 13:08:bd:10:68:a9:e3:2f:00:d6:d2:fb:20:c9:de:65: de:8c:42:c7:bb:f5:2f:58:41:2b:e2:0e:b3:9b:92:b2: 2f:cf:8d:45:77:bf:a1:be:3a:79:24:b4:9b:c9:98:46: fd:47:ee:c3:fc:c0:82:cc:89:d2:47:2c:ee:6b:37:0b Fingerprint (SHA-256): 3C:B6:A0:1B:9B:F7:8D:A5:A1:E1:AC:59:68:6C:B4:E5:22:13:40:01:E8:C3:7B:FE:F7:4D:50:55:3E:17:A3:50 Fingerprint (SHA1): 60:E2:53:B2:96:A2:CC:83:84:C3:09:54:C3:1B:E1:03:5F:13:16:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182674 (0x3110c552) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ec:5b:87:b2:16:8e:e5:39:51:6a:88:07:4c:97:0e: 14:04:36:29:02:d2:0f:3c:b8:32:fd:a0:20:c1:9e:ed: 1c:00:14:18:49:b6:73:9d:e8:8b:3b:b8:8b:7c:34:4d: 37:41:8f:d5:58:38:0a:31:9a:7f:fa:43:9c:54:66:a5: e5:cf:35:e0:50:59:48:49:7f:8c:6d:42:d4:52:ac:85: 77:06:0d:78:e8:0d:ce:dd:aa:64:90:4e:dd:37:c9:f5: 80:f3:34:e1:97:fc:78:57:bd:b9:67:fa:24:62:d4:6c: f7:88:a6:0c:05:67:d9:f6:3f:25:aa:e4:d5:e5:c3:9a: 39:8f:36:30:99:59:63:f3:0c:bb:29:f7:8c:8a:32:cc: 7b:d5:e5:88:83:b1:11:ae:84:84:23:67:e0:af:ec:69: 0e:c3:ba:5f:f4:e1:e7:db:01:26:4a:e5:9a:e3:96:06: 1a:d3:d6:be:74:2d:a2:4e:42:9f:68:41:f0:24:f9:cc: 41:53:95:7e:a8:b9:7e:f7:2d:d2:f9:f7:4c:1d:39:eb: 15:1d:a9:a8:17:8f:94:30:c6:f5:6a:23:e6:1c:9e:b2: c0:9e:cd:a9:67:51:9f:6e:2f:df:8b:9c:04:19:33:6f: 33:7a:d6:f9:41:42:be:11:6a:70:0f:9a:1b:c9:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:60:1c:c7:a7:8b:45:aa:b2:0e:3a:29:66:4a:d7:2a: c1:9e:e2:0d:6e:b8:b2:83:a6:36:ff:89:3d:0c:40:d9: 1c:c7:52:66:e8:24:19:0f:dc:44:f5:64:64:16:64:a3: 45:d3:61:87:c3:d9:91:60:b6:d8:b2:2a:93:64:eb:a8: 04:ef:6f:d1:60:a2:9e:18:49:51:d8:31:27:5c:65:f6: bd:1d:1d:37:de:c5:3c:b1:8f:5d:a1:74:3f:d4:41:a3: 97:93:62:cb:fd:49:c6:c7:63:38:e6:75:54:ae:b8:04: 65:54:c5:79:77:57:d7:52:4b:86:e2:92:09:6c:31:5a: b0:33:c5:56:29:a0:f4:4a:0d:11:71:98:83:09:dd:1c: 89:2f:50:7b:88:7d:ec:52:89:9d:70:43:fa:e3:db:a2: 16:81:e9:ed:00:23:84:72:6a:15:bc:58:14:5e:ba:c4: cb:ad:df:ec:66:07:52:d1:0f:d2:54:ae:77:ac:d6:e4: 13:08:bd:10:68:a9:e3:2f:00:d6:d2:fb:20:c9:de:65: de:8c:42:c7:bb:f5:2f:58:41:2b:e2:0e:b3:9b:92:b2: 2f:cf:8d:45:77:bf:a1:be:3a:79:24:b4:9b:c9:98:46: fd:47:ee:c3:fc:c0:82:cc:89:d2:47:2c:ee:6b:37:0b Fingerprint (SHA-256): 3C:B6:A0:1B:9B:F7:8D:A5:A1:E1:AC:59:68:6C:B4:E5:22:13:40:01:E8:C3:7B:FE:F7:4D:50:55:3E:17:A3:50 Fingerprint (SHA1): 60:E2:53:B2:96:A2:CC:83:84:C3:09:54:C3:1B:E1:03:5F:13:16:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182675 (0x3110c553) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:30:af:1a:0e:01:2f:b3:e2:f5:6d:0d:45:9a:6e:54: 04:6a:b8:e6:43:0f:f7:b6:1b:e5:ba:6d:c4:00:ae:07: ed:83:c1:c0:b4:37:80:a6:84:7d:16:60:2f:c2:dc:d8: f8:5e:a2:13:f8:13:02:4c:f7:f0:3a:2f:5a:a4:ec:35: e7:e8:97:ca:1f:56:95:de:bf:29:99:8f:39:b9:12:b0: e1:6b:86:fe:29:51:34:b9:6e:80:74:54:8b:1e:52:0c: 7b:05:f7:f2:33:b2:09:58:65:c9:aa:7e:0c:72:81:6e: ec:b1:09:8a:b9:f4:0c:47:ef:7f:96:ea:fe:fe:da:e1: 28:41:26:4b:e7:2e:8d:16:e3:49:35:17:48:7a:b0:88: 66:90:89:df:79:51:94:d1:f7:7b:9b:e7:d0:a1:21:db: f1:bc:72:b4:37:0e:20:44:b9:e8:ab:38:4d:96:cc:bd: 15:a9:03:c3:c6:49:56:64:02:da:1f:3f:fe:3d:87:03: 76:0b:c4:1c:31:00:f8:f0:c8:36:ef:60:34:52:1d:9c: 45:dc:22:c5:70:07:22:25:c4:92:07:39:c2:70:77:06: a4:4e:92:a7:05:d8:5e:00:2e:5a:e7:c2:d1:d5:0e:c4: fe:91:63:2b:2a:04:95:f2:93:ed:dc:1b:bf:22:d3:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:fa:c2:af:f8:80:03:1d:a8:6f:ae:69:97:a7:57:68: 6e:39:ce:aa:36:c3:30:b0:41:6a:6e:2e:1b:af:df:0f: 46:78:39:cd:bb:6c:5c:ea:d6:84:5c:5d:c3:be:05:4e: 3c:95:b5:18:ad:02:ef:b4:2f:88:8f:cf:77:c3:4a:f7: 52:a0:35:ac:cd:ee:45:f2:cb:cd:e6:09:a3:9d:26:b1: 1e:84:2f:08:99:0c:a1:87:c7:86:1c:7b:c2:c5:95:6c: a5:bf:4d:01:cc:4f:58:39:5d:c8:8c:72:ec:91:23:e8: 88:98:fa:f8:e8:42:df:07:f6:9a:91:3f:8b:85:77:4d: 50:35:41:b9:56:cb:88:3d:4b:fa:39:c9:78:5d:24:0d: de:bf:95:c9:33:46:ba:9f:85:0e:9d:d2:39:ff:27:4d: 0a:b5:0d:78:fb:33:b2:22:ed:e7:05:9c:13:07:ad:7f: 7a:63:9e:ef:0d:6e:74:62:cb:35:ee:88:2f:e6:42:48: 39:be:2d:8e:72:e1:9d:b1:f5:a7:9c:da:20:b8:42:04: 12:8d:d3:e4:f5:2d:33:64:e7:65:81:92:2d:19:1a:b7: 11:4f:ab:80:e9:9c:ab:3c:f1:fc:1d:c0:99:70:69:a0: 54:52:d7:af:e6:d8:ee:78:e1:48:cb:bb:54:7f:3e:11 Fingerprint (SHA-256): B3:01:C5:37:1D:23:33:E0:CF:A6:FB:4C:6C:F5:E8:AF:83:A9:9B:CD:FF:0F:F2:14:AD:78:C2:E2:10:09:3C:6B Fingerprint (SHA1): 5C:0B:C1:4E:76:25:FB:F2:56:FE:58:A5:3B:93:AE:9C:C7:1B:B9:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182675 (0x3110c553) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:30:af:1a:0e:01:2f:b3:e2:f5:6d:0d:45:9a:6e:54: 04:6a:b8:e6:43:0f:f7:b6:1b:e5:ba:6d:c4:00:ae:07: ed:83:c1:c0:b4:37:80:a6:84:7d:16:60:2f:c2:dc:d8: f8:5e:a2:13:f8:13:02:4c:f7:f0:3a:2f:5a:a4:ec:35: e7:e8:97:ca:1f:56:95:de:bf:29:99:8f:39:b9:12:b0: e1:6b:86:fe:29:51:34:b9:6e:80:74:54:8b:1e:52:0c: 7b:05:f7:f2:33:b2:09:58:65:c9:aa:7e:0c:72:81:6e: ec:b1:09:8a:b9:f4:0c:47:ef:7f:96:ea:fe:fe:da:e1: 28:41:26:4b:e7:2e:8d:16:e3:49:35:17:48:7a:b0:88: 66:90:89:df:79:51:94:d1:f7:7b:9b:e7:d0:a1:21:db: f1:bc:72:b4:37:0e:20:44:b9:e8:ab:38:4d:96:cc:bd: 15:a9:03:c3:c6:49:56:64:02:da:1f:3f:fe:3d:87:03: 76:0b:c4:1c:31:00:f8:f0:c8:36:ef:60:34:52:1d:9c: 45:dc:22:c5:70:07:22:25:c4:92:07:39:c2:70:77:06: a4:4e:92:a7:05:d8:5e:00:2e:5a:e7:c2:d1:d5:0e:c4: fe:91:63:2b:2a:04:95:f2:93:ed:dc:1b:bf:22:d3:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:fa:c2:af:f8:80:03:1d:a8:6f:ae:69:97:a7:57:68: 6e:39:ce:aa:36:c3:30:b0:41:6a:6e:2e:1b:af:df:0f: 46:78:39:cd:bb:6c:5c:ea:d6:84:5c:5d:c3:be:05:4e: 3c:95:b5:18:ad:02:ef:b4:2f:88:8f:cf:77:c3:4a:f7: 52:a0:35:ac:cd:ee:45:f2:cb:cd:e6:09:a3:9d:26:b1: 1e:84:2f:08:99:0c:a1:87:c7:86:1c:7b:c2:c5:95:6c: a5:bf:4d:01:cc:4f:58:39:5d:c8:8c:72:ec:91:23:e8: 88:98:fa:f8:e8:42:df:07:f6:9a:91:3f:8b:85:77:4d: 50:35:41:b9:56:cb:88:3d:4b:fa:39:c9:78:5d:24:0d: de:bf:95:c9:33:46:ba:9f:85:0e:9d:d2:39:ff:27:4d: 0a:b5:0d:78:fb:33:b2:22:ed:e7:05:9c:13:07:ad:7f: 7a:63:9e:ef:0d:6e:74:62:cb:35:ee:88:2f:e6:42:48: 39:be:2d:8e:72:e1:9d:b1:f5:a7:9c:da:20:b8:42:04: 12:8d:d3:e4:f5:2d:33:64:e7:65:81:92:2d:19:1a:b7: 11:4f:ab:80:e9:9c:ab:3c:f1:fc:1d:c0:99:70:69:a0: 54:52:d7:af:e6:d8:ee:78:e1:48:cb:bb:54:7f:3e:11 Fingerprint (SHA-256): B3:01:C5:37:1D:23:33:E0:CF:A6:FB:4C:6C:F5:E8:AF:83:A9:9B:CD:FF:0F:F2:14:AD:78:C2:E2:10:09:3C:6B Fingerprint (SHA1): 5C:0B:C1:4E:76:25:FB:F2:56:FE:58:A5:3B:93:AE:9C:C7:1B:B9:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182675 (0x3110c553) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:30:af:1a:0e:01:2f:b3:e2:f5:6d:0d:45:9a:6e:54: 04:6a:b8:e6:43:0f:f7:b6:1b:e5:ba:6d:c4:00:ae:07: ed:83:c1:c0:b4:37:80:a6:84:7d:16:60:2f:c2:dc:d8: f8:5e:a2:13:f8:13:02:4c:f7:f0:3a:2f:5a:a4:ec:35: e7:e8:97:ca:1f:56:95:de:bf:29:99:8f:39:b9:12:b0: e1:6b:86:fe:29:51:34:b9:6e:80:74:54:8b:1e:52:0c: 7b:05:f7:f2:33:b2:09:58:65:c9:aa:7e:0c:72:81:6e: ec:b1:09:8a:b9:f4:0c:47:ef:7f:96:ea:fe:fe:da:e1: 28:41:26:4b:e7:2e:8d:16:e3:49:35:17:48:7a:b0:88: 66:90:89:df:79:51:94:d1:f7:7b:9b:e7:d0:a1:21:db: f1:bc:72:b4:37:0e:20:44:b9:e8:ab:38:4d:96:cc:bd: 15:a9:03:c3:c6:49:56:64:02:da:1f:3f:fe:3d:87:03: 76:0b:c4:1c:31:00:f8:f0:c8:36:ef:60:34:52:1d:9c: 45:dc:22:c5:70:07:22:25:c4:92:07:39:c2:70:77:06: a4:4e:92:a7:05:d8:5e:00:2e:5a:e7:c2:d1:d5:0e:c4: fe:91:63:2b:2a:04:95:f2:93:ed:dc:1b:bf:22:d3:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:fa:c2:af:f8:80:03:1d:a8:6f:ae:69:97:a7:57:68: 6e:39:ce:aa:36:c3:30:b0:41:6a:6e:2e:1b:af:df:0f: 46:78:39:cd:bb:6c:5c:ea:d6:84:5c:5d:c3:be:05:4e: 3c:95:b5:18:ad:02:ef:b4:2f:88:8f:cf:77:c3:4a:f7: 52:a0:35:ac:cd:ee:45:f2:cb:cd:e6:09:a3:9d:26:b1: 1e:84:2f:08:99:0c:a1:87:c7:86:1c:7b:c2:c5:95:6c: a5:bf:4d:01:cc:4f:58:39:5d:c8:8c:72:ec:91:23:e8: 88:98:fa:f8:e8:42:df:07:f6:9a:91:3f:8b:85:77:4d: 50:35:41:b9:56:cb:88:3d:4b:fa:39:c9:78:5d:24:0d: de:bf:95:c9:33:46:ba:9f:85:0e:9d:d2:39:ff:27:4d: 0a:b5:0d:78:fb:33:b2:22:ed:e7:05:9c:13:07:ad:7f: 7a:63:9e:ef:0d:6e:74:62:cb:35:ee:88:2f:e6:42:48: 39:be:2d:8e:72:e1:9d:b1:f5:a7:9c:da:20:b8:42:04: 12:8d:d3:e4:f5:2d:33:64:e7:65:81:92:2d:19:1a:b7: 11:4f:ab:80:e9:9c:ab:3c:f1:fc:1d:c0:99:70:69:a0: 54:52:d7:af:e6:d8:ee:78:e1:48:cb:bb:54:7f:3e:11 Fingerprint (SHA-256): B3:01:C5:37:1D:23:33:E0:CF:A6:FB:4C:6C:F5:E8:AF:83:A9:9B:CD:FF:0F:F2:14:AD:78:C2:E2:10:09:3C:6B Fingerprint (SHA1): 5C:0B:C1:4E:76:25:FB:F2:56:FE:58:A5:3B:93:AE:9C:C7:1B:B9:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182674 (0x3110c552) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ec:5b:87:b2:16:8e:e5:39:51:6a:88:07:4c:97:0e: 14:04:36:29:02:d2:0f:3c:b8:32:fd:a0:20:c1:9e:ed: 1c:00:14:18:49:b6:73:9d:e8:8b:3b:b8:8b:7c:34:4d: 37:41:8f:d5:58:38:0a:31:9a:7f:fa:43:9c:54:66:a5: e5:cf:35:e0:50:59:48:49:7f:8c:6d:42:d4:52:ac:85: 77:06:0d:78:e8:0d:ce:dd:aa:64:90:4e:dd:37:c9:f5: 80:f3:34:e1:97:fc:78:57:bd:b9:67:fa:24:62:d4:6c: f7:88:a6:0c:05:67:d9:f6:3f:25:aa:e4:d5:e5:c3:9a: 39:8f:36:30:99:59:63:f3:0c:bb:29:f7:8c:8a:32:cc: 7b:d5:e5:88:83:b1:11:ae:84:84:23:67:e0:af:ec:69: 0e:c3:ba:5f:f4:e1:e7:db:01:26:4a:e5:9a:e3:96:06: 1a:d3:d6:be:74:2d:a2:4e:42:9f:68:41:f0:24:f9:cc: 41:53:95:7e:a8:b9:7e:f7:2d:d2:f9:f7:4c:1d:39:eb: 15:1d:a9:a8:17:8f:94:30:c6:f5:6a:23:e6:1c:9e:b2: c0:9e:cd:a9:67:51:9f:6e:2f:df:8b:9c:04:19:33:6f: 33:7a:d6:f9:41:42:be:11:6a:70:0f:9a:1b:c9:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:60:1c:c7:a7:8b:45:aa:b2:0e:3a:29:66:4a:d7:2a: c1:9e:e2:0d:6e:b8:b2:83:a6:36:ff:89:3d:0c:40:d9: 1c:c7:52:66:e8:24:19:0f:dc:44:f5:64:64:16:64:a3: 45:d3:61:87:c3:d9:91:60:b6:d8:b2:2a:93:64:eb:a8: 04:ef:6f:d1:60:a2:9e:18:49:51:d8:31:27:5c:65:f6: bd:1d:1d:37:de:c5:3c:b1:8f:5d:a1:74:3f:d4:41:a3: 97:93:62:cb:fd:49:c6:c7:63:38:e6:75:54:ae:b8:04: 65:54:c5:79:77:57:d7:52:4b:86:e2:92:09:6c:31:5a: b0:33:c5:56:29:a0:f4:4a:0d:11:71:98:83:09:dd:1c: 89:2f:50:7b:88:7d:ec:52:89:9d:70:43:fa:e3:db:a2: 16:81:e9:ed:00:23:84:72:6a:15:bc:58:14:5e:ba:c4: cb:ad:df:ec:66:07:52:d1:0f:d2:54:ae:77:ac:d6:e4: 13:08:bd:10:68:a9:e3:2f:00:d6:d2:fb:20:c9:de:65: de:8c:42:c7:bb:f5:2f:58:41:2b:e2:0e:b3:9b:92:b2: 2f:cf:8d:45:77:bf:a1:be:3a:79:24:b4:9b:c9:98:46: fd:47:ee:c3:fc:c0:82:cc:89:d2:47:2c:ee:6b:37:0b Fingerprint (SHA-256): 3C:B6:A0:1B:9B:F7:8D:A5:A1:E1:AC:59:68:6C:B4:E5:22:13:40:01:E8:C3:7B:FE:F7:4D:50:55:3E:17:A3:50 Fingerprint (SHA1): 60:E2:53:B2:96:A2:CC:83:84:C3:09:54:C3:1B:E1:03:5F:13:16:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182674 (0x3110c552) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:27:37 2017 Not After : Tue Aug 23 18:27:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:ec:5b:87:b2:16:8e:e5:39:51:6a:88:07:4c:97:0e: 14:04:36:29:02:d2:0f:3c:b8:32:fd:a0:20:c1:9e:ed: 1c:00:14:18:49:b6:73:9d:e8:8b:3b:b8:8b:7c:34:4d: 37:41:8f:d5:58:38:0a:31:9a:7f:fa:43:9c:54:66:a5: e5:cf:35:e0:50:59:48:49:7f:8c:6d:42:d4:52:ac:85: 77:06:0d:78:e8:0d:ce:dd:aa:64:90:4e:dd:37:c9:f5: 80:f3:34:e1:97:fc:78:57:bd:b9:67:fa:24:62:d4:6c: f7:88:a6:0c:05:67:d9:f6:3f:25:aa:e4:d5:e5:c3:9a: 39:8f:36:30:99:59:63:f3:0c:bb:29:f7:8c:8a:32:cc: 7b:d5:e5:88:83:b1:11:ae:84:84:23:67:e0:af:ec:69: 0e:c3:ba:5f:f4:e1:e7:db:01:26:4a:e5:9a:e3:96:06: 1a:d3:d6:be:74:2d:a2:4e:42:9f:68:41:f0:24:f9:cc: 41:53:95:7e:a8:b9:7e:f7:2d:d2:f9:f7:4c:1d:39:eb: 15:1d:a9:a8:17:8f:94:30:c6:f5:6a:23:e6:1c:9e:b2: c0:9e:cd:a9:67:51:9f:6e:2f:df:8b:9c:04:19:33:6f: 33:7a:d6:f9:41:42:be:11:6a:70:0f:9a:1b:c9:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:60:1c:c7:a7:8b:45:aa:b2:0e:3a:29:66:4a:d7:2a: c1:9e:e2:0d:6e:b8:b2:83:a6:36:ff:89:3d:0c:40:d9: 1c:c7:52:66:e8:24:19:0f:dc:44:f5:64:64:16:64:a3: 45:d3:61:87:c3:d9:91:60:b6:d8:b2:2a:93:64:eb:a8: 04:ef:6f:d1:60:a2:9e:18:49:51:d8:31:27:5c:65:f6: bd:1d:1d:37:de:c5:3c:b1:8f:5d:a1:74:3f:d4:41:a3: 97:93:62:cb:fd:49:c6:c7:63:38:e6:75:54:ae:b8:04: 65:54:c5:79:77:57:d7:52:4b:86:e2:92:09:6c:31:5a: b0:33:c5:56:29:a0:f4:4a:0d:11:71:98:83:09:dd:1c: 89:2f:50:7b:88:7d:ec:52:89:9d:70:43:fa:e3:db:a2: 16:81:e9:ed:00:23:84:72:6a:15:bc:58:14:5e:ba:c4: cb:ad:df:ec:66:07:52:d1:0f:d2:54:ae:77:ac:d6:e4: 13:08:bd:10:68:a9:e3:2f:00:d6:d2:fb:20:c9:de:65: de:8c:42:c7:bb:f5:2f:58:41:2b:e2:0e:b3:9b:92:b2: 2f:cf:8d:45:77:bf:a1:be:3a:79:24:b4:9b:c9:98:46: fd:47:ee:c3:fc:c0:82:cc:89:d2:47:2c:ee:6b:37:0b Fingerprint (SHA-256): 3C:B6:A0:1B:9B:F7:8D:A5:A1:E1:AC:59:68:6C:B4:E5:22:13:40:01:E8:C3:7B:FE:F7:4D:50:55:3E:17:A3:50 Fingerprint (SHA1): 60:E2:53:B2:96:A2:CC:83:84:C3:09:54:C3:1B:E1:03:5F:13:16:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182679 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182680 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182681 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182682 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182683 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182684 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182685 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182686 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182687 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823182688 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823182689 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823182690 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823182691 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823182692 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823182693 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823182694 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823182695 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823182696 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823182697 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823182698 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823182699 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823182700 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182701 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182679 (0x3110c557) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:27:40 2017 Not After : Tue Aug 23 18:27:40 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:36:be:cd:c2:44:28:c5:85:4c:7e:1d:75:ac:6a: b4:37:39:3d:58:53:89:a0:da:f2:d7:98:e3:d7:5f:1b: a1:11:15:02:27:93:14:59:8b:67:81:db:b0:f5:ab:ab: 31:dc:1d:f7:d1:3c:e3:3c:1f:f6:36:39:82:f2:bc:a4: f7:23:e7:f7:46:f6:2b:63:8f:c4:11:3e:7d:bc:16:2e: fe:3b:08:34:4c:46:40:d9:c0:23:4a:7e:61:6d:b2:92: fa:62:ca:c0:08:d2:0e:fa:f5:e8:2e:34:21:7a:a2:19: be:3c:02:0a:b2:d0:47:29:3e:5d:9d:06:f9:ea:e0:45: ff:d6:1f:b5:2b:a7:db:a8:38:54:ce:c9:e6:85:66:2a: 2b:e3:69:95:bc:22:b8:29:1c:40:d5:e4:0f:33:b7:71: a4:73:f0:8b:01:45:b3:d8:7a:69:f8:51:43:4b:01:15: 5e:a7:40:98:22:5b:b5:b0:26:80:52:ad:1d:bf:b4:60: 57:d3:6e:b4:4d:c6:00:13:f9:4d:3b:8c:77:f1:49:08: b6:cd:ed:5d:f7:19:24:6b:10:0c:53:8f:8b:a6:b2:a7: 49:89:bd:b8:5c:1d:54:0c:e1:12:13:30:c7:79:21:a7: 23:15:7c:b9:38:77:59:6a:42:bb:ee:d1:0c:21:ce:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:bd:51:9e:50:39:b2:23:3f:ae:95:c8:84:9a:9e:3f: 91:e3:aa:5b:17:d2:f2:55:31:c4:cb:df:2d:9a:af:3a: e5:d3:3c:91:6f:ab:b3:87:5d:8b:5b:2b:ff:27:f3:fb: bf:99:f2:81:1b:94:ce:83:09:2c:56:66:3c:3a:ed:dc: 55:b5:f6:c2:0f:9f:c7:76:66:bf:a5:1c:da:de:ba:d5: fb:8c:fe:47:e6:db:59:43:4d:33:42:22:bb:53:ce:e4: 90:1d:b6:47:f7:eb:1b:f8:c3:2c:b4:96:76:4e:26:9a: 5f:23:d5:c4:e2:34:d9:29:1f:df:e2:25:bf:c4:a2:67: 5b:1f:21:60:2f:f4:64:a3:56:65:ac:5b:02:84:c3:1c: 6f:05:c4:c5:df:d8:0e:bf:36:19:cf:75:0a:b9:12:51: 3e:30:d0:70:5d:6e:49:bf:a2:ea:b4:27:42:0d:dd:a3: 40:53:19:c6:3b:be:42:87:18:e9:b0:8d:26:08:81:31: de:01:c2:2a:f6:f1:45:00:ab:f7:42:66:a7:cd:88:bc: 69:21:9d:e8:a3:5e:83:c1:08:95:d7:5c:db:d1:a2:2a: 2e:0f:d1:6e:36:f3:64:2a:16:f4:b6:34:ef:92:68:4d: fa:38:01:4d:c5:7f:2e:35:4d:51:32:56:5e:a2:2c:90 Fingerprint (SHA-256): 09:FE:98:FF:1D:18:03:35:D2:01:95:81:06:42:12:1C:B4:45:DD:21:A0:9D:3F:5F:D5:9F:95:D7:8D:FF:57:6D Fingerprint (SHA1): 15:C2:8D:61:99:27:71:FA:4D:A2:01:A4:E5:E9:7A:A3:84:FB:BD:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182680 (0x3110c558) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:27:41 2017 Not After : Tue Aug 23 18:27:41 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:7b:a0:88:16:ab:9f:42:6f:e8:eb:6c:19:b4:80:88: 25:63:a7:f8:11:3a:b7:ce:9e:38:27:d5:1a:3d:4d:bc: 2e:f4:4b:b9:50:2f:02:88:03:22:69:70:f9:5c:ed:a8: e4:85:99:5c:db:29:f7:9a:7f:6b:24:5b:82:9b:07:ba: 1d:a0:54:82:a5:d0:f7:d9:28:a3:bd:a5:ae:f6:6e:f7: e6:e2:e1:d4:73:7b:df:28:49:88:22:1a:e6:84:12:3f: 49:fa:bb:36:5e:b0:1d:17:be:82:19:98:a9:32:69:f3: e3:db:d1:d8:f0:7a:ed:16:12:de:9e:76:06:ab:24:ae: 37:e2:a2:28:e3:d4:3b:8e:17:14:b1:fd:02:46:40:e3: 58:ce:aa:66:a2:15:12:86:5f:97:e2:03:15:4e:06:f6: 27:8f:bf:0e:30:0a:85:57:f1:52:81:43:79:d9:82:13: 7c:43:5a:0c:0b:1c:72:60:34:b0:06:6c:cd:4b:d1:58: 39:08:d9:46:6f:93:0b:f9:aa:c3:3b:a7:a0:77:a0:36: f5:a0:7f:a2:b4:27:fe:60:7c:82:9a:05:d0:3a:f1:63: 5d:39:8b:22:78:6f:eb:5e:04:96:8b:d5:16:b0:7e:dc: 47:c2:0d:3e:31:5b:62:97:f2:83:5b:a0:72:b2:df:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:60:db:cb:90:21:ca:23:ac:63:9f:41:9e:68:65:8a: b6:c1:fd:96:02:e1:a5:ff:a2:dd:4e:2f:55:ba:42:2c: fa:b0:41:27:e8:8b:4d:55:7b:2d:7c:ae:98:0a:d7:e7: 45:7e:a1:15:ce:e1:a3:ab:59:58:4c:cb:be:88:06:d6: d9:8d:7c:91:f2:eb:7e:69:86:61:a9:ac:5c:4e:a9:32: e0:74:41:d3:fd:58:08:b5:b9:73:a0:cd:7d:b7:8a:85: 04:b2:11:e9:1c:bd:7f:a6:bf:a9:e6:d0:27:56:b6:45: d2:4e:88:c8:d3:30:e5:b6:bb:47:ee:e2:43:07:2c:75: e2:d1:36:c6:96:f2:70:13:a2:d5:af:1d:e8:cd:26:b0: e8:d2:2d:3a:61:ed:b4:a2:92:93:d3:b7:45:a2:98:c0: e2:4a:5e:b4:ee:27:d7:c3:92:0d:5b:26:71:58:ba:2b: 1a:33:90:52:3b:31:92:11:83:93:7f:1c:4f:e8:80:e7: 45:45:bb:93:61:bc:60:3d:eb:9e:99:33:86:26:2d:48: 30:be:0e:69:b9:d5:41:cc:ca:65:74:17:28:92:27:d1: 0c:ef:09:76:f5:d0:a7:c3:86:77:ad:aa:7c:0b:50:b3: 83:3c:fa:6f:d2:1d:c0:79:51:81:f0:37:ed:e6:03:6e Fingerprint (SHA-256): 4A:D0:1C:D9:14:AC:21:4F:D1:BE:E8:0F:A3:12:F5:BF:53:7B:CE:51:B4:38:FF:9D:78:AA:26:22:34:2A:28:1F Fingerprint (SHA1): A7:E5:4A:26:C3:F7:F2:DB:A0:1B:0A:7D:B6:F8:8D:17:02:1A:61:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182681 (0x3110c559) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:27:41 2017 Not After : Tue Aug 23 18:27:41 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:d2:86:53:f9:2b:5e:37:67:b1:79:14:3a:75:dc:85: ee:92:c7:8e:22:62:b5:9a:47:26:2c:9b:bf:3d:3d:9e: 9e:59:76:cf:12:b5:d6:36:41:15:32:0f:94:d3:0e:07: 2a:81:9f:a1:d6:01:e2:f6:d2:cf:4d:96:97:08:51:b6: 5c:5e:f4:4e:66:0d:67:c9:52:35:d3:c5:12:e2:45:7a: fb:2b:6f:68:1a:57:8a:51:0a:52:21:72:5d:25:45:25: 0b:6c:22:c8:e1:07:23:4f:d3:45:f4:bd:df:d6:e6:53: b5:f8:c3:bf:c0:fe:87:d6:17:32:33:ea:ea:c3:87:2b: 99:d4:48:f7:75:d5:ac:ef:79:84:89:fd:00:35:2f:01: cb:b2:3d:cd:01:61:54:de:ce:c2:ce:7a:61:d7:2a:53: 08:10:0a:b9:80:2c:43:da:72:99:b0:8a:6d:8a:fb:22: b4:9b:a7:59:c8:f6:0c:2d:0d:0b:39:77:43:2a:28:ce: b1:4b:ca:87:3a:df:e1:54:70:ca:f7:87:82:23:fc:c1: 54:a2:b1:5e:3b:76:65:fc:e1:f4:9d:77:5f:2c:b4:97: e8:f3:ae:18:54:da:fd:ca:15:fc:5e:b1:72:c1:9f:27: 91:e6:d9:9a:9c:a7:03:6e:59:08:3c:bc:47:cc:f6:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:d9:ee:3a:a7:ab:17:74:a1:59:11:dd:b8:33:78:54: e7:fa:56:17:1f:5e:dd:7e:23:a8:0d:9d:cb:e9:30:54: a4:41:1b:ea:35:90:a2:ee:87:ff:8b:3a:f3:69:16:4c: 14:e6:43:c3:5b:fe:78:37:70:28:bb:43:d2:5c:aa:8b: ee:20:14:be:81:2e:a5:b1:f1:1d:11:4c:b2:6c:de:31: 7b:04:a6:fa:75:19:6f:8c:53:5a:fa:cc:5c:a9:48:69: 83:1c:7c:fb:1b:b3:a4:67:3e:76:21:3e:3a:db:69:7e: d0:67:be:34:26:ff:01:b3:c0:a6:1b:14:e2:d8:fe:4b: 25:41:8b:01:6a:e5:64:c8:19:47:72:05:c7:0e:7e:6e: e8:ed:53:96:cb:21:3d:1d:09:3e:e9:ae:d8:44:e2:b3: f3:49:df:bd:2d:7c:a2:3b:ae:a1:9d:b9:6d:81:e9:47: a4:bc:ba:85:9b:14:8c:48:a7:ae:e7:d3:e7:de:34:80: 62:dd:55:0e:05:d8:4e:ea:05:e2:17:2e:a5:15:1e:65: ca:6d:89:bc:7b:21:09:96:83:d2:12:20:3e:0c:19:3d: 7f:9e:05:33:b9:a6:83:f6:7a:61:4b:d0:47:aa:6b:8e: a7:60:c9:98:41:ca:ea:73:69:49:96:c1:f3:f5:ae:91 Fingerprint (SHA-256): 40:CB:A7:D2:13:A4:90:44:5A:6C:A0:D5:44:0A:C4:CE:FB:AC:40:BB:BE:00:78:EC:46:85:0E:4E:47:27:81:DE Fingerprint (SHA1): AF:97:7E:A4:4F:61:E3:59:71:A0:CF:07:29:1B:50:6C:87:4B:9F:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182682 (0x3110c55a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:27:42 2017 Not After : Tue Aug 23 18:27:42 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:c9:7d:f5:07:cb:7f:51:6f:ba:db:74:c5:f7:cf:1a: ef:7b:f1:f0:b7:a8:ad:b0:8a:a2:c7:5c:e9:a0:4c:25: c7:c5:d0:cb:78:e0:4f:29:13:de:a0:2b:61:35:88:a6: cc:fc:f5:4c:58:eb:79:48:70:00:09:63:17:08:b1:0b: ce:2d:c3:40:01:09:7b:d2:e5:f5:52:33:42:9c:db:af: 9a:ad:58:8d:2a:aa:0a:71:e8:be:94:ae:d0:4d:65:1a: 91:14:68:32:4e:98:63:2c:19:16:05:53:39:37:b3:3c: 00:dd:3f:b4:f5:df:a8:24:6e:4d:19:5d:6e:8f:62:ed: 8f:5f:82:1d:56:29:d4:bb:86:01:4c:3c:bd:2d:62:a3: 70:17:a3:0e:77:8f:3c:80:da:3b:5a:c9:46:95:ba:34: ab:74:a8:3c:66:19:51:3f:86:3d:7b:c9:02:09:33:8a: fe:b2:6b:81:c2:90:68:e8:8c:d7:94:8c:d0:66:a9:54: 4b:77:be:78:47:eb:44:33:32:af:a9:5c:1f:a1:55:e9: 56:6c:8c:14:dd:5b:0e:3e:54:b8:0a:ee:7c:9b:f5:e6: 23:60:1c:82:e0:e4:41:42:a1:e0:e5:7b:af:48:ab:db: 7c:83:ae:45:74:b5:81:72:1a:99:16:05:59:89:0e:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:3a:91:fa:90:59:23:82:56:e6:d1:8c:ba:99:3e:75: a0:af:c1:d0:e4:0a:fb:30:6a:9e:f3:63:76:f3:0d:01: a4:96:d6:d4:40:e4:8d:d0:04:ba:36:13:c1:4e:75:bf: 7d:6a:34:fd:78:a0:3e:5b:67:1c:d4:20:f0:cb:2e:60: 4b:eb:f4:b6:e9:5e:d2:32:59:da:00:2e:6f:b2:90:60: c7:c3:88:15:87:d3:3c:41:c0:df:c2:74:ec:12:69:6c: 95:ce:b2:3f:f3:e0:1f:0f:25:35:eb:01:4d:7a:2c:8c: cb:fe:a1:b9:00:f6:c1:15:7d:eb:10:74:13:91:4d:29: 7b:4a:28:41:a7:9f:63:fa:6e:c9:00:7f:bd:7f:5a:43: 33:f3:0e:d6:6a:b8:54:1b:b7:56:4a:bb:d9:28:e4:10: f6:8b:51:87:75:de:b8:1e:f5:b6:36:53:31:40:4e:e2: a9:45:d3:26:88:ec:67:d6:99:3b:e7:0e:ea:65:56:da: 5d:f0:f1:37:88:1d:4b:86:40:8c:b0:2e:1d:b5:a7:e8: d2:43:f3:26:bb:da:b1:40:50:aa:2d:1a:e7:96:8d:96: 20:9f:bb:b2:da:38:c0:72:9f:09:21:3d:33:fc:1c:f6: 3b:47:97:3b:3b:e5:71:80:2c:bf:c5:cc:9f:9a:e6:65 Fingerprint (SHA-256): 90:0B:D1:00:77:E8:4A:24:67:8A:51:AB:D3:BE:A1:9B:0A:4D:8E:13:F7:6C:12:77:6C:F3:E5:EE:84:59:7A:54 Fingerprint (SHA1): 97:20:9A:16:FF:E0:63:57:FD:7B:21:C7:CD:32:3E:D6:6C:4C:C8:98 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182683 (0x3110c55b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:27:42 2017 Not After : Tue Aug 23 18:27:42 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:2b:a8:3a:ac:d0:8e:de:b2:36:1e:f5:08:1e:19:a3: a3:bf:fe:da:a9:08:2f:ad:8e:bb:46:10:eb:27:2a:9b: 41:f0:09:f5:43:35:6a:ff:d9:76:27:33:3d:3c:ce:6d: 1b:fa:85:66:4e:26:c5:3f:97:f7:52:1d:fd:33:85:fd: 92:7f:72:19:cd:5f:36:f9:99:3c:09:15:2e:f8:43:7b: 3f:1a:38:39:a7:a1:ef:43:36:00:01:f8:b4:26:b8:ac: 07:49:4a:f9:97:57:7d:ec:41:97:f3:34:f8:06:78:5e: 0e:d4:a3:d2:54:04:15:f1:79:b8:67:24:0f:53:ad:94: cc:5a:9a:e2:44:0e:af:b6:9a:38:f9:6e:5c:7d:f0:0f: 14:14:3f:ee:ac:79:c8:08:31:0f:50:ff:84:cd:9c:4f: dd:67:32:64:13:98:1c:9d:65:71:6c:42:a1:45:26:b4: e6:f8:a9:81:06:ee:9e:cc:38:97:c9:2b:d8:78:d5:80: b2:a0:d4:8a:61:82:f8:cb:9b:58:38:2f:ce:c2:73:ab: da:cc:5a:63:ff:5b:63:83:a7:f3:10:92:09:25:82:3e: 36:a2:9b:55:49:b4:51:66:93:d5:28:f1:a7:fc:81:89: 42:04:1e:65:fd:20:3d:69:d2:fa:d5:c3:ef:f9:65:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5e:d2:ad:d3:b9:2a:b9:41:4e:ef:5d:30:28:50:16: d4:24:77:2b:e0:9d:ea:50:42:37:92:06:aa:76:96:d1: 20:b5:d7:3a:05:bb:ac:ff:31:cd:61:39:56:3c:1d:10: c7:f0:12:8c:fe:b3:34:5b:12:8a:0f:95:f5:80:36:cc: 4d:b9:1d:71:1a:3c:1b:cd:08:25:23:cc:21:f5:36:77: 38:5b:c2:f8:24:86:1f:fd:c4:22:7f:2c:c0:97:75:89: c4:cf:eb:9d:cc:c4:cd:a6:fe:44:99:b1:3c:c1:e8:20: 24:18:48:06:34:81:b5:57:aa:a2:4f:da:76:3b:eb:29: 01:b0:66:6c:c8:df:94:cb:28:96:95:77:88:c2:9c:ca: d1:4b:64:3a:e5:9e:72:ad:09:1e:71:f0:78:ed:66:32: 35:1f:ef:4f:11:fe:16:e9:79:49:6c:61:da:b2:d2:e7: e7:f6:12:49:cb:a3:f0:69:dd:2d:2e:cf:a1:70:0f:79: 7d:36:46:8d:35:45:e4:69:b5:ec:70:92:59:bc:1c:b2: d1:cc:6f:f2:39:10:38:2e:7b:a8:43:63:16:dd:e1:3a: 87:f0:78:d8:de:23:74:d1:f4:53:69:04:a3:4d:86:ed: f6:e4:f2:14:f5:6b:3b:b8:ec:cd:87:75:77:d3:00:5a Fingerprint (SHA-256): 11:8A:5F:E0:E2:0C:CA:23:27:AD:87:C5:6A:F0:E7:98:2A:76:53:77:CD:83:5A:16:BF:ED:17:0D:20:E7:1F:3B Fingerprint (SHA1): 4A:8E:19:7F:49:76:08:38:0B:B2:8C:28:5C:E1:37:CA:4B:BE:8E:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182684 (0x3110c55c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:27:43 2017 Not After : Tue Aug 23 18:27:43 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e4:01:02:62:13:69:65:f8:20:3b:70:37:e0:a3:ce: 91:08:e0:7f:a2:db:d4:db:7f:cc:a8:e2:d6:87:e4:bb: 64:5f:6d:49:52:6d:44:d4:1d:37:13:ab:bd:49:3b:a3: 28:09:10:7d:65:62:c3:b0:f8:bd:2b:e3:22:33:27:f1: 0a:82:a4:dc:f3:ae:4b:5c:40:b5:54:be:4a:7f:3d:d5: d9:c2:ed:de:35:ac:dd:52:bc:dc:1f:07:cb:ad:d7:b9: 5f:10:c4:f7:3e:f1:86:67:25:56:f6:a6:ea:27:d6:fc: e6:3c:35:f4:39:48:e0:1c:b5:50:0e:77:ea:6c:cb:26: 25:30:7f:21:ce:7c:e6:3a:1e:c0:32:54:a3:82:53:3d: 18:29:89:e0:0b:09:c2:e6:cc:cb:9e:30:49:ca:ce:f0: 95:80:30:a6:6a:d8:28:0c:26:50:b7:dd:1b:75:e7:9c: e1:d2:4a:38:db:5d:e5:d0:ab:83:fb:ee:b5:bd:75:f4: 71:3d:7c:a9:6e:d6:da:90:68:ee:a6:db:57:42:d5:d4: 98:99:ec:7d:63:ca:4e:72:5d:5a:14:5b:55:b1:4e:32: 19:32:e2:e4:79:b8:28:cb:84:54:d0:b2:5b:1a:d1:ce: 19:c3:0f:74:f4:5f:ef:8d:7f:0f:f9:b6:65:25:db:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:c7:ce:1f:69:65:8c:a5:74:a2:39:87:35:64:dd:be: 89:8a:10:d8:60:48:16:83:ae:5a:91:5e:ae:32:0e:a1: 77:bc:1a:f3:bd:2a:0f:8a:19:48:d7:36:f6:67:89:76: 85:65:74:1a:dd:d1:88:b1:d0:d1:4d:bf:c1:4a:57:11: 3c:85:ba:a1:36:96:ba:52:a6:ac:69:5c:7b:1a:91:93: 0a:12:8f:fd:96:e7:5a:bb:dc:9c:0f:56:16:3d:34:a7: b0:de:53:de:c9:63:66:12:51:97:e0:2b:a4:3b:9e:3a: b7:b8:7b:be:56:ff:fe:50:65:3b:0c:7f:95:aa:f5:e7: be:e7:35:03:71:28:36:c3:cb:2a:9f:87:ee:bc:34:7c: 4b:e4:83:07:f7:2d:52:e4:0a:5d:37:e3:d7:dd:2f:30: e8:e5:e1:e7:2b:5a:9d:ab:38:7b:2d:dc:75:9c:5b:12: bb:1c:b5:19:fe:87:b1:8e:e0:d8:ae:7e:1f:0b:ff:f8: 78:a1:62:b8:c9:64:24:f4:2b:86:84:ae:66:09:35:d3: c0:8c:18:c1:e8:f8:a1:11:1f:cf:c3:a8:da:9f:68:b1: 57:90:bb:45:fe:5e:f2:69:f3:df:4f:a6:33:f7:3b:0c: 31:fb:e0:43:b2:c6:4a:56:43:2f:4d:70:3c:5d:d3:0b Fingerprint (SHA-256): F2:C1:FD:35:28:2C:24:73:A5:5F:75:B0:54:B9:CE:69:0F:61:9F:A1:8F:37:92:87:DF:4B:47:CD:E5:AB:E8:5F Fingerprint (SHA1): 5B:43:66:BE:F7:A6:1B:D7:58:34:AD:3C:2E:07:51:99:05:88:2B:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182685 (0x3110c55d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:27:43 2017 Not After : Tue Aug 23 18:27:43 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:da:16:cb:e9:c1:71:a5:84:2a:86:24:83:c5:26:bb: b0:14:2a:84:f5:83:2b:2d:d9:e1:7b:fa:e4:aa:50:1a: 1e:59:37:ad:e5:a1:b7:72:97:17:17:b5:16:de:2d:31: 62:95:ff:88:d1:8e:a5:ca:82:1f:9c:93:b4:e5:e4:c6: 6f:1b:27:c7:72:91:46:ca:d9:99:89:e2:df:72:7d:43: 43:e0:6a:70:c7:23:3d:9f:59:ab:75:0e:f9:6b:35:f7: 1a:0a:f9:b4:c2:66:8d:d3:c0:1a:b5:b4:01:ae:c1:cf: 40:c0:52:cd:4a:c4:c5:11:e7:a9:70:64:fa:e5:c1:aa: 49:8f:1e:db:64:4e:30:da:74:c4:ec:eb:85:14:89:ae: 85:be:0b:d5:bd:7e:d3:f0:44:f2:00:4b:11:56:23:c1: b0:f2:89:3e:6a:d7:35:26:16:49:f4:23:a0:18:98:e6: 27:03:fa:c9:0a:24:48:c9:b6:9a:44:bf:04:8d:b5:08: 40:cc:f1:dd:23:c8:9a:e0:82:e3:ea:32:55:7b:9d:cb: 04:26:bf:a7:f7:b7:f4:ed:6c:a7:0f:f3:5e:36:c0:54: 86:d2:78:36:2f:2c:e8:a8:a0:c2:8a:93:1f:02:55:55: c6:29:39:37:c1:5c:98:e9:46:bb:cc:43:16:7b:85:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:e3:a3:9b:a5:07:58:ad:f8:a1:33:38:52:07:90:10: 61:fd:93:1b:d2:eb:7a:9c:ec:45:57:91:db:1c:97:8f: a4:42:1f:fb:ac:9d:d1:8e:c3:85:bd:7f:5d:72:1f:8f: fa:cf:88:c7:a5:0a:90:fb:ed:66:39:e4:94:cb:43:6a: 6f:3f:62:df:50:c3:14:35:3c:f8:28:3a:60:19:14:e7: 7f:05:57:e2:e2:df:0a:dd:c8:0c:29:79:5d:12:12:58: 26:77:89:ab:bb:3d:2d:7c:a3:9b:58:4b:d7:af:18:ef: 04:f0:f6:b6:d7:de:5d:9f:42:81:99:8b:a3:00:df:5c: e3:da:43:89:7a:fb:bc:44:ec:0f:99:d3:65:34:07:e5: e3:e2:9d:3e:63:6b:a3:e9:74:84:73:53:c0:ac:ce:4f: 41:45:2f:69:9b:70:f7:43:93:50:82:56:a1:3e:c4:41: fb:72:85:0d:14:d1:ea:9f:1a:22:79:e8:09:e8:b3:a0: 39:7b:34:9d:ef:f3:88:fb:0c:bb:cb:5b:be:f1:2a:7b: e8:aa:25:6a:99:f9:5b:46:7a:8f:2d:6e:73:58:5f:81: d7:fe:94:bb:fc:45:79:d6:99:c1:66:38:ed:b2:41:9e: 98:e9:4e:63:de:fc:27:02:61:ff:ea:87:c4:cf:8e:ee Fingerprint (SHA-256): CC:3A:F9:B9:24:A3:89:38:5D:BB:56:48:59:35:F0:D1:12:6D:9D:34:FD:C2:91:60:BE:28:AE:1E:91:E0:A5:1B Fingerprint (SHA1): A2:0A:66:70:D7:D7:DC:6E:10:50:FC:28:D1:A2:B0:9A:AC:01:23:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182686 (0x3110c55e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:27:44 2017 Not After : Tue Aug 23 18:27:44 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:c9:a2:ca:95:2f:09:8f:3f:f5:7e:6e:20:f7:c2:c1: 83:c0:14:78:c5:3b:02:7b:8f:1e:28:07:45:55:70:af: c5:7c:82:40:1d:cc:1e:61:a5:53:89:1e:72:ea:e0:47: 27:f3:f0:04:01:15:b5:90:b9:0d:58:28:ab:29:6b:9c: e1:43:6e:2d:f8:2d:5b:bf:b5:61:d0:85:ff:de:07:e8: 28:4b:14:cc:d3:57:6b:8d:5a:3d:f4:e0:ce:c0:c9:f4: e7:a5:78:ec:da:cd:02:07:61:b5:74:bd:5a:e5:10:09: dd:49:28:aa:c9:12:8e:41:3a:c8:98:53:dc:6b:be:aa: 56:84:65:d7:6b:94:4c:99:e6:3f:0a:8d:e4:25:f5:ae: ae:da:9c:5c:44:82:8f:ba:1d:06:64:b9:8e:51:81:13: ff:1f:2d:20:e3:c1:9b:5c:f9:9d:93:32:cc:69:4d:b0: 15:77:18:8c:3f:a8:14:01:4f:fd:35:4d:66:0a:e1:5d: 1c:40:46:53:fe:a9:6f:44:2c:ec:dc:99:94:24:31:e5: 12:a9:5d:90:ee:c2:a0:46:20:7a:0e:c7:45:50:a3:e8: 51:7f:b5:fe:7e:94:d7:77:39:e8:bf:12:be:ae:0f:7c: 98:92:d3:a7:7a:df:3c:db:60:60:e4:37:47:ca:45:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:ff:03:fb:2a:d3:eb:f6:c0:35:5f:55:2e:31:67:d7: af:5a:0f:97:24:45:2e:11:70:6c:52:68:a7:96:b8:74: 6f:05:ea:c8:4b:2c:59:52:5a:35:1e:ca:4c:fe:55:22: c3:a7:8a:51:71:ea:1d:f5:83:4a:09:33:e9:1c:f5:50: 01:89:14:24:7e:c1:a0:d6:10:af:e2:cf:29:24:8f:93: cf:a2:60:75:94:86:f6:39:a0:6e:49:ab:e2:70:ea:19: d0:8b:8a:fd:b7:b6:27:8c:47:1a:8d:ec:fe:f1:63:df: c2:dd:ec:3b:61:9b:7b:38:97:bb:07:3f:f7:1d:01:17: b8:b6:d7:6c:7c:05:ed:23:2d:3d:c1:7e:12:64:84:87: f9:f2:77:d6:49:c5:7f:00:f8:ef:1e:fc:2a:6a:f7:72: 61:75:d4:b9:a3:16:d2:ea:2e:0f:32:c0:0b:e4:03:1e: 0f:a8:24:f6:97:f7:18:06:e1:cb:e9:10:96:13:9e:99: 03:6d:b4:f4:c2:63:60:ac:20:87:1a:36:cf:a2:65:0a: ce:7d:52:70:5b:e5:86:aa:83:54:9b:eb:97:88:1c:c0: 37:ed:12:6c:61:a9:36:b6:b4:8e:07:69:45:35:63:8a: 3f:09:e8:a9:9a:7c:c6:dc:d0:28:38:15:19:db:7d:53 Fingerprint (SHA-256): BC:06:3D:E7:2A:D6:5A:53:09:46:BB:1A:31:C6:6D:25:E3:A3:F6:88:A1:11:2C:E5:4A:FC:ED:0F:43:C9:D9:70 Fingerprint (SHA1): 76:A5:D2:A0:E4:D9:C7:5C:49:D1:CA:BA:85:65:7E:E7:21:45:EB:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182687 (0x3110c55f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:27:45 2017 Not After : Tue Aug 23 18:27:45 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:95:2b:20:bb:11:98:0c:3b:2e:a1:88:68:5e:d8:8f: fa:05:54:0a:be:4c:9e:ab:0c:74:d1:de:c4:6f:a7:c5: 77:36:2f:de:7f:24:b8:99:5c:7f:84:65:2e:1c:10:85: ec:93:62:44:5b:47:cd:e1:c1:ee:ca:f5:41:d7:95:f9: a5:d2:8e:44:77:cb:d0:5e:ed:33:8f:12:91:07:cc:56: 97:ac:ab:30:97:f2:d3:fa:40:53:c0:b6:a9:5c:0b:64: 08:cc:f2:0f:63:c5:41:59:64:ac:e8:ec:ec:ab:09:d6: 7c:c6:84:47:87:a6:73:e7:a2:b5:95:56:8c:6d:95:2e: ea:18:c9:ef:9e:4b:9c:48:d4:80:c7:4a:d9:a5:4e:0f: 85:c3:ee:ed:14:52:dd:34:03:91:99:e3:57:a1:41:ba: 34:51:74:7a:2f:81:26:c6:a0:f6:54:7a:90:87:d3:c0: 76:cc:be:dc:31:70:82:74:86:35:ad:55:8c:d3:2e:52: 44:7f:4f:8e:53:d6:3b:5a:48:76:f0:09:fe:5c:82:22: 9e:67:b4:3b:ee:07:d8:7b:ce:c6:e2:e2:ec:22:52:b4: c3:42:36:c1:55:a3:78:4e:9b:fd:6b:d2:e9:25:c9:7b: 94:2a:97:9d:ef:1e:73:80:d1:6a:28:90:c6:b9:78:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:92:37:8c:18:db:22:ae:22:1c:8c:15:a9:29:35:f6: 2b:aa:5a:35:2c:8a:6a:fd:50:a1:8a:b6:4e:af:4a:4d: 43:1a:b3:0c:1f:f6:96:57:b0:88:38:31:a5:27:e0:a1: 11:65:67:96:15:db:a6:2d:51:9c:e4:88:a5:2e:1b:2d: 9c:2b:3b:46:6c:fc:92:8a:7d:82:43:c5:28:bf:d9:86: d1:b6:32:09:91:4f:a7:74:e6:de:53:b8:62:87:a2:d1: da:07:74:93:5a:88:98:c5:00:8b:c8:6b:39:bd:bc:fe: be:1b:c3:f1:a2:f7:2b:b5:0b:46:10:6a:df:ab:15:91: 7a:d0:f6:ea:83:6d:d1:31:eb:31:7b:de:e0:96:8c:cf: 53:3c:05:85:cb:53:d6:1d:29:fb:c6:90:d7:14:ed:ed: 42:88:6d:0c:47:85:13:3f:50:1d:2b:8f:fe:55:51:f1: 35:7d:19:d0:44:e2:6a:90:1b:54:46:09:eb:75:8f:78: d6:80:b5:a7:0f:1a:e6:0f:87:80:db:3d:4e:41:b1:09: 39:39:14:db:5b:ab:b7:d7:ed:c3:b1:b9:a7:37:14:0c: e9:91:56:86:01:ca:a4:91:a7:d2:f8:bf:59:16:bf:c6: c5:22:c6:bf:7e:5a:42:5a:44:16:f3:c3:65:5c:8b:dc Fingerprint (SHA-256): 6B:13:55:A3:83:BF:9F:F6:8B:82:2E:DE:A9:68:C0:DA:72:D3:AF:26:31:A3:38:AA:4A:3B:72:C8:B8:79:E4:EF Fingerprint (SHA1): 8F:B2:F2:66:EA:89:D8:82:DB:E3:E6:77:83:83:48:39:D8:B9:8F:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182702 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182703 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182704 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823182705 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182702 (0x3110c56e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:51 2017 Not After : Tue Aug 23 18:27:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:7a:d4:ff:4e:16:d6:34:8d:1e:fe:c1:06:b9:41:b2: c1:14:7f:8f:b6:61:71:f4:4c:8b:b9:38:18:63:e7:bb: 4f:d1:76:88:d0:1e:13:de:be:ea:ee:b7:1e:d5:06:19: 68:fd:b2:86:09:69:cc:70:03:09:07:01:cf:f3:cb:14: 2f:9b:17:78:a1:f2:12:c6:c6:08:07:8e:43:01:5b:41: 72:78:61:86:99:af:4c:02:fd:9a:b9:57:df:12:2b:2a: 1a:5c:68:b0:e0:cd:4c:92:37:71:50:35:6c:d2:27:a9: 90:07:55:74:fb:8e:0b:49:0f:46:21:d5:0c:97:d9:1b: ce:fd:44:7b:41:49:96:b9:9c:a5:8d:15:c5:0a:b5:40: f0:de:5f:35:bf:d8:5a:a2:4a:96:f6:f7:ea:0f:48:75: 51:f8:03:a4:b2:73:b1:e2:15:14:a0:c9:68:d7:f6:4a: 27:0f:61:8b:4b:b7:cc:d0:2d:dd:15:40:eb:05:b6:69: 1d:9a:51:d0:fa:31:84:d1:a6:76:fc:b6:95:33:8c:b7: dc:06:74:66:ad:52:9c:60:01:c9:34:46:25:96:af:26: 2f:5b:f9:3f:97:f9:c7:48:26:cc:1d:e5:67:f5:a8:a3: 1a:31:c9:a0:fd:dc:de:fa:4c:87:77:9b:96:23:92:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:ba:80:88:46:a5:4f:3f:93:d5:21:3c:44:eb:4e:14: 09:07:ec:2a:26:c5:31:22:8c:62:4e:65:dc:3f:b4:1d: 69:87:65:c2:fd:07:4f:cc:74:32:99:99:d4:cc:b5:43: 40:17:e5:71:d9:71:38:04:50:d8:46:6f:17:96:41:74: ee:96:11:2f:6e:79:d9:55:91:52:d4:d7:d8:a3:d8:87: 25:f1:d5:a8:46:a8:09:ea:e5:4f:80:f0:c8:ce:4f:f2: 62:14:46:c6:a4:ff:67:e7:e7:eb:3e:9e:84:91:0f:e3: 72:a5:3a:75:8a:33:28:3c:6e:91:7d:9c:5d:a1:c2:74: aa:22:4a:e3:66:48:b0:c5:6e:11:3c:92:03:1b:f8:cd: b9:6c:09:ce:4d:bd:b5:bf:cf:3d:49:d9:f8:2a:b7:dc: 8d:56:80:46:f2:fb:12:13:cf:ab:49:68:e5:20:06:0d: ee:9b:24:f6:e4:44:5c:55:2e:e5:67:36:a1:54:07:78: 14:a5:9d:93:b1:4b:92:0a:d7:0f:23:4d:72:26:38:d8: bd:92:7b:5b:ac:0a:88:84:eb:56:c1:24:53:d5:7b:8a: 87:bd:5e:a5:62:f6:7c:46:cb:7f:7f:26:35:e8:a0:5a: 7f:d6:1e:1f:8e:ff:8e:07:a7:74:a1:c0:fd:5a:53:79 Fingerprint (SHA-256): 9C:26:65:C7:9C:AC:90:AB:94:00:5D:E8:5F:87:07:04:4C:BC:11:F5:32:AD:8A:84:2B:EE:1F:07:8D:61:CC:6F Fingerprint (SHA1): 84:C0:19:0F:A9:B2:F9:AD:7F:AE:DF:EB:77:37:CF:5F:ED:B0:44:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182703 (0x3110c56f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:51 2017 Not After : Tue Aug 23 18:27:51 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:3b:cf:d4:0b:4b:26:48:96:9a:f5:72:8c:74:c3:9d: 7c:38:84:a8:ad:b0:d9:57:80:aa:e5:33:fe:8a:99:53: 8c:7c:00:37:61:af:13:a2:82:85:a2:9d:a9:59:4d:0a: d4:62:34:b0:1f:b7:69:1a:48:e4:74:00:20:37:34:7c: d6:22:aa:93:41:67:ad:ed:13:ac:3e:3e:b6:63:72:f7: 74:8b:2e:e9:8d:74:fd:d8:8d:4f:2f:f3:8b:d6:b9:4d: b2:41:17:e4:63:f1:4d:7b:89:24:fc:d5:d4:25:94:2b: eb:1f:12:2e:3f:fb:7e:51:5a:11:aa:03:cf:b1:e0:12: d6:5a:7f:0f:84:02:4b:b1:e6:16:39:0c:dc:72:36:9e: 22:25:74:53:61:58:d9:76:49:a2:3b:f0:63:e2:39:26: 73:67:16:5d:81:08:72:fa:29:82:d0:92:be:a1:8e:36: 15:fc:8a:8e:c1:9a:4e:2c:ed:fa:8c:9f:9f:80:3c:0a: 57:95:62:78:2f:5f:d9:88:8e:66:88:3b:47:f7:99:ce: 4c:cf:9b:20:d7:dc:c2:f8:5f:bf:77:a5:bf:f4:05:6f: bc:57:fa:91:d2:b9:70:6d:63:8d:d0:8c:da:d5:8c:69: 38:1e:5e:5d:6b:ce:11:c1:92:15:f3:52:26:a3:42:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:ae:88:93:e5:f5:a6:eb:8c:7c:14:ec:83:d5:e8:e1: 81:a7:4c:8a:01:4f:5c:63:be:bd:86:fe:dc:59:e6:b5: 6e:01:e1:ce:f5:f4:7b:31:2c:59:28:fc:98:97:ad:50: ea:d4:d4:60:d7:87:f2:d2:c3:c1:bb:97:8e:9c:63:32: e8:9c:df:2b:f0:10:13:66:3c:f1:be:56:84:0d:bf:b5: b6:f6:db:13:19:e2:ef:c5:0d:0c:28:3d:37:01:6e:0a: f4:c1:37:46:ee:81:4a:ff:10:d9:b2:85:c2:59:6d:59: e5:39:29:a8:bd:b0:c9:29:5d:86:b0:27:cd:aa:af:d0: 1c:d3:0a:d7:4b:31:ff:ac:bd:2c:54:57:a7:51:a4:c5: 99:b0:c1:77:56:79:30:ad:ad:73:fd:c3:94:65:12:42: e8:0c:09:d9:74:03:93:44:43:79:ce:be:4f:ad:03:76: 1c:90:ef:32:bd:58:06:71:d9:3d:07:e5:9e:08:3b:13: e1:2d:f1:09:77:53:70:d5:bd:fa:67:c8:04:5a:88:a3: c7:ef:4c:e6:72:f1:7e:3b:51:b3:0e:b9:e1:29:25:43: d5:98:37:32:af:18:d0:e8:96:cd:cd:91:56:43:22:0e: f3:70:f8:54:2c:31:57:6b:1d:2f:e7:4c:5f:66:e3:c2 Fingerprint (SHA-256): AA:1B:BC:9D:C1:AC:41:6D:6F:2D:44:CA:90:E2:24:63:07:79:22:62:71:6C:A6:AA:E1:B1:09:BD:5B:4F:B3:18 Fingerprint (SHA1): 65:66:67:7D:FE:7B:F3:AD:32:E3:47:1E:8E:20:CE:73:0D:C0:1C:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182704 (0x3110c570) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:52 2017 Not After : Tue Aug 23 18:27:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:d5:ef:87:3d:70:2f:17:e4:80:9e:6c:08:18:46:b7: 42:5a:ad:86:4f:e1:db:76:bd:46:c6:50:2b:6b:71:99: 08:32:4e:c2:df:59:29:4d:21:52:5a:04:f6:26:1b:7b: 3e:cf:f0:a1:b7:fb:33:85:b0:55:b7:93:6a:5e:df:2f: 58:15:98:22:3f:2c:40:17:3d:a6:ae:8a:6c:ac:ad:b4: fd:7c:54:18:1f:fd:5b:98:c9:3b:06:e2:5b:39:31:d1: de:da:22:51:00:84:f4:92:61:e2:c8:49:4d:59:98:2b: fa:6e:5b:32:fe:17:85:f8:40:6e:04:db:2e:c4:dc:86: cb:bd:21:24:02:d8:95:ed:f9:67:3d:7d:45:d4:b4:04: 6f:db:23:38:ce:62:c3:d0:8c:96:e4:f9:50:d4:0d:81: 84:69:1c:34:60:63:a4:16:72:18:7c:54:0d:83:63:b8: ab:48:a6:a7:51:7b:4f:cb:08:19:af:97:47:07:82:bc: 19:4d:f7:ca:ad:cd:04:15:c9:7a:bc:14:d9:e6:ea:d5: e0:a0:19:9c:36:81:08:54:4b:11:16:fb:bd:c6:2d:ff: 80:75:37:a5:b2:fb:c7:86:00:06:25:db:29:86:8c:91: 47:6a:15:2e:b8:ab:3a:37:31:9d:31:ae:30:66:97:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:55:77:6b:25:af:55:c9:57:fa:1b:86:5e:06:92:8a: fe:a6:84:89:d5:41:3a:84:9b:07:11:96:77:56:af:ff: 5c:98:4f:a0:c9:3e:81:99:35:3e:20:40:cf:b2:fc:42: 10:88:66:a6:05:72:eb:56:7c:a8:64:21:6d:be:db:10: 12:cc:ce:60:84:3a:e7:3d:ed:96:06:54:6f:74:d4:9e: f5:c5:d6:c1:4e:35:85:f3:3c:c5:99:0b:40:47:26:4b: 0c:4a:f5:cf:68:3c:0c:c8:3f:b1:fd:05:cb:2a:16:00: 1b:32:d1:a0:a4:04:94:90:c9:fd:63:48:c2:ff:ef:0d: c3:59:23:36:25:b3:e7:90:55:da:8c:5e:39:18:1a:2f: 6b:72:46:63:2e:a3:f0:ab:b2:bd:6f:e6:59:98:90:df: 20:2b:e4:c2:8d:16:67:db:16:41:4a:a9:f5:a3:ec:f4: be:f7:6b:e1:99:9f:82:54:55:13:58:ac:eb:1e:66:8b: 49:91:f0:ef:73:6e:6c:29:1a:60:fb:db:d5:56:66:5c: f8:86:a9:cb:da:36:1b:40:2b:5f:db:e7:69:ec:d3:b4: 2f:86:70:2a:02:cd:40:46:a4:9c:65:8a:9a:98:9c:29: 44:f5:ac:3c:42:71:a5:bf:05:f1:a4:a3:b9:41:d8:2e Fingerprint (SHA-256): 71:78:97:76:39:33:12:6E:68:F6:1A:4E:3E:07:35:CD:8F:0B:B3:83:24:19:EA:95:6F:BF:6F:9F:43:CF:0B:F8 Fingerprint (SHA1): 19:4B:49:DD:82:BC:63:6A:8F:F2:A6:DC:5E:EA:D0:F1:4E:D6:58:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182702 (0x3110c56e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:51 2017 Not After : Tue Aug 23 18:27:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:7a:d4:ff:4e:16:d6:34:8d:1e:fe:c1:06:b9:41:b2: c1:14:7f:8f:b6:61:71:f4:4c:8b:b9:38:18:63:e7:bb: 4f:d1:76:88:d0:1e:13:de:be:ea:ee:b7:1e:d5:06:19: 68:fd:b2:86:09:69:cc:70:03:09:07:01:cf:f3:cb:14: 2f:9b:17:78:a1:f2:12:c6:c6:08:07:8e:43:01:5b:41: 72:78:61:86:99:af:4c:02:fd:9a:b9:57:df:12:2b:2a: 1a:5c:68:b0:e0:cd:4c:92:37:71:50:35:6c:d2:27:a9: 90:07:55:74:fb:8e:0b:49:0f:46:21:d5:0c:97:d9:1b: ce:fd:44:7b:41:49:96:b9:9c:a5:8d:15:c5:0a:b5:40: f0:de:5f:35:bf:d8:5a:a2:4a:96:f6:f7:ea:0f:48:75: 51:f8:03:a4:b2:73:b1:e2:15:14:a0:c9:68:d7:f6:4a: 27:0f:61:8b:4b:b7:cc:d0:2d:dd:15:40:eb:05:b6:69: 1d:9a:51:d0:fa:31:84:d1:a6:76:fc:b6:95:33:8c:b7: dc:06:74:66:ad:52:9c:60:01:c9:34:46:25:96:af:26: 2f:5b:f9:3f:97:f9:c7:48:26:cc:1d:e5:67:f5:a8:a3: 1a:31:c9:a0:fd:dc:de:fa:4c:87:77:9b:96:23:92:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:ba:80:88:46:a5:4f:3f:93:d5:21:3c:44:eb:4e:14: 09:07:ec:2a:26:c5:31:22:8c:62:4e:65:dc:3f:b4:1d: 69:87:65:c2:fd:07:4f:cc:74:32:99:99:d4:cc:b5:43: 40:17:e5:71:d9:71:38:04:50:d8:46:6f:17:96:41:74: ee:96:11:2f:6e:79:d9:55:91:52:d4:d7:d8:a3:d8:87: 25:f1:d5:a8:46:a8:09:ea:e5:4f:80:f0:c8:ce:4f:f2: 62:14:46:c6:a4:ff:67:e7:e7:eb:3e:9e:84:91:0f:e3: 72:a5:3a:75:8a:33:28:3c:6e:91:7d:9c:5d:a1:c2:74: aa:22:4a:e3:66:48:b0:c5:6e:11:3c:92:03:1b:f8:cd: b9:6c:09:ce:4d:bd:b5:bf:cf:3d:49:d9:f8:2a:b7:dc: 8d:56:80:46:f2:fb:12:13:cf:ab:49:68:e5:20:06:0d: ee:9b:24:f6:e4:44:5c:55:2e:e5:67:36:a1:54:07:78: 14:a5:9d:93:b1:4b:92:0a:d7:0f:23:4d:72:26:38:d8: bd:92:7b:5b:ac:0a:88:84:eb:56:c1:24:53:d5:7b:8a: 87:bd:5e:a5:62:f6:7c:46:cb:7f:7f:26:35:e8:a0:5a: 7f:d6:1e:1f:8e:ff:8e:07:a7:74:a1:c0:fd:5a:53:79 Fingerprint (SHA-256): 9C:26:65:C7:9C:AC:90:AB:94:00:5D:E8:5F:87:07:04:4C:BC:11:F5:32:AD:8A:84:2B:EE:1F:07:8D:61:CC:6F Fingerprint (SHA1): 84:C0:19:0F:A9:B2:F9:AD:7F:AE:DF:EB:77:37:CF:5F:ED:B0:44:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182703 (0x3110c56f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:51 2017 Not After : Tue Aug 23 18:27:51 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:3b:cf:d4:0b:4b:26:48:96:9a:f5:72:8c:74:c3:9d: 7c:38:84:a8:ad:b0:d9:57:80:aa:e5:33:fe:8a:99:53: 8c:7c:00:37:61:af:13:a2:82:85:a2:9d:a9:59:4d:0a: d4:62:34:b0:1f:b7:69:1a:48:e4:74:00:20:37:34:7c: d6:22:aa:93:41:67:ad:ed:13:ac:3e:3e:b6:63:72:f7: 74:8b:2e:e9:8d:74:fd:d8:8d:4f:2f:f3:8b:d6:b9:4d: b2:41:17:e4:63:f1:4d:7b:89:24:fc:d5:d4:25:94:2b: eb:1f:12:2e:3f:fb:7e:51:5a:11:aa:03:cf:b1:e0:12: d6:5a:7f:0f:84:02:4b:b1:e6:16:39:0c:dc:72:36:9e: 22:25:74:53:61:58:d9:76:49:a2:3b:f0:63:e2:39:26: 73:67:16:5d:81:08:72:fa:29:82:d0:92:be:a1:8e:36: 15:fc:8a:8e:c1:9a:4e:2c:ed:fa:8c:9f:9f:80:3c:0a: 57:95:62:78:2f:5f:d9:88:8e:66:88:3b:47:f7:99:ce: 4c:cf:9b:20:d7:dc:c2:f8:5f:bf:77:a5:bf:f4:05:6f: bc:57:fa:91:d2:b9:70:6d:63:8d:d0:8c:da:d5:8c:69: 38:1e:5e:5d:6b:ce:11:c1:92:15:f3:52:26:a3:42:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:ae:88:93:e5:f5:a6:eb:8c:7c:14:ec:83:d5:e8:e1: 81:a7:4c:8a:01:4f:5c:63:be:bd:86:fe:dc:59:e6:b5: 6e:01:e1:ce:f5:f4:7b:31:2c:59:28:fc:98:97:ad:50: ea:d4:d4:60:d7:87:f2:d2:c3:c1:bb:97:8e:9c:63:32: e8:9c:df:2b:f0:10:13:66:3c:f1:be:56:84:0d:bf:b5: b6:f6:db:13:19:e2:ef:c5:0d:0c:28:3d:37:01:6e:0a: f4:c1:37:46:ee:81:4a:ff:10:d9:b2:85:c2:59:6d:59: e5:39:29:a8:bd:b0:c9:29:5d:86:b0:27:cd:aa:af:d0: 1c:d3:0a:d7:4b:31:ff:ac:bd:2c:54:57:a7:51:a4:c5: 99:b0:c1:77:56:79:30:ad:ad:73:fd:c3:94:65:12:42: e8:0c:09:d9:74:03:93:44:43:79:ce:be:4f:ad:03:76: 1c:90:ef:32:bd:58:06:71:d9:3d:07:e5:9e:08:3b:13: e1:2d:f1:09:77:53:70:d5:bd:fa:67:c8:04:5a:88:a3: c7:ef:4c:e6:72:f1:7e:3b:51:b3:0e:b9:e1:29:25:43: d5:98:37:32:af:18:d0:e8:96:cd:cd:91:56:43:22:0e: f3:70:f8:54:2c:31:57:6b:1d:2f:e7:4c:5f:66:e3:c2 Fingerprint (SHA-256): AA:1B:BC:9D:C1:AC:41:6D:6F:2D:44:CA:90:E2:24:63:07:79:22:62:71:6C:A6:AA:E1:B1:09:BD:5B:4F:B3:18 Fingerprint (SHA1): 65:66:67:7D:FE:7B:F3:AD:32:E3:47:1E:8E:20:CE:73:0D:C0:1C:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182704 (0x3110c570) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:52 2017 Not After : Tue Aug 23 18:27:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:d5:ef:87:3d:70:2f:17:e4:80:9e:6c:08:18:46:b7: 42:5a:ad:86:4f:e1:db:76:bd:46:c6:50:2b:6b:71:99: 08:32:4e:c2:df:59:29:4d:21:52:5a:04:f6:26:1b:7b: 3e:cf:f0:a1:b7:fb:33:85:b0:55:b7:93:6a:5e:df:2f: 58:15:98:22:3f:2c:40:17:3d:a6:ae:8a:6c:ac:ad:b4: fd:7c:54:18:1f:fd:5b:98:c9:3b:06:e2:5b:39:31:d1: de:da:22:51:00:84:f4:92:61:e2:c8:49:4d:59:98:2b: fa:6e:5b:32:fe:17:85:f8:40:6e:04:db:2e:c4:dc:86: cb:bd:21:24:02:d8:95:ed:f9:67:3d:7d:45:d4:b4:04: 6f:db:23:38:ce:62:c3:d0:8c:96:e4:f9:50:d4:0d:81: 84:69:1c:34:60:63:a4:16:72:18:7c:54:0d:83:63:b8: ab:48:a6:a7:51:7b:4f:cb:08:19:af:97:47:07:82:bc: 19:4d:f7:ca:ad:cd:04:15:c9:7a:bc:14:d9:e6:ea:d5: e0:a0:19:9c:36:81:08:54:4b:11:16:fb:bd:c6:2d:ff: 80:75:37:a5:b2:fb:c7:86:00:06:25:db:29:86:8c:91: 47:6a:15:2e:b8:ab:3a:37:31:9d:31:ae:30:66:97:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:55:77:6b:25:af:55:c9:57:fa:1b:86:5e:06:92:8a: fe:a6:84:89:d5:41:3a:84:9b:07:11:96:77:56:af:ff: 5c:98:4f:a0:c9:3e:81:99:35:3e:20:40:cf:b2:fc:42: 10:88:66:a6:05:72:eb:56:7c:a8:64:21:6d:be:db:10: 12:cc:ce:60:84:3a:e7:3d:ed:96:06:54:6f:74:d4:9e: f5:c5:d6:c1:4e:35:85:f3:3c:c5:99:0b:40:47:26:4b: 0c:4a:f5:cf:68:3c:0c:c8:3f:b1:fd:05:cb:2a:16:00: 1b:32:d1:a0:a4:04:94:90:c9:fd:63:48:c2:ff:ef:0d: c3:59:23:36:25:b3:e7:90:55:da:8c:5e:39:18:1a:2f: 6b:72:46:63:2e:a3:f0:ab:b2:bd:6f:e6:59:98:90:df: 20:2b:e4:c2:8d:16:67:db:16:41:4a:a9:f5:a3:ec:f4: be:f7:6b:e1:99:9f:82:54:55:13:58:ac:eb:1e:66:8b: 49:91:f0:ef:73:6e:6c:29:1a:60:fb:db:d5:56:66:5c: f8:86:a9:cb:da:36:1b:40:2b:5f:db:e7:69:ec:d3:b4: 2f:86:70:2a:02:cd:40:46:a4:9c:65:8a:9a:98:9c:29: 44:f5:ac:3c:42:71:a5:bf:05:f1:a4:a3:b9:41:d8:2e Fingerprint (SHA-256): 71:78:97:76:39:33:12:6E:68:F6:1A:4E:3E:07:35:CD:8F:0B:B3:83:24:19:EA:95:6F:BF:6F:9F:43:CF:0B:F8 Fingerprint (SHA1): 19:4B:49:DD:82:BC:63:6A:8F:F2:A6:DC:5E:EA:D0:F1:4E:D6:58:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182706 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182707 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182708 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823182709 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823182710 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182706 (0x3110c572) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:54 2017 Not After : Tue Aug 23 18:27:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:eb:03:e3:f6:28:0f:2c:7d:8b:84:e9:73:9d:ef: 29:33:7a:00:69:91:15:6d:fd:4f:b5:11:fc:87:7f:28: ae:f0:de:f4:6e:4f:0f:23:90:f2:96:18:ac:93:57:47: 19:ae:b0:38:54:32:c5:ea:cc:1a:b8:e9:a5:23:82:c3: b7:1b:57:de:0d:24:20:f4:c0:ec:5b:26:78:d7:ae:9e: 5b:5f:08:dd:43:54:0e:b5:61:32:36:17:c5:82:b9:82: 47:fd:6c:26:dd:0b:65:f6:64:71:5b:e7:2c:a4:7f:25: aa:ff:bb:c5:93:d7:08:8a:aa:65:f7:fe:07:5b:44:7b: 2f:34:03:a0:67:8a:10:d3:ea:f7:08:29:50:45:68:d1: be:24:13:df:b1:2c:e2:33:ac:82:18:34:49:1d:d3:b4: 0d:2a:34:34:f9:d2:24:b9:b7:5f:77:21:7f:ec:d7:88: 11:b8:8e:20:17:4d:e9:0c:37:8d:cf:d8:30:54:5d:29: 3d:70:5d:74:01:c9:2d:5c:9d:6f:60:56:6f:a3:6c:79: 43:fa:64:f1:99:eb:64:cb:2c:c6:b0:ff:31:64:69:d2: 3f:79:b6:a1:f7:cf:ee:7e:18:f4:9c:10:6b:3b:13:42: bf:d5:a9:e1:94:e8:1f:0e:af:9e:1f:8e:38:a4:44:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:de:71:4c:d8:2e:26:b9:45:21:f3:97:6a:9d:d2:34: da:c7:63:39:73:71:ad:65:35:93:9c:ef:a7:3b:e4:ca: ca:ef:23:7d:10:38:43:ed:3f:5b:3a:8e:f0:0f:da:0f: 0a:4c:61:9a:ad:87:4e:97:d8:f5:2e:e8:18:e2:3e:73: 32:9a:1f:21:36:b2:4a:bc:c3:48:bd:27:72:25:e8:f7: 48:05:91:d3:a2:c7:5a:87:a4:96:7e:f5:fb:7e:71:45: 46:f6:be:21:1d:c7:77:90:65:ca:e0:8b:d8:4e:35:9a: bc:a6:07:4a:6b:64:77:38:19:c9:ea:6d:05:88:30:cb: 11:ef:34:a0:9c:90:8d:e6:58:98:28:f5:ff:4a:46:c4: bb:88:56:7a:ec:d1:2c:db:15:e8:31:39:42:cf:6a:44: a3:ed:03:7e:53:54:f2:dd:99:ea:2a:3d:b0:fa:3e:7c: 07:81:83:4c:82:88:a6:6c:2a:50:99:04:39:86:37:22: 70:72:a4:98:3d:a2:32:ec:ac:c2:7d:ab:3e:84:b9:d6: 1b:ec:51:c5:b6:bb:e1:94:6f:db:28:1c:1f:22:d0:a4: 49:c3:1a:60:41:5a:0d:fe:f1:e5:d6:2a:46:76:35:a6: 49:f9:7e:15:fe:b5:60:da:9a:19:86:6a:39:a2:7c:22 Fingerprint (SHA-256): F5:F4:78:87:63:E2:E3:B0:50:EA:03:03:F7:72:C0:25:58:D3:E3:5B:22:6B:B6:BD:E0:8E:EE:D3:88:12:0F:E5 Fingerprint (SHA1): E1:A4:34:31:1A:1E:3B:4C:80:8A:2F:C1:B1:6D:81:47:EA:66:C6:99 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182707 (0x3110c573) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:55 2017 Not After : Tue Aug 23 18:27:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:0f:31:ff:82:9a:c1:a2:93:fa:66:30:11:38:fb:98: 0f:0b:4f:4d:67:5e:4b:29:ea:8e:b9:5c:11:75:15:5c: 16:df:fa:50:f7:ff:e8:78:5b:ea:3a:dd:12:f0:b7:65: dc:10:90:36:04:3f:5a:9c:c7:fd:89:f3:86:77:5c:25: 49:1a:0f:41:c9:d8:69:27:18:fc:9e:cd:8a:ef:99:a9: 49:cb:05:b5:60:4a:21:6e:45:cf:1e:96:c0:1b:49:50: 73:9e:c2:98:ea:ea:f8:a2:f7:09:a6:a3:d8:90:39:04: 01:ef:3a:2f:61:33:47:13:42:07:cc:ac:ed:d2:fc:0c: 26:bd:4f:59:81:62:8b:24:db:bd:e0:98:5f:7b:18:73: 91:a5:70:80:7f:48:f3:10:4b:76:9f:45:15:90:71:27: 4c:c6:d0:fe:8d:88:1c:61:7c:4b:79:1d:41:e9:8f:a4: 11:09:ef:ee:b5:30:73:45:1e:cf:57:38:41:50:f1:ca: 13:62:c1:82:0f:d6:e2:45:c5:49:96:a5:3f:9b:7c:d6: 9e:93:a8:e6:a2:cf:b5:33:e9:1d:6d:62:1d:50:1f:a6: 08:ef:e7:9e:6d:9c:02:47:ab:e5:9b:b6:04:7a:22:4f: 61:50:f4:f0:8e:76:7a:f2:d1:58:c9:97:72:3d:dc:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:23:a3:f8:cd:60:21:dd:d6:2a:0b:22:f3:88:aa:23: d2:13:bc:28:b8:24:3f:e2:5a:1a:20:12:80:59:f5:f4: f2:30:f6:37:cb:d8:b5:58:99:2f:4c:55:32:0b:bb:a3: d1:0a:48:2d:3c:45:d9:3a:67:b7:cf:b5:12:27:9a:49: dd:6f:b6:ce:2d:27:ef:89:7e:b0:a6:7c:2f:2a:72:f2: d3:b1:31:d8:d3:5a:b2:4a:f2:47:61:42:37:46:c7:8a: a7:a8:80:90:1f:5c:4d:43:7c:80:9f:2b:56:da:5e:5f: 3e:10:da:1b:2c:25:6f:4f:ec:65:e5:8c:56:ef:a6:6b: cd:b0:ba:d1:dc:43:f0:77:48:15:90:5d:8c:45:cd:d6: e8:fb:65:da:5b:c3:a3:e9:e2:bc:6e:9f:02:c2:fd:12: de:3b:75:33:c7:b2:22:85:d3:5d:28:d1:18:ca:a6:d9: a5:53:37:33:a0:61:bb:04:84:e4:a5:67:6c:c2:2e:58: 21:65:9b:d2:8c:2a:8d:16:6a:0d:9f:80:4b:d7:9e:84: de:c0:e7:bf:06:81:4a:18:7a:69:73:0b:37:56:d7:51: 50:78:0b:09:12:96:ea:87:19:a9:f8:28:6f:51:20:4a: 47:9b:06:6e:88:e2:a7:21:bc:eb:2a:87:30:a5:1a:e2 Fingerprint (SHA-256): 16:B2:D8:59:4B:91:EB:67:67:8A:F7:AE:57:F7:DF:46:24:4F:F3:F6:FE:E0:04:6D:E8:29:B7:08:5C:9B:B5:C6 Fingerprint (SHA1): A7:FF:42:69:D0:5B:96:A4:35:E4:55:C4:FA:A0:D5:83:8E:2C:95:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182708 (0x3110c574) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:56 2017 Not After : Tue Aug 23 18:27:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e5:55:69:f4:4f:9f:44:68:da:66:d0:ba:bd:02:ce: 12:ce:0d:a7:1d:7e:4a:a2:83:f1:cf:d9:e9:97:c2:61: b7:72:f0:d2:48:e4:bd:fd:f8:e1:66:76:98:65:87:a4: 1f:a1:89:b4:b9:16:9a:0c:14:32:36:d7:1e:b1:df:a6: 2e:ab:d9:1e:31:36:30:f4:2b:4f:94:66:f8:ae:06:bc: 40:fa:55:72:cb:1e:01:98:fe:57:97:86:6b:78:eb:5d: 47:7f:9e:9e:fb:a6:d0:85:1b:a3:8e:d7:2f:79:c7:1f: df:e9:de:16:96:87:87:af:97:ef:c8:e3:9d:3e:5e:8a: 93:c9:b7:ae:e8:4e:cd:6b:01:a4:86:6d:b8:3a:7c:38: 70:f8:6c:cb:f8:b9:79:7f:ee:93:e2:83:24:82:67:be: a6:e1:f0:09:07:ad:31:fa:3a:5d:ff:d9:d3:89:e8:1d: ba:f5:27:2c:b4:1e:07:da:1d:4e:f6:33:1c:87:0b:6f: 74:5d:b8:57:e6:11:be:b6:0a:c9:db:06:c9:c7:aa:25: e4:6f:8c:dd:5a:c2:96:57:e4:61:9a:f5:2a:83:38:31: 41:05:ac:f8:92:64:9e:76:52:2a:c8:e0:97:bb:4a:04: b6:8e:23:40:3a:ca:e1:6a:bf:4e:30:4b:64:c4:e9:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:09:68:89:ee:b0:29:f7:84:d1:65:b8:61:fb:06:00: 14:8a:2d:76:50:66:9a:c1:98:a1:1b:90:8c:e7:4a:86: 8b:eb:2d:3d:e3:27:d0:ed:d5:4b:03:f9:b0:8d:93:6b: 59:5f:21:2f:9e:27:26:db:81:66:dc:2a:f3:29:03:3f: 47:28:db:5e:27:60:0f:1d:a0:24:c6:96:39:33:ee:17: 9a:09:2b:01:57:ec:5f:cc:63:d9:06:d5:79:2e:75:b0: 4f:d8:0e:92:19:20:bd:19:e8:22:bb:d9:11:69:de:fa: a7:e6:8f:62:d4:34:17:01:35:d6:38:13:75:0a:03:7a: b7:d0:15:15:d9:55:5b:0a:1c:b6:78:39:1b:dc:fd:2c: 4c:7c:4c:bd:f2:07:74:69:6b:31:99:32:b5:bc:44:46: b0:99:5c:83:b6:2a:69:a2:91:32:dd:38:df:f5:d6:4e: 89:9a:0f:bf:fd:a1:b0:e5:67:88:92:a4:e5:c0:55:a3: 81:11:65:d1:f2:e4:3d:af:dd:e4:e4:31:26:e0:ac:88: dc:25:36:b2:93:56:bd:f3:dc:dd:d0:98:fe:3a:55:a8: 1a:e4:d5:4f:ab:e6:31:cd:1b:c8:e1:85:16:1f:3b:50: ca:e7:da:ad:e2:62:da:cb:d0:fa:c5:cc:04:85:f1:59 Fingerprint (SHA-256): F2:41:56:B7:84:CC:7F:4A:5B:DE:CC:DF:ED:C5:ED:5A:86:06:B2:C2:32:FE:BE:80:93:E1:FD:F2:E8:82:07:D5 Fingerprint (SHA1): B1:06:32:E3:32:71:88:63:60:F2:0E:87:E4:5F:9A:9F:B1:76:1F:16 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182706 (0x3110c572) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:54 2017 Not After : Tue Aug 23 18:27:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:eb:03:e3:f6:28:0f:2c:7d:8b:84:e9:73:9d:ef: 29:33:7a:00:69:91:15:6d:fd:4f:b5:11:fc:87:7f:28: ae:f0:de:f4:6e:4f:0f:23:90:f2:96:18:ac:93:57:47: 19:ae:b0:38:54:32:c5:ea:cc:1a:b8:e9:a5:23:82:c3: b7:1b:57:de:0d:24:20:f4:c0:ec:5b:26:78:d7:ae:9e: 5b:5f:08:dd:43:54:0e:b5:61:32:36:17:c5:82:b9:82: 47:fd:6c:26:dd:0b:65:f6:64:71:5b:e7:2c:a4:7f:25: aa:ff:bb:c5:93:d7:08:8a:aa:65:f7:fe:07:5b:44:7b: 2f:34:03:a0:67:8a:10:d3:ea:f7:08:29:50:45:68:d1: be:24:13:df:b1:2c:e2:33:ac:82:18:34:49:1d:d3:b4: 0d:2a:34:34:f9:d2:24:b9:b7:5f:77:21:7f:ec:d7:88: 11:b8:8e:20:17:4d:e9:0c:37:8d:cf:d8:30:54:5d:29: 3d:70:5d:74:01:c9:2d:5c:9d:6f:60:56:6f:a3:6c:79: 43:fa:64:f1:99:eb:64:cb:2c:c6:b0:ff:31:64:69:d2: 3f:79:b6:a1:f7:cf:ee:7e:18:f4:9c:10:6b:3b:13:42: bf:d5:a9:e1:94:e8:1f:0e:af:9e:1f:8e:38:a4:44:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:de:71:4c:d8:2e:26:b9:45:21:f3:97:6a:9d:d2:34: da:c7:63:39:73:71:ad:65:35:93:9c:ef:a7:3b:e4:ca: ca:ef:23:7d:10:38:43:ed:3f:5b:3a:8e:f0:0f:da:0f: 0a:4c:61:9a:ad:87:4e:97:d8:f5:2e:e8:18:e2:3e:73: 32:9a:1f:21:36:b2:4a:bc:c3:48:bd:27:72:25:e8:f7: 48:05:91:d3:a2:c7:5a:87:a4:96:7e:f5:fb:7e:71:45: 46:f6:be:21:1d:c7:77:90:65:ca:e0:8b:d8:4e:35:9a: bc:a6:07:4a:6b:64:77:38:19:c9:ea:6d:05:88:30:cb: 11:ef:34:a0:9c:90:8d:e6:58:98:28:f5:ff:4a:46:c4: bb:88:56:7a:ec:d1:2c:db:15:e8:31:39:42:cf:6a:44: a3:ed:03:7e:53:54:f2:dd:99:ea:2a:3d:b0:fa:3e:7c: 07:81:83:4c:82:88:a6:6c:2a:50:99:04:39:86:37:22: 70:72:a4:98:3d:a2:32:ec:ac:c2:7d:ab:3e:84:b9:d6: 1b:ec:51:c5:b6:bb:e1:94:6f:db:28:1c:1f:22:d0:a4: 49:c3:1a:60:41:5a:0d:fe:f1:e5:d6:2a:46:76:35:a6: 49:f9:7e:15:fe:b5:60:da:9a:19:86:6a:39:a2:7c:22 Fingerprint (SHA-256): F5:F4:78:87:63:E2:E3:B0:50:EA:03:03:F7:72:C0:25:58:D3:E3:5B:22:6B:B6:BD:E0:8E:EE:D3:88:12:0F:E5 Fingerprint (SHA1): E1:A4:34:31:1A:1E:3B:4C:80:8A:2F:C1:B1:6D:81:47:EA:66:C6:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182707 (0x3110c573) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:55 2017 Not After : Tue Aug 23 18:27:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:0f:31:ff:82:9a:c1:a2:93:fa:66:30:11:38:fb:98: 0f:0b:4f:4d:67:5e:4b:29:ea:8e:b9:5c:11:75:15:5c: 16:df:fa:50:f7:ff:e8:78:5b:ea:3a:dd:12:f0:b7:65: dc:10:90:36:04:3f:5a:9c:c7:fd:89:f3:86:77:5c:25: 49:1a:0f:41:c9:d8:69:27:18:fc:9e:cd:8a:ef:99:a9: 49:cb:05:b5:60:4a:21:6e:45:cf:1e:96:c0:1b:49:50: 73:9e:c2:98:ea:ea:f8:a2:f7:09:a6:a3:d8:90:39:04: 01:ef:3a:2f:61:33:47:13:42:07:cc:ac:ed:d2:fc:0c: 26:bd:4f:59:81:62:8b:24:db:bd:e0:98:5f:7b:18:73: 91:a5:70:80:7f:48:f3:10:4b:76:9f:45:15:90:71:27: 4c:c6:d0:fe:8d:88:1c:61:7c:4b:79:1d:41:e9:8f:a4: 11:09:ef:ee:b5:30:73:45:1e:cf:57:38:41:50:f1:ca: 13:62:c1:82:0f:d6:e2:45:c5:49:96:a5:3f:9b:7c:d6: 9e:93:a8:e6:a2:cf:b5:33:e9:1d:6d:62:1d:50:1f:a6: 08:ef:e7:9e:6d:9c:02:47:ab:e5:9b:b6:04:7a:22:4f: 61:50:f4:f0:8e:76:7a:f2:d1:58:c9:97:72:3d:dc:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:23:a3:f8:cd:60:21:dd:d6:2a:0b:22:f3:88:aa:23: d2:13:bc:28:b8:24:3f:e2:5a:1a:20:12:80:59:f5:f4: f2:30:f6:37:cb:d8:b5:58:99:2f:4c:55:32:0b:bb:a3: d1:0a:48:2d:3c:45:d9:3a:67:b7:cf:b5:12:27:9a:49: dd:6f:b6:ce:2d:27:ef:89:7e:b0:a6:7c:2f:2a:72:f2: d3:b1:31:d8:d3:5a:b2:4a:f2:47:61:42:37:46:c7:8a: a7:a8:80:90:1f:5c:4d:43:7c:80:9f:2b:56:da:5e:5f: 3e:10:da:1b:2c:25:6f:4f:ec:65:e5:8c:56:ef:a6:6b: cd:b0:ba:d1:dc:43:f0:77:48:15:90:5d:8c:45:cd:d6: e8:fb:65:da:5b:c3:a3:e9:e2:bc:6e:9f:02:c2:fd:12: de:3b:75:33:c7:b2:22:85:d3:5d:28:d1:18:ca:a6:d9: a5:53:37:33:a0:61:bb:04:84:e4:a5:67:6c:c2:2e:58: 21:65:9b:d2:8c:2a:8d:16:6a:0d:9f:80:4b:d7:9e:84: de:c0:e7:bf:06:81:4a:18:7a:69:73:0b:37:56:d7:51: 50:78:0b:09:12:96:ea:87:19:a9:f8:28:6f:51:20:4a: 47:9b:06:6e:88:e2:a7:21:bc:eb:2a:87:30:a5:1a:e2 Fingerprint (SHA-256): 16:B2:D8:59:4B:91:EB:67:67:8A:F7:AE:57:F7:DF:46:24:4F:F3:F6:FE:E0:04:6D:E8:29:B7:08:5C:9B:B5:C6 Fingerprint (SHA1): A7:FF:42:69:D0:5B:96:A4:35:E4:55:C4:FA:A0:D5:83:8E:2C:95:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182708 (0x3110c574) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:56 2017 Not After : Tue Aug 23 18:27:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e5:55:69:f4:4f:9f:44:68:da:66:d0:ba:bd:02:ce: 12:ce:0d:a7:1d:7e:4a:a2:83:f1:cf:d9:e9:97:c2:61: b7:72:f0:d2:48:e4:bd:fd:f8:e1:66:76:98:65:87:a4: 1f:a1:89:b4:b9:16:9a:0c:14:32:36:d7:1e:b1:df:a6: 2e:ab:d9:1e:31:36:30:f4:2b:4f:94:66:f8:ae:06:bc: 40:fa:55:72:cb:1e:01:98:fe:57:97:86:6b:78:eb:5d: 47:7f:9e:9e:fb:a6:d0:85:1b:a3:8e:d7:2f:79:c7:1f: df:e9:de:16:96:87:87:af:97:ef:c8:e3:9d:3e:5e:8a: 93:c9:b7:ae:e8:4e:cd:6b:01:a4:86:6d:b8:3a:7c:38: 70:f8:6c:cb:f8:b9:79:7f:ee:93:e2:83:24:82:67:be: a6:e1:f0:09:07:ad:31:fa:3a:5d:ff:d9:d3:89:e8:1d: ba:f5:27:2c:b4:1e:07:da:1d:4e:f6:33:1c:87:0b:6f: 74:5d:b8:57:e6:11:be:b6:0a:c9:db:06:c9:c7:aa:25: e4:6f:8c:dd:5a:c2:96:57:e4:61:9a:f5:2a:83:38:31: 41:05:ac:f8:92:64:9e:76:52:2a:c8:e0:97:bb:4a:04: b6:8e:23:40:3a:ca:e1:6a:bf:4e:30:4b:64:c4:e9:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:09:68:89:ee:b0:29:f7:84:d1:65:b8:61:fb:06:00: 14:8a:2d:76:50:66:9a:c1:98:a1:1b:90:8c:e7:4a:86: 8b:eb:2d:3d:e3:27:d0:ed:d5:4b:03:f9:b0:8d:93:6b: 59:5f:21:2f:9e:27:26:db:81:66:dc:2a:f3:29:03:3f: 47:28:db:5e:27:60:0f:1d:a0:24:c6:96:39:33:ee:17: 9a:09:2b:01:57:ec:5f:cc:63:d9:06:d5:79:2e:75:b0: 4f:d8:0e:92:19:20:bd:19:e8:22:bb:d9:11:69:de:fa: a7:e6:8f:62:d4:34:17:01:35:d6:38:13:75:0a:03:7a: b7:d0:15:15:d9:55:5b:0a:1c:b6:78:39:1b:dc:fd:2c: 4c:7c:4c:bd:f2:07:74:69:6b:31:99:32:b5:bc:44:46: b0:99:5c:83:b6:2a:69:a2:91:32:dd:38:df:f5:d6:4e: 89:9a:0f:bf:fd:a1:b0:e5:67:88:92:a4:e5:c0:55:a3: 81:11:65:d1:f2:e4:3d:af:dd:e4:e4:31:26:e0:ac:88: dc:25:36:b2:93:56:bd:f3:dc:dd:d0:98:fe:3a:55:a8: 1a:e4:d5:4f:ab:e6:31:cd:1b:c8:e1:85:16:1f:3b:50: ca:e7:da:ad:e2:62:da:cb:d0:fa:c5:cc:04:85:f1:59 Fingerprint (SHA-256): F2:41:56:B7:84:CC:7F:4A:5B:DE:CC:DF:ED:C5:ED:5A:86:06:B2:C2:32:FE:BE:80:93:E1:FD:F2:E8:82:07:D5 Fingerprint (SHA1): B1:06:32:E3:32:71:88:63:60:F2:0E:87:E4:5F:9A:9F:B1:76:1F:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182706 (0x3110c572) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:54 2017 Not After : Tue Aug 23 18:27:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:eb:03:e3:f6:28:0f:2c:7d:8b:84:e9:73:9d:ef: 29:33:7a:00:69:91:15:6d:fd:4f:b5:11:fc:87:7f:28: ae:f0:de:f4:6e:4f:0f:23:90:f2:96:18:ac:93:57:47: 19:ae:b0:38:54:32:c5:ea:cc:1a:b8:e9:a5:23:82:c3: b7:1b:57:de:0d:24:20:f4:c0:ec:5b:26:78:d7:ae:9e: 5b:5f:08:dd:43:54:0e:b5:61:32:36:17:c5:82:b9:82: 47:fd:6c:26:dd:0b:65:f6:64:71:5b:e7:2c:a4:7f:25: aa:ff:bb:c5:93:d7:08:8a:aa:65:f7:fe:07:5b:44:7b: 2f:34:03:a0:67:8a:10:d3:ea:f7:08:29:50:45:68:d1: be:24:13:df:b1:2c:e2:33:ac:82:18:34:49:1d:d3:b4: 0d:2a:34:34:f9:d2:24:b9:b7:5f:77:21:7f:ec:d7:88: 11:b8:8e:20:17:4d:e9:0c:37:8d:cf:d8:30:54:5d:29: 3d:70:5d:74:01:c9:2d:5c:9d:6f:60:56:6f:a3:6c:79: 43:fa:64:f1:99:eb:64:cb:2c:c6:b0:ff:31:64:69:d2: 3f:79:b6:a1:f7:cf:ee:7e:18:f4:9c:10:6b:3b:13:42: bf:d5:a9:e1:94:e8:1f:0e:af:9e:1f:8e:38:a4:44:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:de:71:4c:d8:2e:26:b9:45:21:f3:97:6a:9d:d2:34: da:c7:63:39:73:71:ad:65:35:93:9c:ef:a7:3b:e4:ca: ca:ef:23:7d:10:38:43:ed:3f:5b:3a:8e:f0:0f:da:0f: 0a:4c:61:9a:ad:87:4e:97:d8:f5:2e:e8:18:e2:3e:73: 32:9a:1f:21:36:b2:4a:bc:c3:48:bd:27:72:25:e8:f7: 48:05:91:d3:a2:c7:5a:87:a4:96:7e:f5:fb:7e:71:45: 46:f6:be:21:1d:c7:77:90:65:ca:e0:8b:d8:4e:35:9a: bc:a6:07:4a:6b:64:77:38:19:c9:ea:6d:05:88:30:cb: 11:ef:34:a0:9c:90:8d:e6:58:98:28:f5:ff:4a:46:c4: bb:88:56:7a:ec:d1:2c:db:15:e8:31:39:42:cf:6a:44: a3:ed:03:7e:53:54:f2:dd:99:ea:2a:3d:b0:fa:3e:7c: 07:81:83:4c:82:88:a6:6c:2a:50:99:04:39:86:37:22: 70:72:a4:98:3d:a2:32:ec:ac:c2:7d:ab:3e:84:b9:d6: 1b:ec:51:c5:b6:bb:e1:94:6f:db:28:1c:1f:22:d0:a4: 49:c3:1a:60:41:5a:0d:fe:f1:e5:d6:2a:46:76:35:a6: 49:f9:7e:15:fe:b5:60:da:9a:19:86:6a:39:a2:7c:22 Fingerprint (SHA-256): F5:F4:78:87:63:E2:E3:B0:50:EA:03:03:F7:72:C0:25:58:D3:E3:5B:22:6B:B6:BD:E0:8E:EE:D3:88:12:0F:E5 Fingerprint (SHA1): E1:A4:34:31:1A:1E:3B:4C:80:8A:2F:C1:B1:6D:81:47:EA:66:C6:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182706 (0x3110c572) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:54 2017 Not After : Tue Aug 23 18:27:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:eb:03:e3:f6:28:0f:2c:7d:8b:84:e9:73:9d:ef: 29:33:7a:00:69:91:15:6d:fd:4f:b5:11:fc:87:7f:28: ae:f0:de:f4:6e:4f:0f:23:90:f2:96:18:ac:93:57:47: 19:ae:b0:38:54:32:c5:ea:cc:1a:b8:e9:a5:23:82:c3: b7:1b:57:de:0d:24:20:f4:c0:ec:5b:26:78:d7:ae:9e: 5b:5f:08:dd:43:54:0e:b5:61:32:36:17:c5:82:b9:82: 47:fd:6c:26:dd:0b:65:f6:64:71:5b:e7:2c:a4:7f:25: aa:ff:bb:c5:93:d7:08:8a:aa:65:f7:fe:07:5b:44:7b: 2f:34:03:a0:67:8a:10:d3:ea:f7:08:29:50:45:68:d1: be:24:13:df:b1:2c:e2:33:ac:82:18:34:49:1d:d3:b4: 0d:2a:34:34:f9:d2:24:b9:b7:5f:77:21:7f:ec:d7:88: 11:b8:8e:20:17:4d:e9:0c:37:8d:cf:d8:30:54:5d:29: 3d:70:5d:74:01:c9:2d:5c:9d:6f:60:56:6f:a3:6c:79: 43:fa:64:f1:99:eb:64:cb:2c:c6:b0:ff:31:64:69:d2: 3f:79:b6:a1:f7:cf:ee:7e:18:f4:9c:10:6b:3b:13:42: bf:d5:a9:e1:94:e8:1f:0e:af:9e:1f:8e:38:a4:44:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:de:71:4c:d8:2e:26:b9:45:21:f3:97:6a:9d:d2:34: da:c7:63:39:73:71:ad:65:35:93:9c:ef:a7:3b:e4:ca: ca:ef:23:7d:10:38:43:ed:3f:5b:3a:8e:f0:0f:da:0f: 0a:4c:61:9a:ad:87:4e:97:d8:f5:2e:e8:18:e2:3e:73: 32:9a:1f:21:36:b2:4a:bc:c3:48:bd:27:72:25:e8:f7: 48:05:91:d3:a2:c7:5a:87:a4:96:7e:f5:fb:7e:71:45: 46:f6:be:21:1d:c7:77:90:65:ca:e0:8b:d8:4e:35:9a: bc:a6:07:4a:6b:64:77:38:19:c9:ea:6d:05:88:30:cb: 11:ef:34:a0:9c:90:8d:e6:58:98:28:f5:ff:4a:46:c4: bb:88:56:7a:ec:d1:2c:db:15:e8:31:39:42:cf:6a:44: a3:ed:03:7e:53:54:f2:dd:99:ea:2a:3d:b0:fa:3e:7c: 07:81:83:4c:82:88:a6:6c:2a:50:99:04:39:86:37:22: 70:72:a4:98:3d:a2:32:ec:ac:c2:7d:ab:3e:84:b9:d6: 1b:ec:51:c5:b6:bb:e1:94:6f:db:28:1c:1f:22:d0:a4: 49:c3:1a:60:41:5a:0d:fe:f1:e5:d6:2a:46:76:35:a6: 49:f9:7e:15:fe:b5:60:da:9a:19:86:6a:39:a2:7c:22 Fingerprint (SHA-256): F5:F4:78:87:63:E2:E3:B0:50:EA:03:03:F7:72:C0:25:58:D3:E3:5B:22:6B:B6:BD:E0:8E:EE:D3:88:12:0F:E5 Fingerprint (SHA1): E1:A4:34:31:1A:1E:3B:4C:80:8A:2F:C1:B1:6D:81:47:EA:66:C6:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182707 (0x3110c573) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:55 2017 Not After : Tue Aug 23 18:27:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:0f:31:ff:82:9a:c1:a2:93:fa:66:30:11:38:fb:98: 0f:0b:4f:4d:67:5e:4b:29:ea:8e:b9:5c:11:75:15:5c: 16:df:fa:50:f7:ff:e8:78:5b:ea:3a:dd:12:f0:b7:65: dc:10:90:36:04:3f:5a:9c:c7:fd:89:f3:86:77:5c:25: 49:1a:0f:41:c9:d8:69:27:18:fc:9e:cd:8a:ef:99:a9: 49:cb:05:b5:60:4a:21:6e:45:cf:1e:96:c0:1b:49:50: 73:9e:c2:98:ea:ea:f8:a2:f7:09:a6:a3:d8:90:39:04: 01:ef:3a:2f:61:33:47:13:42:07:cc:ac:ed:d2:fc:0c: 26:bd:4f:59:81:62:8b:24:db:bd:e0:98:5f:7b:18:73: 91:a5:70:80:7f:48:f3:10:4b:76:9f:45:15:90:71:27: 4c:c6:d0:fe:8d:88:1c:61:7c:4b:79:1d:41:e9:8f:a4: 11:09:ef:ee:b5:30:73:45:1e:cf:57:38:41:50:f1:ca: 13:62:c1:82:0f:d6:e2:45:c5:49:96:a5:3f:9b:7c:d6: 9e:93:a8:e6:a2:cf:b5:33:e9:1d:6d:62:1d:50:1f:a6: 08:ef:e7:9e:6d:9c:02:47:ab:e5:9b:b6:04:7a:22:4f: 61:50:f4:f0:8e:76:7a:f2:d1:58:c9:97:72:3d:dc:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:23:a3:f8:cd:60:21:dd:d6:2a:0b:22:f3:88:aa:23: d2:13:bc:28:b8:24:3f:e2:5a:1a:20:12:80:59:f5:f4: f2:30:f6:37:cb:d8:b5:58:99:2f:4c:55:32:0b:bb:a3: d1:0a:48:2d:3c:45:d9:3a:67:b7:cf:b5:12:27:9a:49: dd:6f:b6:ce:2d:27:ef:89:7e:b0:a6:7c:2f:2a:72:f2: d3:b1:31:d8:d3:5a:b2:4a:f2:47:61:42:37:46:c7:8a: a7:a8:80:90:1f:5c:4d:43:7c:80:9f:2b:56:da:5e:5f: 3e:10:da:1b:2c:25:6f:4f:ec:65:e5:8c:56:ef:a6:6b: cd:b0:ba:d1:dc:43:f0:77:48:15:90:5d:8c:45:cd:d6: e8:fb:65:da:5b:c3:a3:e9:e2:bc:6e:9f:02:c2:fd:12: de:3b:75:33:c7:b2:22:85:d3:5d:28:d1:18:ca:a6:d9: a5:53:37:33:a0:61:bb:04:84:e4:a5:67:6c:c2:2e:58: 21:65:9b:d2:8c:2a:8d:16:6a:0d:9f:80:4b:d7:9e:84: de:c0:e7:bf:06:81:4a:18:7a:69:73:0b:37:56:d7:51: 50:78:0b:09:12:96:ea:87:19:a9:f8:28:6f:51:20:4a: 47:9b:06:6e:88:e2:a7:21:bc:eb:2a:87:30:a5:1a:e2 Fingerprint (SHA-256): 16:B2:D8:59:4B:91:EB:67:67:8A:F7:AE:57:F7:DF:46:24:4F:F3:F6:FE:E0:04:6D:E8:29:B7:08:5C:9B:B5:C6 Fingerprint (SHA1): A7:FF:42:69:D0:5B:96:A4:35:E4:55:C4:FA:A0:D5:83:8E:2C:95:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182707 (0x3110c573) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:27:55 2017 Not After : Tue Aug 23 18:27:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:0f:31:ff:82:9a:c1:a2:93:fa:66:30:11:38:fb:98: 0f:0b:4f:4d:67:5e:4b:29:ea:8e:b9:5c:11:75:15:5c: 16:df:fa:50:f7:ff:e8:78:5b:ea:3a:dd:12:f0:b7:65: dc:10:90:36:04:3f:5a:9c:c7:fd:89:f3:86:77:5c:25: 49:1a:0f:41:c9:d8:69:27:18:fc:9e:cd:8a:ef:99:a9: 49:cb:05:b5:60:4a:21:6e:45:cf:1e:96:c0:1b:49:50: 73:9e:c2:98:ea:ea:f8:a2:f7:09:a6:a3:d8:90:39:04: 01:ef:3a:2f:61:33:47:13:42:07:cc:ac:ed:d2:fc:0c: 26:bd:4f:59:81:62:8b:24:db:bd:e0:98:5f:7b:18:73: 91:a5:70:80:7f:48:f3:10:4b:76:9f:45:15:90:71:27: 4c:c6:d0:fe:8d:88:1c:61:7c:4b:79:1d:41:e9:8f:a4: 11:09:ef:ee:b5:30:73:45:1e:cf:57:38:41:50:f1:ca: 13:62:c1:82:0f:d6:e2:45:c5:49:96:a5:3f:9b:7c:d6: 9e:93:a8:e6:a2:cf:b5:33:e9:1d:6d:62:1d:50:1f:a6: 08:ef:e7:9e:6d:9c:02:47:ab:e5:9b:b6:04:7a:22:4f: 61:50:f4:f0:8e:76:7a:f2:d1:58:c9:97:72:3d:dc:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:23:a3:f8:cd:60:21:dd:d6:2a:0b:22:f3:88:aa:23: d2:13:bc:28:b8:24:3f:e2:5a:1a:20:12:80:59:f5:f4: f2:30:f6:37:cb:d8:b5:58:99:2f:4c:55:32:0b:bb:a3: d1:0a:48:2d:3c:45:d9:3a:67:b7:cf:b5:12:27:9a:49: dd:6f:b6:ce:2d:27:ef:89:7e:b0:a6:7c:2f:2a:72:f2: d3:b1:31:d8:d3:5a:b2:4a:f2:47:61:42:37:46:c7:8a: a7:a8:80:90:1f:5c:4d:43:7c:80:9f:2b:56:da:5e:5f: 3e:10:da:1b:2c:25:6f:4f:ec:65:e5:8c:56:ef:a6:6b: cd:b0:ba:d1:dc:43:f0:77:48:15:90:5d:8c:45:cd:d6: e8:fb:65:da:5b:c3:a3:e9:e2:bc:6e:9f:02:c2:fd:12: de:3b:75:33:c7:b2:22:85:d3:5d:28:d1:18:ca:a6:d9: a5:53:37:33:a0:61:bb:04:84:e4:a5:67:6c:c2:2e:58: 21:65:9b:d2:8c:2a:8d:16:6a:0d:9f:80:4b:d7:9e:84: de:c0:e7:bf:06:81:4a:18:7a:69:73:0b:37:56:d7:51: 50:78:0b:09:12:96:ea:87:19:a9:f8:28:6f:51:20:4a: 47:9b:06:6e:88:e2:a7:21:bc:eb:2a:87:30:a5:1a:e2 Fingerprint (SHA-256): 16:B2:D8:59:4B:91:EB:67:67:8A:F7:AE:57:F7:DF:46:24:4F:F3:F6:FE:E0:04:6D:E8:29:B7:08:5C:9B:B5:C6 Fingerprint (SHA1): A7:FF:42:69:D0:5B:96:A4:35:E4:55:C4:FA:A0:D5:83:8E:2C:95:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182708 (0x3110c574) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:56 2017 Not After : Tue Aug 23 18:27:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e5:55:69:f4:4f:9f:44:68:da:66:d0:ba:bd:02:ce: 12:ce:0d:a7:1d:7e:4a:a2:83:f1:cf:d9:e9:97:c2:61: b7:72:f0:d2:48:e4:bd:fd:f8:e1:66:76:98:65:87:a4: 1f:a1:89:b4:b9:16:9a:0c:14:32:36:d7:1e:b1:df:a6: 2e:ab:d9:1e:31:36:30:f4:2b:4f:94:66:f8:ae:06:bc: 40:fa:55:72:cb:1e:01:98:fe:57:97:86:6b:78:eb:5d: 47:7f:9e:9e:fb:a6:d0:85:1b:a3:8e:d7:2f:79:c7:1f: df:e9:de:16:96:87:87:af:97:ef:c8:e3:9d:3e:5e:8a: 93:c9:b7:ae:e8:4e:cd:6b:01:a4:86:6d:b8:3a:7c:38: 70:f8:6c:cb:f8:b9:79:7f:ee:93:e2:83:24:82:67:be: a6:e1:f0:09:07:ad:31:fa:3a:5d:ff:d9:d3:89:e8:1d: ba:f5:27:2c:b4:1e:07:da:1d:4e:f6:33:1c:87:0b:6f: 74:5d:b8:57:e6:11:be:b6:0a:c9:db:06:c9:c7:aa:25: e4:6f:8c:dd:5a:c2:96:57:e4:61:9a:f5:2a:83:38:31: 41:05:ac:f8:92:64:9e:76:52:2a:c8:e0:97:bb:4a:04: b6:8e:23:40:3a:ca:e1:6a:bf:4e:30:4b:64:c4:e9:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:09:68:89:ee:b0:29:f7:84:d1:65:b8:61:fb:06:00: 14:8a:2d:76:50:66:9a:c1:98:a1:1b:90:8c:e7:4a:86: 8b:eb:2d:3d:e3:27:d0:ed:d5:4b:03:f9:b0:8d:93:6b: 59:5f:21:2f:9e:27:26:db:81:66:dc:2a:f3:29:03:3f: 47:28:db:5e:27:60:0f:1d:a0:24:c6:96:39:33:ee:17: 9a:09:2b:01:57:ec:5f:cc:63:d9:06:d5:79:2e:75:b0: 4f:d8:0e:92:19:20:bd:19:e8:22:bb:d9:11:69:de:fa: a7:e6:8f:62:d4:34:17:01:35:d6:38:13:75:0a:03:7a: b7:d0:15:15:d9:55:5b:0a:1c:b6:78:39:1b:dc:fd:2c: 4c:7c:4c:bd:f2:07:74:69:6b:31:99:32:b5:bc:44:46: b0:99:5c:83:b6:2a:69:a2:91:32:dd:38:df:f5:d6:4e: 89:9a:0f:bf:fd:a1:b0:e5:67:88:92:a4:e5:c0:55:a3: 81:11:65:d1:f2:e4:3d:af:dd:e4:e4:31:26:e0:ac:88: dc:25:36:b2:93:56:bd:f3:dc:dd:d0:98:fe:3a:55:a8: 1a:e4:d5:4f:ab:e6:31:cd:1b:c8:e1:85:16:1f:3b:50: ca:e7:da:ad:e2:62:da:cb:d0:fa:c5:cc:04:85:f1:59 Fingerprint (SHA-256): F2:41:56:B7:84:CC:7F:4A:5B:DE:CC:DF:ED:C5:ED:5A:86:06:B2:C2:32:FE:BE:80:93:E1:FD:F2:E8:82:07:D5 Fingerprint (SHA1): B1:06:32:E3:32:71:88:63:60:F2:0E:87:E4:5F:9A:9F:B1:76:1F:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182708 (0x3110c574) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:27:56 2017 Not After : Tue Aug 23 18:27:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:e5:55:69:f4:4f:9f:44:68:da:66:d0:ba:bd:02:ce: 12:ce:0d:a7:1d:7e:4a:a2:83:f1:cf:d9:e9:97:c2:61: b7:72:f0:d2:48:e4:bd:fd:f8:e1:66:76:98:65:87:a4: 1f:a1:89:b4:b9:16:9a:0c:14:32:36:d7:1e:b1:df:a6: 2e:ab:d9:1e:31:36:30:f4:2b:4f:94:66:f8:ae:06:bc: 40:fa:55:72:cb:1e:01:98:fe:57:97:86:6b:78:eb:5d: 47:7f:9e:9e:fb:a6:d0:85:1b:a3:8e:d7:2f:79:c7:1f: df:e9:de:16:96:87:87:af:97:ef:c8:e3:9d:3e:5e:8a: 93:c9:b7:ae:e8:4e:cd:6b:01:a4:86:6d:b8:3a:7c:38: 70:f8:6c:cb:f8:b9:79:7f:ee:93:e2:83:24:82:67:be: a6:e1:f0:09:07:ad:31:fa:3a:5d:ff:d9:d3:89:e8:1d: ba:f5:27:2c:b4:1e:07:da:1d:4e:f6:33:1c:87:0b:6f: 74:5d:b8:57:e6:11:be:b6:0a:c9:db:06:c9:c7:aa:25: e4:6f:8c:dd:5a:c2:96:57:e4:61:9a:f5:2a:83:38:31: 41:05:ac:f8:92:64:9e:76:52:2a:c8:e0:97:bb:4a:04: b6:8e:23:40:3a:ca:e1:6a:bf:4e:30:4b:64:c4:e9:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:09:68:89:ee:b0:29:f7:84:d1:65:b8:61:fb:06:00: 14:8a:2d:76:50:66:9a:c1:98:a1:1b:90:8c:e7:4a:86: 8b:eb:2d:3d:e3:27:d0:ed:d5:4b:03:f9:b0:8d:93:6b: 59:5f:21:2f:9e:27:26:db:81:66:dc:2a:f3:29:03:3f: 47:28:db:5e:27:60:0f:1d:a0:24:c6:96:39:33:ee:17: 9a:09:2b:01:57:ec:5f:cc:63:d9:06:d5:79:2e:75:b0: 4f:d8:0e:92:19:20:bd:19:e8:22:bb:d9:11:69:de:fa: a7:e6:8f:62:d4:34:17:01:35:d6:38:13:75:0a:03:7a: b7:d0:15:15:d9:55:5b:0a:1c:b6:78:39:1b:dc:fd:2c: 4c:7c:4c:bd:f2:07:74:69:6b:31:99:32:b5:bc:44:46: b0:99:5c:83:b6:2a:69:a2:91:32:dd:38:df:f5:d6:4e: 89:9a:0f:bf:fd:a1:b0:e5:67:88:92:a4:e5:c0:55:a3: 81:11:65:d1:f2:e4:3d:af:dd:e4:e4:31:26:e0:ac:88: dc:25:36:b2:93:56:bd:f3:dc:dd:d0:98:fe:3a:55:a8: 1a:e4:d5:4f:ab:e6:31:cd:1b:c8:e1:85:16:1f:3b:50: ca:e7:da:ad:e2:62:da:cb:d0:fa:c5:cc:04:85:f1:59 Fingerprint (SHA-256): F2:41:56:B7:84:CC:7F:4A:5B:DE:CC:DF:ED:C5:ED:5A:86:06:B2:C2:32:FE:BE:80:93:E1:FD:F2:E8:82:07:D5 Fingerprint (SHA1): B1:06:32:E3:32:71:88:63:60:F2:0E:87:E4:5F:9A:9F:B1:76:1F:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182711 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823182712 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182713 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823182714 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823182715 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823182716 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823182717 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182711 (0x3110c577) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:59 2017 Not After : Tue Aug 23 18:27:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:04:ae:13:c3:e7:9c:f3:71:67:b7:c0:46:14:ea:8a: 46:01:37:ac:22:52:21:71:95:c2:78:89:38:19:c0:98: 9e:29:6c:a3:29:58:ab:b8:0d:8e:a2:ca:6e:a2:4e:e0: 38:b8:9d:a6:95:1b:16:b8:fa:00:63:b9:5d:9a:69:6b: f9:90:15:64:a6:fe:39:95:51:c4:17:30:ba:ce:74:87: 1b:b4:94:8c:19:a5:ac:ea:16:fb:0c:5e:a4:3c:73:56: 6e:be:0a:3e:78:03:1b:2c:08:31:07:06:96:bb:af:91: 7a:95:f4:71:69:82:ef:8d:e5:ad:bb:8b:4b:be:f6:32: 17:00:43:e9:9f:a6:90:32:33:78:7c:26:53:22:dd:5d: 8b:dc:9e:e4:05:d5:70:6e:d8:f1:a7:c3:08:02:92:bf: 56:34:1c:45:32:50:73:d4:31:cf:9a:52:4d:6c:93:f6: e0:2b:95:c8:30:56:5b:20:fd:8d:ac:0c:8a:80:6f:26: 0c:8c:ea:44:ae:0b:70:41:06:42:16:ea:70:72:2c:c5: 1b:09:da:ac:9a:b3:cd:65:8d:6c:04:6f:27:94:2f:f6: 37:37:16:bc:c2:16:b6:b8:d2:de:de:3c:6e:0e:d1:1a: 53:0d:e6:62:42:e2:e9:98:d8:81:70:ac:75:07:98:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:ce:ee:d9:2a:09:56:0e:23:a4:f5:48:57:3c:3d:32: e4:b4:4d:82:c0:41:f7:a9:b6:d0:ae:8c:2a:48:cd:6f: 3d:5e:42:06:f3:a5:15:ab:11:9a:4c:f4:2f:34:4e:75: 36:72:05:db:09:2c:af:7f:0d:43:98:70:81:fa:0e:78: 11:d8:3d:d8:73:b5:f8:ee:fb:4e:b6:ae:73:4b:be:9c: 6c:48:02:a3:e7:49:ba:d0:d9:55:18:21:3e:69:a4:a2: 6e:12:f1:73:80:52:f0:d8:2d:eb:63:8f:89:29:c7:2b: 95:cf:4b:71:c3:60:e2:c4:13:82:a4:7e:5b:5d:cc:22: a6:ca:03:e0:a8:ba:ab:59:c8:ac:7e:57:ed:74:c2:a8: 70:26:73:80:12:90:fd:8c:58:79:88:b9:6a:1d:a1:db: ba:60:38:38:db:b7:ea:9e:1e:6d:df:f8:c8:50:86:f4: b6:96:3c:95:63:e8:50:93:18:3f:0e:95:14:f1:78:14: 75:9c:58:fa:45:94:8b:36:2e:88:7c:08:38:11:8a:f9: de:0c:80:fa:5d:13:82:6a:4e:e8:4d:71:f0:f5:63:3e: 9a:39:86:ff:37:ec:8f:1c:ec:52:10:b0:78:b3:96:9a: d8:ae:f7:ad:73:0e:0a:c8:a3:0b:95:7b:9f:22:79:94 Fingerprint (SHA-256): C5:C4:BE:DE:7D:BB:E2:18:B1:FC:36:6D:3D:5B:A5:1C:48:86:51:CA:83:E0:D8:F1:5F:C3:1B:DB:93:BF:27:40 Fingerprint (SHA1): C0:F3:9D:E5:4A:3D:7B:88:57:64:DE:B3:0B:2E:94:6A:31:97:AD:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182711 (0x3110c577) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:27:59 2017 Not After : Tue Aug 23 18:27:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:04:ae:13:c3:e7:9c:f3:71:67:b7:c0:46:14:ea:8a: 46:01:37:ac:22:52:21:71:95:c2:78:89:38:19:c0:98: 9e:29:6c:a3:29:58:ab:b8:0d:8e:a2:ca:6e:a2:4e:e0: 38:b8:9d:a6:95:1b:16:b8:fa:00:63:b9:5d:9a:69:6b: f9:90:15:64:a6:fe:39:95:51:c4:17:30:ba:ce:74:87: 1b:b4:94:8c:19:a5:ac:ea:16:fb:0c:5e:a4:3c:73:56: 6e:be:0a:3e:78:03:1b:2c:08:31:07:06:96:bb:af:91: 7a:95:f4:71:69:82:ef:8d:e5:ad:bb:8b:4b:be:f6:32: 17:00:43:e9:9f:a6:90:32:33:78:7c:26:53:22:dd:5d: 8b:dc:9e:e4:05:d5:70:6e:d8:f1:a7:c3:08:02:92:bf: 56:34:1c:45:32:50:73:d4:31:cf:9a:52:4d:6c:93:f6: e0:2b:95:c8:30:56:5b:20:fd:8d:ac:0c:8a:80:6f:26: 0c:8c:ea:44:ae:0b:70:41:06:42:16:ea:70:72:2c:c5: 1b:09:da:ac:9a:b3:cd:65:8d:6c:04:6f:27:94:2f:f6: 37:37:16:bc:c2:16:b6:b8:d2:de:de:3c:6e:0e:d1:1a: 53:0d:e6:62:42:e2:e9:98:d8:81:70:ac:75:07:98:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:ce:ee:d9:2a:09:56:0e:23:a4:f5:48:57:3c:3d:32: e4:b4:4d:82:c0:41:f7:a9:b6:d0:ae:8c:2a:48:cd:6f: 3d:5e:42:06:f3:a5:15:ab:11:9a:4c:f4:2f:34:4e:75: 36:72:05:db:09:2c:af:7f:0d:43:98:70:81:fa:0e:78: 11:d8:3d:d8:73:b5:f8:ee:fb:4e:b6:ae:73:4b:be:9c: 6c:48:02:a3:e7:49:ba:d0:d9:55:18:21:3e:69:a4:a2: 6e:12:f1:73:80:52:f0:d8:2d:eb:63:8f:89:29:c7:2b: 95:cf:4b:71:c3:60:e2:c4:13:82:a4:7e:5b:5d:cc:22: a6:ca:03:e0:a8:ba:ab:59:c8:ac:7e:57:ed:74:c2:a8: 70:26:73:80:12:90:fd:8c:58:79:88:b9:6a:1d:a1:db: ba:60:38:38:db:b7:ea:9e:1e:6d:df:f8:c8:50:86:f4: b6:96:3c:95:63:e8:50:93:18:3f:0e:95:14:f1:78:14: 75:9c:58:fa:45:94:8b:36:2e:88:7c:08:38:11:8a:f9: de:0c:80:fa:5d:13:82:6a:4e:e8:4d:71:f0:f5:63:3e: 9a:39:86:ff:37:ec:8f:1c:ec:52:10:b0:78:b3:96:9a: d8:ae:f7:ad:73:0e:0a:c8:a3:0b:95:7b:9f:22:79:94 Fingerprint (SHA-256): C5:C4:BE:DE:7D:BB:E2:18:B1:FC:36:6D:3D:5B:A5:1C:48:86:51:CA:83:E0:D8:F1:5F:C3:1B:DB:93:BF:27:40 Fingerprint (SHA1): C0:F3:9D:E5:4A:3D:7B:88:57:64:DE:B3:0B:2E:94:6A:31:97:AD:21 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182718 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823182719 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823182720 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823182721 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823182722 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823182723 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823182724 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823182725 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823182726 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823182727 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823182728 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823182729 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823182730 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823182731 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823182732 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823182733 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823182734 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823182735 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823182736 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823182737 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823182738 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823182739 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823182740 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823182741 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823182742 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823182743 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823182744 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823182745 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823182746 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823182747 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182718 (0x3110c57e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:28:05 2017 Not After : Tue Aug 23 18:28:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d9:e8:73:12:40:b3:5c:43:f9:8b:d9:d5:2e:7e:e3: 98:fe:1e:6e:10:51:a0:f6:95:9c:59:10:6f:f3:d6:92: 8c:ed:f0:68:1d:36:4d:24:40:09:f1:d3:c7:a5:39:81: b0:05:eb:ad:1a:94:1e:20:61:0f:26:4c:e6:74:78:d5: 5d:81:3b:69:45:10:92:b7:ec:ce:9f:29:0e:1e:33:dc: d3:a1:19:84:66:46:83:32:c0:e8:17:f6:ee:f8:93:04: 60:2e:06:84:78:86:e5:a9:b4:e5:33:3b:97:38:e5:e0: f2:8f:57:99:55:c0:c3:0b:5a:fd:aa:fa:03:93:50:b2: 41:5a:ce:a2:b7:50:b3:8e:4a:ee:78:64:a1:58:63:48: 8f:e3:28:b4:f6:c2:2c:b0:fb:56:45:3e:63:ea:ac:72: cd:af:0f:42:a2:70:b6:da:75:87:8e:ff:7a:fd:09:59: 4c:47:64:81:ba:d8:64:61:47:e6:45:be:2c:76:e0:c1: 26:f0:ea:db:0b:8a:8e:42:e7:47:01:75:4e:2b:94:b8: 7d:99:b2:e9:1c:4f:54:80:e1:df:0e:c3:71:6a:4c:a9: 97:69:6e:ff:56:94:94:09:72:03:3c:3f:39:07:b7:a4: 29:ac:48:0f:a7:ed:6b:5b:31:2c:c0:2d:d8:25:57:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:b0:32:55:7c:62:ab:d1:7f:93:56:a9:d5:4f:f2:4f: 21:71:bd:5a:9e:14:47:5d:30:b8:eb:5b:6a:57:9c:2c: c9:dc:ab:9f:5f:c6:d7:8c:58:69:25:cb:3f:10:56:05: d2:1f:c0:ea:d5:bd:a5:c3:96:5f:a4:66:d4:ed:be:86: de:4a:59:b5:43:1f:24:b2:2b:88:91:1e:65:bd:d6:c2: 19:e0:2d:ab:bd:de:d1:70:35:a9:c2:ea:0d:60:12:44: 9b:c6:a9:0e:93:d7:72:30:ca:82:7b:62:a5:26:a7:7c: cf:2c:7a:0d:d6:5a:21:97:81:b9:5c:dd:93:41:d6:ae: 9a:2a:88:ef:54:62:40:20:f4:1e:1a:89:d2:78:13:a0: f9:cb:6f:93:3b:e8:c9:49:ad:64:82:15:f6:a9:08:1e: 5d:e5:8c:46:64:a2:1f:ac:fe:cd:40:43:5b:18:d6:c6: ff:72:17:c5:23:c8:95:9f:8f:f4:66:63:55:70:21:49: 88:e2:c5:fc:8c:e7:9b:a9:1f:91:3e:90:7f:c7:66:b7: 89:ef:b4:0f:1f:d2:7f:56:12:7b:37:4b:29:83:9c:17: e9:48:a3:ed:59:5e:f5:43:49:5d:23:65:79:5c:6c:19: 43:49:71:65:09:2f:61:ac:c2:bf:e5:56:bb:f9:80:ac Fingerprint (SHA-256): 9C:A6:3E:BA:C5:C3:8E:6D:DE:C0:18:D9:47:14:A9:E6:8C:C3:27:03:D3:19:70:B2:73:F7:36:E2:5F:69:A1:5B Fingerprint (SHA1): 7D:A0:71:EA:56:01:94:6E:F9:39:7D:6C:94:F3:13:06:3E:62:15:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182748 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823182749 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823182750 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823182751 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823182752 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823182753 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823182754 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182748 (0x3110c59c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:27 2017 Not After : Tue Aug 23 18:28:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:df:53:a6:d1:d7:74:e4:6f:89:66:5f:58:fa:bf:8a: 22:40:11:77:96:b7:a8:7b:38:c4:5c:25:60:e0:4f:81: ef:ee:33:0f:06:2f:50:8d:c4:31:30:4a:c0:56:96:9a: 27:ca:ad:38:8a:74:45:db:fa:f2:fd:c0:95:0f:9e:24: 47:99:34:c8:1e:e6:39:3a:05:50:12:da:5a:2a:58:59: 97:f4:ec:e8:05:7e:e1:c9:08:0a:98:2b:87:55:15:10: c8:f3:59:5d:d2:a5:de:62:f1:85:82:a4:43:9b:c3:ce: 88:1f:6d:5b:f4:d4:b3:31:bd:fd:8b:ba:59:e7:d6:1d: 38:31:f6:d9:79:c2:a9:ea:7e:79:c8:6d:b5:f4:c3:ad: f7:ab:f3:25:91:54:75:98:b0:3a:9a:59:42:38:49:f6: dc:b2:9b:7e:ba:b6:d6:ef:d2:ce:36:83:c3:af:91:e7: 76:2c:45:73:f3:1a:ae:61:39:5a:27:9a:52:7f:83:1e: e5:c6:0e:9d:18:88:a8:47:05:1d:16:96:81:0c:1d:f7: cd:85:37:b1:d6:06:c1:b1:25:60:aa:f8:9f:2e:a5:8f: 03:ec:5e:6f:41:c3:28:8f:d0:14:d0:9a:0e:ca:39:b2: 2c:e7:09:9b:f2:ee:76:5b:fa:92:35:a7:25:8b:0b:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:26:b2:f6:57:6d:75:6b:25:cc:5c:57:1d:ed:cd:db: bd:3b:d1:39:3b:99:fe:d5:28:61:7e:ff:45:bc:8c:cb: b7:c2:85:b1:08:a8:be:61:0b:03:96:1b:51:c7:2e:16: 69:a9:6d:4c:95:eb:35:72:9f:b4:5c:79:db:e4:b1:6a: 4f:5d:b9:5a:1d:6f:d4:ec:2d:26:b5:2c:cc:55:c7:f6: 61:24:f4:8c:cd:9b:d4:d3:42:d3:74:7e:01:05:65:da: d9:53:bf:73:1c:8b:ff:84:29:10:5e:75:cc:dc:c6:a9: f5:62:74:87:e3:e1:39:c9:1a:f1:3f:c7:24:ad:b5:3a: 64:37:79:67:ac:ac:18:f7:0f:f4:20:9b:e1:52:9f:c1: 30:c6:f1:b6:93:d5:50:71:b9:24:b4:0a:94:ff:fe:f8: 59:39:c2:3f:60:58:c9:1c:d0:3f:63:eb:94:e6:64:ae: 14:09:eb:98:97:05:a5:95:8b:09:b2:0c:01:23:0d:db: 23:69:da:13:b3:4a:d5:bc:fd:0d:48:7b:75:f9:95:68: 1c:f7:71:eb:f4:d2:3d:4f:55:5b:b1:e9:4f:f4:3e:8b: bc:b4:9c:e2:cb:61:03:0e:b2:66:0d:2c:2d:26:be:7f: 35:a3:7e:1d:7d:82:81:1e:64:5f:60:bb:4d:1d:3e:2e Fingerprint (SHA-256): AF:78:8C:5B:DB:29:62:7A:E2:38:F3:D9:0E:10:4E:7E:B4:C0:62:B5:4D:F7:2C:6E:EA:F5:19:79:E7:59:3E:81 Fingerprint (SHA1): 46:C6:FB:DD:6E:E5:BD:92:D4:9C:49:8E:FC:D2:47:2C:37:AC:D4:55 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182748 (0x3110c59c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:27 2017 Not After : Tue Aug 23 18:28:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:df:53:a6:d1:d7:74:e4:6f:89:66:5f:58:fa:bf:8a: 22:40:11:77:96:b7:a8:7b:38:c4:5c:25:60:e0:4f:81: ef:ee:33:0f:06:2f:50:8d:c4:31:30:4a:c0:56:96:9a: 27:ca:ad:38:8a:74:45:db:fa:f2:fd:c0:95:0f:9e:24: 47:99:34:c8:1e:e6:39:3a:05:50:12:da:5a:2a:58:59: 97:f4:ec:e8:05:7e:e1:c9:08:0a:98:2b:87:55:15:10: c8:f3:59:5d:d2:a5:de:62:f1:85:82:a4:43:9b:c3:ce: 88:1f:6d:5b:f4:d4:b3:31:bd:fd:8b:ba:59:e7:d6:1d: 38:31:f6:d9:79:c2:a9:ea:7e:79:c8:6d:b5:f4:c3:ad: f7:ab:f3:25:91:54:75:98:b0:3a:9a:59:42:38:49:f6: dc:b2:9b:7e:ba:b6:d6:ef:d2:ce:36:83:c3:af:91:e7: 76:2c:45:73:f3:1a:ae:61:39:5a:27:9a:52:7f:83:1e: e5:c6:0e:9d:18:88:a8:47:05:1d:16:96:81:0c:1d:f7: cd:85:37:b1:d6:06:c1:b1:25:60:aa:f8:9f:2e:a5:8f: 03:ec:5e:6f:41:c3:28:8f:d0:14:d0:9a:0e:ca:39:b2: 2c:e7:09:9b:f2:ee:76:5b:fa:92:35:a7:25:8b:0b:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:26:b2:f6:57:6d:75:6b:25:cc:5c:57:1d:ed:cd:db: bd:3b:d1:39:3b:99:fe:d5:28:61:7e:ff:45:bc:8c:cb: b7:c2:85:b1:08:a8:be:61:0b:03:96:1b:51:c7:2e:16: 69:a9:6d:4c:95:eb:35:72:9f:b4:5c:79:db:e4:b1:6a: 4f:5d:b9:5a:1d:6f:d4:ec:2d:26:b5:2c:cc:55:c7:f6: 61:24:f4:8c:cd:9b:d4:d3:42:d3:74:7e:01:05:65:da: d9:53:bf:73:1c:8b:ff:84:29:10:5e:75:cc:dc:c6:a9: f5:62:74:87:e3:e1:39:c9:1a:f1:3f:c7:24:ad:b5:3a: 64:37:79:67:ac:ac:18:f7:0f:f4:20:9b:e1:52:9f:c1: 30:c6:f1:b6:93:d5:50:71:b9:24:b4:0a:94:ff:fe:f8: 59:39:c2:3f:60:58:c9:1c:d0:3f:63:eb:94:e6:64:ae: 14:09:eb:98:97:05:a5:95:8b:09:b2:0c:01:23:0d:db: 23:69:da:13:b3:4a:d5:bc:fd:0d:48:7b:75:f9:95:68: 1c:f7:71:eb:f4:d2:3d:4f:55:5b:b1:e9:4f:f4:3e:8b: bc:b4:9c:e2:cb:61:03:0e:b2:66:0d:2c:2d:26:be:7f: 35:a3:7e:1d:7d:82:81:1e:64:5f:60:bb:4d:1d:3e:2e Fingerprint (SHA-256): AF:78:8C:5B:DB:29:62:7A:E2:38:F3:D9:0E:10:4E:7E:B4:C0:62:B5:4D:F7:2C:6E:EA:F5:19:79:E7:59:3E:81 Fingerprint (SHA1): 46:C6:FB:DD:6E:E5:BD:92:D4:9C:49:8E:FC:D2:47:2C:37:AC:D4:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182755 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182756 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182757 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823182758 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182755 (0x3110c5a3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:32 2017 Not After : Tue Aug 23 18:28:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:c2:bb:8b:5c:c6:36:e4:07:f8:2f:23:59:94:25:85: 7b:1d:ba:bb:59:eb:e2:b1:8a:b8:00:41:29:da:e5:6c: e2:33:93:f9:0e:6e:14:06:0c:9a:ae:36:f4:28:c8:d2: da:f3:0e:7f:98:96:3d:9a:31:97:2f:e1:28:86:c3:83: 00:2e:bb:02:c0:de:29:02:16:f1:ab:44:a7:2b:c1:a2: a7:6d:76:6b:52:25:dd:ad:14:4b:77:ba:f8:66:f9:cc: d5:85:89:49:14:5e:32:29:29:81:14:aa:00:a5:d1:ba: c6:c2:ac:f0:8e:a3:4b:05:f1:9e:c7:0d:1d:40:df:d6: 5c:93:ff:0a:8e:a1:77:8c:f0:21:80:18:74:00:9d:83: 13:3f:28:6b:de:ae:2e:95:51:4f:65:26:16:b8:09:46: b8:71:9b:55:29:13:c2:4c:72:a2:18:b6:5b:8e:f4:df: 87:f7:44:01:89:94:f1:20:10:12:30:f6:68:78:73:5f: 85:0f:91:52:0c:eb:18:a9:90:a1:c5:42:4f:58:f6:a0: 61:f1:f0:7a:f7:55:fc:4e:7f:2a:df:67:2b:b8:37:87: 91:b8:97:98:de:3a:a6:ec:93:21:d4:30:cd:36:69:a0: d8:92:20:4d:81:7c:27:da:d9:d6:fb:71:7b:1f:e7:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:d9:d8:26:0d:1f:9f:8a:79:77:6f:e4:3a:7d:fe:ca: 7c:c2:81:87:a4:48:e0:1d:57:5d:da:ad:c0:1f:39:00: 8d:e9:db:eb:a9:73:63:a3:ff:a9:bb:d6:5b:6a:da:d5: ae:21:d8:f0:07:d5:d1:91:37:8f:31:71:53:6f:4a:2a: 21:a2:20:5d:a4:ad:81:cc:8c:e1:7c:40:cc:d8:78:c1: da:13:c2:45:95:35:02:54:83:b7:07:83:ac:4f:a2:ad: fd:19:77:ac:8e:ae:8b:1f:92:12:09:a8:c4:ae:31:19: e0:b2:65:32:14:4c:60:10:76:5d:83:ec:06:79:f2:d9: cd:71:21:5e:78:6b:ad:40:9f:bb:3c:fb:b4:d6:1c:1d: 8b:41:c1:11:a6:cd:a4:9f:a5:fd:7e:3e:77:fc:75:95: 65:87:bf:29:83:9a:e5:c9:02:4a:ef:94:26:70:0d:25: e8:2e:9a:5a:fc:5c:e4:48:f7:ad:0f:be:13:e3:e7:53: bd:b6:e2:de:c0:93:74:02:3d:75:a8:fd:f7:de:e3:2d: df:fd:28:ea:93:43:10:8d:87:9d:b0:da:29:6d:72:f5: 23:c0:87:c3:3c:2d:93:27:64:c5:68:d8:5a:42:cd:8c: 98:29:d6:41:04:bb:90:b6:f4:e7:6d:e4:56:fe:8a:d5 Fingerprint (SHA-256): CC:6E:AF:3F:A5:3E:23:7C:9C:41:67:19:8C:51:20:38:E2:A3:BD:DB:F1:45:85:2A:27:C8:A2:04:EE:53:90:80 Fingerprint (SHA1): 3D:B6:7F:4B:42:11:B1:B6:15:CD:E3:18:8B:52:D1:88:5D:10:16:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182756 (0x3110c5a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:33 2017 Not After : Tue Aug 23 18:28:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:7d:00:2b:f7:09:b5:d6:6d:51:16:50:ad:f6:ae:62: 1f:ff:2f:48:0b:3b:4e:7f:81:07:2c:b0:ad:76:a2:30: bc:23:9b:15:ba:09:c8:db:37:f5:1b:4c:e6:91:a1:4f: cb:93:83:29:4d:cd:e5:f8:b9:d0:f1:43:78:88:50:bf: c0:5a:11:c0:31:ce:40:da:5e:28:da:33:bb:75:3b:a7: de:f6:33:1f:2d:9c:fe:65:bb:f5:04:4f:b7:06:ef:b8: 6e:de:74:79:69:8f:a7:bf:d6:38:2e:b3:ee:c2:3a:2d: d3:17:5a:db:74:30:27:67:7d:bb:f8:61:82:4c:1d:eb: 5b:1e:54:b7:da:e7:1a:6d:a0:6e:da:e2:9c:57:97:4f: a3:77:bd:32:39:22:6b:72:3a:6a:d2:b2:10:ee:cd:8a: a8:f5:d6:07:ab:52:2a:25:a1:96:87:4d:46:af:69:35: 66:26:83:88:21:e3:36:20:f9:c4:13:d6:4f:6c:84:72: 3b:91:a5:e3:41:0d:ae:c2:f1:bc:ff:81:8c:a0:db:c4: 4c:3a:89:46:65:64:b4:5d:74:12:fc:f6:a8:57:06:4c: 42:f5:70:9e:aa:37:56:af:12:d7:74:4c:b0:84:5c:07: d4:63:49:a4:ca:25:e9:86:44:26:c6:84:74:d2:51:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:a1:60:49:21:84:2a:e7:32:4e:d8:e2:35:70:95:7a: 4f:c4:dc:b3:d4:dd:68:e0:95:1b:7a:9e:9f:f2:62:20: 6b:5c:12:78:11:6a:3f:ba:ec:b3:62:78:51:76:62:94: 8c:de:ab:eb:0e:2a:2e:c0:ff:93:62:86:9d:79:c5:1a: e9:b9:a3:c4:77:fe:95:96:a2:c7:59:6a:85:7a:d6:5d: a1:74:31:37:1d:e7:53:0b:f9:eb:01:f7:31:77:7e:d6: 87:06:1d:98:0a:12:f4:32:9e:5b:1a:bd:cd:7e:d3:79: 14:f7:98:b0:fd:e4:ad:09:be:c5:dc:98:53:20:cb:29: aa:28:ec:85:d6:0c:ea:29:4e:4c:47:44:fd:7d:00:98: f4:a0:d8:1a:ca:be:e9:ff:c5:9d:ac:5c:ff:d7:87:be: c6:6a:09:ea:25:81:d3:5a:d9:9a:27:5b:2c:d7:09:6d: df:5b:36:fc:5b:b8:48:f8:6e:29:3d:9f:19:bd:2b:64: 12:92:ba:17:bb:6b:cf:65:8f:e9:7c:67:6d:e1:d6:78: d2:ce:c5:eb:d5:b7:64:72:d7:ba:3c:45:e4:86:ed:42: 02:66:7c:db:5c:63:3f:8c:22:c3:69:05:a5:31:d9:ee: 99:7e:5e:83:a4:5b:1f:d5:8b:8a:0b:7e:d4:dc:57:62 Fingerprint (SHA-256): 50:7A:76:B7:BB:4F:E1:58:37:58:E0:8B:39:13:E3:B1:82:17:6B:92:A5:F9:34:AF:AD:85:B4:EB:0B:D7:76:08 Fingerprint (SHA1): C2:00:40:3D:8E:1D:83:F8:A7:CA:5D:DD:0F:ED:A0:75:C0:73:FA:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182757 (0x3110c5a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:28:34 2017 Not After : Tue Aug 23 18:28:34 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:f1:f5:c1:77:69:9d:35:e9:07:0f:c5:7e:23:f3:18: 9b:93:45:bf:2a:23:84:4c:18:a3:d2:d5:ff:8f:a3:c0: 68:d8:6c:a8:66:46:4b:57:5b:7d:19:df:ca:66:19:06: ec:cb:7f:c9:3e:bc:0b:f9:47:2b:a5:af:04:4b:34:f0: d7:3b:54:67:c6:de:6a:d8:1c:8e:65:ac:22:3d:c6:41: 9a:b7:47:98:98:39:af:2f:c1:20:25:47:b3:26:c1:06: c3:58:00:f4:2f:ff:41:74:be:73:7e:80:4b:70:9b:9f: 24:ed:32:a2:fd:a6:ec:c3:ab:81:8a:9b:3a:5e:2c:9c: b7:94:52:ab:4e:7f:47:85:b6:d3:7c:a4:1e:bd:9e:b0: f5:89:b8:a0:4f:4a:a0:83:11:9e:4e:3a:f2:31:06:61: 89:10:8c:7e:72:ab:7c:0e:ba:f1:0f:63:1f:43:90:ab: d3:1f:fb:35:c9:df:4d:9a:ec:48:36:2f:83:1f:e2:4c: b8:7b:76:d9:b2:78:6f:67:bc:20:b2:7c:23:78:bc:9e: f9:ca:32:e2:17:c9:33:13:87:f9:67:2b:b8:d1:ee:e6: be:bc:f6:eb:6a:f2:0f:39:80:d0:cc:b0:30:0b:8b:b0: 0e:3c:25:51:40:17:a3:68:4d:06:7c:81:cc:a0:d4:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:a9:c6:0c:ae:64:f8:94:ee:e2:18:c2:fe:51:b8:77: be:1c:0c:71:00:75:37:93:db:97:b8:1e:98:a6:dc:fe: 81:fe:c9:46:e3:ab:42:75:d1:b6:d0:50:6e:31:a3:d6: af:59:df:07:95:2d:7e:f5:f4:19:4a:2f:d9:ef:87:3b: c6:bf:12:b8:74:15:39:f1:d3:eb:c9:e9:0e:8c:4c:8f: 6b:37:ca:ed:4e:9d:42:a2:67:93:77:c0:59:4d:57:6a: 82:61:35:cb:b2:3f:1f:a3:af:49:6b:2e:19:5b:d9:e5: 30:62:1b:31:38:6b:3b:54:e2:df:59:41:e3:49:bc:62: 7c:c6:9d:be:cd:b4:c9:83:94:ae:b5:59:12:7f:b0:0c: e2:13:6b:f9:62:1f:2a:6e:81:6e:d0:04:a6:f7:0f:47: fd:3a:43:18:69:b0:ef:81:ac:04:db:a8:2d:f5:5c:30: 9a:69:e5:18:8c:59:bb:0c:b9:ed:bd:58:58:27:89:e4: eb:71:5d:a1:f0:70:86:9b:60:41:1a:d7:e3:1f:d3:b5: ac:7d:68:81:2b:a8:fb:26:ab:c9:91:3b:a2:b8:eb:c4: a3:a3:5a:7e:e8:2d:96:f6:8d:8e:25:30:e9:14:f4:76: a6:9d:b5:c1:48:0a:55:0f:0c:cb:57:db:57:d3:38:cb Fingerprint (SHA-256): 72:2F:55:49:C5:9F:2D:89:61:AE:6C:51:E1:C5:64:3F:1A:20:46:16:D3:36:AF:2D:B9:A9:DD:B6:A5:61:E1:F4 Fingerprint (SHA1): E9:E4:39:21:FD:8F:04:63:A0:05:58:93:7A:F6:2B:2F:BB:69:BF:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182759 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182760 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182761 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823182762 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823182763 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182759 (0x3110c5a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:35 2017 Not After : Tue Aug 23 18:28:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:d8:51:73:6b:ff:72:9a:47:3a:7f:a8:7f:e3:15:45: 0b:9d:7f:56:32:29:4d:ae:3d:71:74:38:b6:9b:2c:dc: 27:5c:01:6b:b7:44:59:75:36:b5:4a:8f:9d:2c:8c:e3: 01:93:2e:78:0e:df:be:bb:89:85:74:92:96:5a:23:2a: ae:89:a8:dc:3b:6e:a8:e3:ee:e7:ae:2e:87:f3:19:e0: 10:ea:fe:7e:82:c1:20:bf:df:2b:c1:5f:ef:fb:be:2c: 55:bf:1a:73:6d:75:f2:71:d2:f7:5a:41:d9:42:ac:1e: a4:cb:73:34:c1:c5:8a:0f:32:e5:50:05:7d:50:16:3b: 4c:e2:33:f8:29:aa:22:9e:8f:7f:33:96:a5:1a:06:c7: b7:1a:87:4a:5a:83:11:97:80:f0:67:2b:3b:55:9c:f4: 26:91:97:ca:a7:2c:51:7a:ed:4b:0c:6e:33:8a:f8:b2: bf:6f:44:60:3a:92:2c:c8:5a:3e:ad:c7:87:fa:93:37: 36:98:94:2c:a2:b8:5a:40:0d:56:45:95:10:c9:6e:4b: 2b:c1:52:73:7f:40:83:d7:c3:e5:49:94:e4:93:2c:52: 70:ff:2b:9e:61:05:82:0f:d0:e0:aa:06:5d:80:5c:80: 51:30:b6:a4:79:1f:a0:d2:02:aa:69:54:7b:eb:11:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:e0:77:c2:ce:4b:eb:84:10:62:4c:1e:b4:0d:e8:87: 71:e4:1b:42:d8:08:f2:08:7d:06:24:cd:c9:8b:a7:3e: 25:0e:56:f0:99:9e:b0:a9:1e:92:5f:f5:e0:71:16:f4: 22:1a:6e:43:14:3d:cf:0e:7d:45:82:9e:0d:63:3c:7c: c5:9f:80:fb:44:32:5f:18:ea:5a:92:1f:67:fb:75:f4: d8:da:0c:44:16:bd:4c:c3:c4:c2:df:a1:a9:ca:2d:f2: 96:7b:2d:ef:96:5f:38:42:a6:21:8f:c8:31:38:f6:05: 4c:e0:cf:bf:65:33:26:1e:c4:45:85:93:a9:db:35:3c: b7:0f:0a:51:c4:ab:78:0e:41:c3:a7:f5:9a:bf:7c:f7: c2:da:ca:e5:73:90:ce:fb:06:11:5d:01:11:c3:c2:7c: dd:fe:42:ba:8b:34:c8:ce:60:03:0e:ee:c2:03:d1:a5: 04:8b:9a:f8:7f:13:a7:75:3c:2f:72:ca:48:10:dc:9a: ca:1c:a2:4d:aa:bd:97:c1:44:d6:8e:45:a7:8a:50:54: a2:36:9e:c1:72:dd:68:32:c2:e7:2d:eb:ac:28:12:b2: 42:23:c2:8f:c5:c4:3b:09:3b:cb:95:38:55:dd:c4:86: bd:39:c0:b7:84:e9:a5:b8:1c:46:00:84:c4:d0:f8:a4 Fingerprint (SHA-256): A4:CF:F9:EA:C9:79:35:6E:A2:8A:C2:3B:6C:0A:26:E3:1C:43:E0:19:E8:A0:15:91:DD:2E:78:20:78:76:A8:80 Fingerprint (SHA1): 37:5C:9F:32:92:86:5D:DB:6C:7C:5E:59:1F:F6:13:FC:38:F2:57:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182760 (0x3110c5a8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:35 2017 Not After : Tue Aug 23 18:28:35 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:b6:fd:f3:58:5d:f3:39:78:be:bc:6b:3c:ad:de:ef: 55:72:63:e6:26:2e:eb:95:b9:33:29:2b:10:0d:dd:bf: ba:20:24:20:47:35:e0:4b:f0:f1:fa:51:c8:aa:07:49: bf:37:68:4d:b6:e9:a0:c3:31:b8:45:3a:b3:54:45:0a: ab:e4:ba:05:da:eb:93:05:50:82:21:fb:fa:7e:e1:04: fe:c3:47:8a:d2:79:fc:1b:46:26:b9:c5:54:f8:f3:d1: 0b:de:bc:05:7b:ee:cf:b2:dc:9c:49:a8:26:bc:d7:48: e2:36:7c:6a:a3:50:f6:22:d0:36:11:66:98:d6:ba:5b: f5:53:5b:76:92:c0:eb:a3:51:0e:52:d6:e8:2a:b6:78: 68:c2:2f:e2:29:05:44:fa:63:eb:c8:e7:68:9b:e8:8d: 18:7b:d0:b4:52:31:f2:3d:38:70:84:b8:d0:33:90:06: bc:d2:7e:1b:12:05:f9:a9:88:46:58:4a:2b:7b:3e:a2: df:1d:4b:46:36:d2:c9:c9:65:4c:8b:4e:b5:84:ef:05: bb:db:f8:bc:e9:68:25:8d:6f:09:90:46:65:3b:c4:45: 66:74:7a:3d:c9:78:5d:e0:e8:6b:10:86:a8:81:68:48: 17:b7:2c:64:66:a9:3d:a8:f9:8b:cf:a6:d3:49:4e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:a5:e3:ea:b4:3f:b4:b6:36:e1:a7:6c:17:4c:94:05: 9b:4e:ed:09:09:ed:9b:32:9a:cb:5c:f7:ef:f4:5c:4f: f7:66:49:8e:6a:f4:c8:7a:33:ac:2b:a3:54:cb:17:bd: 6b:2c:ec:c8:c4:df:94:5a:37:4f:a1:f5:9a:1f:9d:69: 21:e0:78:98:50:18:5c:ee:1e:ee:b7:22:90:c6:af:8a: 81:61:ae:55:bf:dc:d2:f2:68:ae:05:e6:b6:34:58:54: ea:17:13:da:29:b9:9f:1b:c6:c7:58:4a:46:f8:98:8b: 0c:ad:3b:07:2e:fb:5d:2a:40:e5:e0:30:50:9d:a7:8c: 89:70:f8:fd:08:64:a5:d4:99:7c:a7:00:1b:4d:1b:8d: 10:3a:89:30:11:d7:db:3d:e3:b2:b7:05:62:82:cc:4d: 0f:4e:65:8b:84:e4:4b:bb:13:df:41:40:3b:6a:27:d3: 76:11:0d:f1:f3:ca:5f:5a:4f:66:9a:61:cc:df:c5:39: 9e:74:cd:ef:74:02:80:e5:7c:e1:51:a9:7d:34:a3:b2: 46:40:fe:97:b2:4d:9b:6d:7c:48:90:de:91:e0:f7:f9: 91:f1:4d:ae:32:12:66:20:47:7d:3e:e3:e8:1d:42:00: 53:34:54:d4:09:4a:f9:eb:b7:f5:d6:37:1a:2c:17:bb Fingerprint (SHA-256): 6E:2F:DA:B6:B1:01:9A:FC:78:A2:6B:DD:56:24:8C:ED:5F:E9:38:E2:1F:ED:F7:39:02:6F:35:02:F2:49:FC:87 Fingerprint (SHA1): BF:B4:48:B9:A7:B4:43:87:4B:00:86:FC:2C:08:E0:4C:A7:99:F0:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182761 (0x3110c5a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:28:36 2017 Not After : Tue Aug 23 18:28:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:46:07:3c:a8:46:0d:6e:6e:d2:b3:b8:e3:58:90:c8: 34:f0:02:a4:21:95:d3:cf:ee:f6:a0:ed:03:8f:fa:f7: 34:88:fa:76:18:88:06:96:28:7a:63:91:63:fd:bf:11: 86:08:dc:7a:0a:1d:83:36:71:76:34:26:71:7f:8e:67: b4:4a:e7:c5:3c:45:32:4e:10:a0:43:41:27:c6:b5:86: 8f:8b:24:0b:3d:06:66:9c:80:49:da:4a:a8:a2:88:56: 86:41:bc:7d:8c:29:ed:69:8e:20:47:cc:9e:98:98:f1: a8:4c:a2:e1:6f:75:ea:f1:1f:8f:d6:55:e2:8e:ed:5a: 93:90:c7:c3:9d:57:33:47:64:a1:8b:13:3a:53:f3:d5: a1:07:eb:4d:c8:10:bd:4d:c1:1f:e7:5d:50:af:d6:be: 94:c9:93:38:c0:56:bc:85:9d:4c:d2:5e:5e:12:59:7d: a2:67:e3:a8:a2:6a:a0:ca:f0:3e:1b:97:8b:e0:e5:66: 74:e2:2d:89:fb:02:01:18:ee:4a:52:97:3f:c1:ef:7e: 72:35:f5:69:5e:c3:54:6b:0e:8b:fb:c7:2f:cd:08:76: 49:f5:af:65:16:f1:4c:ad:de:7d:0d:2b:16:3f:b0:e5: 42:70:52:90:f2:5b:9a:04:10:c5:7d:ba:55:3d:87:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:36:89:74:1e:cd:71:d7:c5:41:52:7f:24:07:cc:61: ba:08:98:62:1e:5d:32:7a:ee:37:ef:e8:81:c3:a3:6b: fc:1a:d6:ae:b4:0f:c2:89:9d:b4:f5:f3:67:60:88:a6: bb:ef:fd:d5:e4:f9:11:8b:fa:ae:ae:33:f1:bb:07:cc: 56:9b:73:b0:f8:4b:cc:ad:7a:ae:80:62:31:ef:42:29: 18:5a:2c:30:2b:a7:b8:99:b6:66:0a:3f:31:63:0d:ef: fa:97:42:ff:23:16:d6:6d:c3:18:04:49:c5:b3:81:db: 16:ac:35:90:52:40:e0:98:2f:f7:e2:97:b6:91:29:68: 33:b9:f7:4a:ad:04:ec:3b:c9:40:47:b0:10:d5:4b:55: 0a:6a:fd:35:90:54:7d:19:81:14:a4:74:02:e2:47:ec: 5c:1c:d3:1c:28:0a:fd:4f:7a:4b:70:b1:fd:2b:16:16: c9:6c:78:83:84:11:a4:63:da:d1:c2:ca:50:c7:90:52: 6a:a6:bb:3c:f5:9d:96:f3:73:1f:d4:9f:c2:dc:4f:75: 88:aa:56:1e:ce:d4:4c:94:a5:9f:c8:57:47:d7:69:3a: c3:59:93:41:b9:47:a5:92:38:4c:50:90:b2:36:09:9b: 06:cf:1b:af:44:b6:57:c0:0c:19:ff:7b:65:b2:e0:49 Fingerprint (SHA-256): 1B:14:CA:6C:2D:3A:67:BF:FC:AE:8C:45:5D:C8:0B:E4:DB:B5:B3:14:2D:A1:A2:FC:57:70:87:AB:78:49:44:85 Fingerprint (SHA1): 65:E7:60:7F:03:3C:6C:E3:18:D5:A2:16:26:0E:29:87:21:95:87:F1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182764 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182765 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182766 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA1Root-823182543.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823182767 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182764 (0x3110c5ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:38 2017 Not After : Tue Aug 23 18:28:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:3e:f3:ba:84:7c:f4:b9:2a:17:30:de:58:0e:86:77: 52:cc:f6:72:c4:37:a2:bd:91:b4:d9:33:3c:34:77:03: a0:dd:c8:0c:9f:39:1b:75:7c:b3:28:f9:e6:82:d8:36: c9:61:90:b9:d0:38:5b:00:f1:b2:5e:8d:07:0e:70:7f: 88:ce:74:24:0b:b9:db:a9:8d:85:a9:2e:3d:d9:5f:a9: 47:de:4c:0a:a9:41:7a:d0:3c:90:46:21:ba:c9:37:68: 78:d9:b9:d6:64:46:d8:14:14:2b:79:8c:2b:70:f5:92: 54:3c:b4:5f:16:88:fc:ca:66:eb:50:d4:3b:e3:83:34: ce:e0:55:4c:45:3e:95:d0:67:00:e3:66:f7:3a:1b:8e: a7:1e:49:fd:50:26:4d:4d:f5:43:ee:35:e0:2f:4a:79: a0:d7:54:b7:d3:eb:2a:8e:4c:54:6d:b1:8a:e2:2c:f4: 13:55:0b:22:f8:a1:19:a7:e4:8e:44:54:d4:0b:d6:11: c0:44:45:6d:90:5c:79:77:8c:53:e4:e3:a4:55:4d:9c: 0d:eb:35:8b:7c:70:29:1b:cc:0e:3a:7d:2a:be:d6:ad: 3e:22:4c:aa:e3:1e:c3:91:c0:06:a8:19:bb:fc:92:60: 2a:b7:54:e3:ef:36:14:1c:c7:6f:cc:96:f8:3a:2b:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:41:5f:6c:c5:d4:bd:75:e7:df:08:46:e1:88:5d:49: e0:90:7d:7b:9a:97:59:88:21:8b:a6:f8:f2:62:de:b7: 5e:ad:87:10:b2:cd:2b:a3:3f:a8:5c:62:87:a9:d0:c4: 55:01:db:5d:8d:93:29:34:21:f7:11:42:8e:58:6e:da: da:02:01:f7:3b:24:09:9e:f4:f3:d2:87:03:90:1d:84: 3e:e9:06:e2:5f:05:56:52:2c:92:d5:72:1f:15:a5:51: d3:af:6c:26:01:0f:7d:da:9e:d9:2a:9e:94:16:c3:90: c3:e6:b8:b4:de:9b:be:98:ef:4d:84:c8:68:17:8f:09: 47:23:1a:b3:a8:48:32:99:0c:8e:6e:d7:27:d3:59:1b: a6:b2:11:22:6a:9a:39:40:1e:b3:12:aa:73:d5:5c:ef: 27:2c:ef:37:4f:7a:e9:b7:68:68:b2:01:7b:2c:9a:f0: 7c:06:01:05:25:c3:9d:07:4a:c3:6f:5b:bb:98:8c:ac: 61:96:bd:28:a1:60:92:14:10:e1:9d:c4:c3:0b:d2:f4: b0:35:be:4d:73:83:a4:24:f8:ba:7d:f6:8a:2a:4d:82: de:48:91:7e:73:0c:ea:be:9f:1a:cc:e0:b1:1e:1a:32: 64:94:fd:49:57:dd:1d:db:3c:0f:9c:fc:63:77:b5:5b Fingerprint (SHA-256): 12:78:11:0A:F0:EB:99:F6:8A:6F:37:E0:AE:B6:F5:CB:E1:8E:AD:1F:79:DE:B1:19:89:4B:08:01:C8:34:45:53 Fingerprint (SHA1): A7:04:5A:3B:C5:C6:30:C4:82:55:D8:FF:D9:E1:58:07:CF:6A:56:D8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182768 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182769 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823182770 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823182771 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823182772 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823182544.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182773 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182769 (0x3110c5b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:40 2017 Not After : Tue Aug 23 18:28:40 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:f3:94:69:7f:b4:ec:1d:56:c0:50:7c:56:6e:0a:71: 29:15:f6:96:d2:fd:48:d9:9b:3e:82:68:e0:66:d1:b2: 0e:b1:e7:dc:e5:8e:52:aa:ba:dc:12:90:8f:df:ee:1e: a5:30:a4:93:42:14:3b:59:d9:5a:57:9f:c4:3b:b4:0b: d4:55:a8:aa:b9:e7:94:3b:8d:4f:80:23:6e:40:54:dc: b0:e0:db:0e:47:f4:66:60:a7:9c:1d:c7:c2:30:a8:92: a2:9a:82:33:e8:4d:53:71:f2:d2:f0:4c:5b:26:a0:e6: 64:bc:17:8c:c2:66:0f:2b:33:a6:12:26:03:5c:24:ce: a6:15:7c:e4:4a:a6:af:4d:e9:08:22:a2:56:b9:8e:e8: b6:b2:ab:77:b1:ae:2c:3a:50:20:82:7c:f5:76:85:4c: f7:f1:f6:d5:39:4d:9b:71:aa:0b:d6:e9:2e:68:5c:7d: 0a:60:f8:47:79:7e:f5:2c:8f:35:77:93:64:89:ed:f7: b6:03:fa:0c:79:1d:08:3c:fd:72:58:c2:22:be:73:d5: d8:30:cd:f2:cb:b5:93:59:88:aa:82:f5:c7:96:a0:a1: 02:9c:fa:ce:4f:a9:a6:a5:ae:cc:51:43:38:e9:ae:fd: af:3d:c3:19:68:c5:86:9e:3f:7f:96:26:4c:3d:13:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:84:48:18:7e:86:0b:21:22:4f:13:c0:58:6d:dd:59: b3:c7:ce:d6:c4:20:32:54:21:79:4f:31:39:04:99:4c: f8:d2:92:36:5e:01:d6:19:34:b9:20:2d:52:40:17:30: d7:84:65:6d:54:bd:8e:e5:ce:f2:f4:cd:7d:41:72:bb: b0:36:c9:b2:20:19:e7:45:f9:58:62:9d:6f:3f:a4:f7: b3:1d:4c:94:7f:59:d2:7c:16:46:b5:9f:b7:85:2e:85: f1:bb:b4:ff:ab:8f:25:0a:60:73:ac:4f:f5:d0:da:c3: 8f:ac:df:22:7a:01:d9:20:1c:0a:5f:b9:8f:81:89:4d: 18:f4:ca:73:70:75:f1:a9:62:ef:97:86:19:0e:fd:52: 3b:0b:6b:41:dd:11:b8:28:b0:33:35:43:97:f7:4a:a9: 93:c1:dc:87:1e:d3:61:15:35:60:32:d9:9f:5a:f3:2f: bf:af:92:62:05:7a:a5:71:a4:92:ae:ed:02:d9:11:8b: 48:c0:59:80:c0:d1:30:4e:3e:b3:dd:cd:db:e3:99:1b: 5c:d3:29:0a:84:3c:21:5b:12:0b:47:5f:c6:c6:16:fd: ef:38:9c:da:3c:29:9b:8a:11:fa:fa:7a:5f:97:9b:ff: 65:51:df:f2:01:90:6a:a8:b6:5e:6d:1a:76:5e:7e:b4 Fingerprint (SHA-256): B4:71:77:62:EC:9F:F3:A5:A9:AC:BD:0F:FA:87:B3:90:A7:B5:B1:E5:2C:28:90:E1:0C:EC:D1:09:40:BF:E8:82 Fingerprint (SHA1): 1B:0A:F5:B2:01:6D:B9:24:85:65:A3:39:48:0A:2B:35:BA:72:1C:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182769 (0x3110c5b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:40 2017 Not After : Tue Aug 23 18:28:40 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:f3:94:69:7f:b4:ec:1d:56:c0:50:7c:56:6e:0a:71: 29:15:f6:96:d2:fd:48:d9:9b:3e:82:68:e0:66:d1:b2: 0e:b1:e7:dc:e5:8e:52:aa:ba:dc:12:90:8f:df:ee:1e: a5:30:a4:93:42:14:3b:59:d9:5a:57:9f:c4:3b:b4:0b: d4:55:a8:aa:b9:e7:94:3b:8d:4f:80:23:6e:40:54:dc: b0:e0:db:0e:47:f4:66:60:a7:9c:1d:c7:c2:30:a8:92: a2:9a:82:33:e8:4d:53:71:f2:d2:f0:4c:5b:26:a0:e6: 64:bc:17:8c:c2:66:0f:2b:33:a6:12:26:03:5c:24:ce: a6:15:7c:e4:4a:a6:af:4d:e9:08:22:a2:56:b9:8e:e8: b6:b2:ab:77:b1:ae:2c:3a:50:20:82:7c:f5:76:85:4c: f7:f1:f6:d5:39:4d:9b:71:aa:0b:d6:e9:2e:68:5c:7d: 0a:60:f8:47:79:7e:f5:2c:8f:35:77:93:64:89:ed:f7: b6:03:fa:0c:79:1d:08:3c:fd:72:58:c2:22:be:73:d5: d8:30:cd:f2:cb:b5:93:59:88:aa:82:f5:c7:96:a0:a1: 02:9c:fa:ce:4f:a9:a6:a5:ae:cc:51:43:38:e9:ae:fd: af:3d:c3:19:68:c5:86:9e:3f:7f:96:26:4c:3d:13:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:84:48:18:7e:86:0b:21:22:4f:13:c0:58:6d:dd:59: b3:c7:ce:d6:c4:20:32:54:21:79:4f:31:39:04:99:4c: f8:d2:92:36:5e:01:d6:19:34:b9:20:2d:52:40:17:30: d7:84:65:6d:54:bd:8e:e5:ce:f2:f4:cd:7d:41:72:bb: b0:36:c9:b2:20:19:e7:45:f9:58:62:9d:6f:3f:a4:f7: b3:1d:4c:94:7f:59:d2:7c:16:46:b5:9f:b7:85:2e:85: f1:bb:b4:ff:ab:8f:25:0a:60:73:ac:4f:f5:d0:da:c3: 8f:ac:df:22:7a:01:d9:20:1c:0a:5f:b9:8f:81:89:4d: 18:f4:ca:73:70:75:f1:a9:62:ef:97:86:19:0e:fd:52: 3b:0b:6b:41:dd:11:b8:28:b0:33:35:43:97:f7:4a:a9: 93:c1:dc:87:1e:d3:61:15:35:60:32:d9:9f:5a:f3:2f: bf:af:92:62:05:7a:a5:71:a4:92:ae:ed:02:d9:11:8b: 48:c0:59:80:c0:d1:30:4e:3e:b3:dd:cd:db:e3:99:1b: 5c:d3:29:0a:84:3c:21:5b:12:0b:47:5f:c6:c6:16:fd: ef:38:9c:da:3c:29:9b:8a:11:fa:fa:7a:5f:97:9b:ff: 65:51:df:f2:01:90:6a:a8:b6:5e:6d:1a:76:5e:7e:b4 Fingerprint (SHA-256): B4:71:77:62:EC:9F:F3:A5:A9:AC:BD:0F:FA:87:B3:90:A7:B5:B1:E5:2C:28:90:E1:0C:EC:D1:09:40:BF:E8:82 Fingerprint (SHA1): 1B:0A:F5:B2:01:6D:B9:24:85:65:A3:39:48:0A:2B:35:BA:72:1C:36 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182774 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182775 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823182776 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823182777 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823182778 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823182545.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182779 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823182780 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-BridgeNavy-823182546.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823182781 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182775 (0x3110c5b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:44 2017 Not After : Tue Aug 23 18:28:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2b:ea:39:29:9f:31:b3:b8:11:87:0d:2c:28:b1:f3: b3:5f:a4:7c:59:43:7a:da:f4:11:37:8d:c3:50:a2:82: 33:2a:81:1f:1c:49:49:ae:db:61:05:02:a1:0c:9f:01: e0:a0:73:9f:24:85:a7:dd:d2:b9:ef:83:c0:92:24:b5: 9a:04:e3:d2:4b:22:af:24:70:32:be:6c:0f:da:95:5b: fc:95:a3:58:f8:34:bb:08:5e:82:e5:9f:aa:94:90:18: 96:03:2b:4d:98:eb:bb:ad:93:0a:64:20:61:4c:0a:52: bf:d7:af:b7:14:38:73:6a:79:f5:ff:dc:4a:89:90:00: 44:02:3a:0c:66:23:ce:e6:3b:ec:86:61:25:08:a6:47: d7:6e:5e:f0:3e:d0:ee:10:26:d3:ae:58:50:71:42:40: 55:5f:fd:83:83:b3:df:8d:e9:e9:c4:8c:81:7b:72:83: a1:37:8d:33:d7:b6:94:ee:06:01:54:4a:36:02:b2:fa: 77:5f:b5:33:7b:12:d6:a8:02:bb:ca:de:50:b9:72:06: c9:b9:fb:14:59:ce:e2:05:ac:1d:6b:0a:4f:ff:d7:c6: cf:87:ff:85:3d:ae:25:38:38:49:ad:e9:10:00:4a:ed: fe:f9:41:2a:65:b9:e3:63:33:be:0f:a7:28:8b:34:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:ce:ab:39:40:03:a8:2c:cb:38:eb:48:45:ea:88:df: a6:4f:9c:5d:a1:23:ee:c7:a0:0b:66:1a:99:f8:09:c9: fc:cb:35:9c:90:de:2e:eb:c9:5c:ae:8d:7d:6a:6e:19: 0b:75:9b:a9:c3:38:e0:70:9f:23:9d:40:8b:95:d0:5f: 93:5c:c3:a8:37:ff:1d:f6:d6:86:8f:2a:b4:91:77:70: 37:a8:2f:a4:47:10:26:21:89:6d:6e:ea:ac:b2:19:5d: 63:f5:c1:9b:8a:56:57:40:1b:fa:c7:4a:55:ba:fb:8a: 88:28:88:fd:a5:36:da:06:b7:31:a1:b5:e4:3e:db:b0: 20:c7:e9:44:29:af:c0:8f:89:24:38:d7:46:91:08:29: 52:5e:95:d6:a3:45:43:37:0d:84:68:49:23:3f:a7:52: a1:aa:69:47:85:23:92:20:b6:31:af:10:68:b9:75:91: 81:f6:35:00:34:43:8d:66:d5:c3:23:4b:cb:60:5d:e0: db:f7:3f:5e:85:3d:8b:50:cd:0d:41:34:c6:50:c9:8c: 49:79:a0:72:9a:b8:b6:0a:f4:d7:65:d0:5a:2c:1e:a8: 82:0c:b2:ec:6c:ca:5d:ff:db:fc:85:28:77:5a:a2:fc: 37:85:7c:54:8a:6c:f1:ff:10:09:d7:3d:57:2c:ee:a2 Fingerprint (SHA-256): 45:F7:48:29:DE:C4:74:19:2E:96:EA:F8:61:0E:D0:20:52:9B:D4:F7:8C:4D:12:56:0D:F0:15:8F:A6:65:F5:AE Fingerprint (SHA1): 94:78:DE:0D:B2:3F:1A:B6:3C:2D:3C:BE:04:C1:90:79:8F:A3:FE:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182775 (0x3110c5b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:44 2017 Not After : Tue Aug 23 18:28:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2b:ea:39:29:9f:31:b3:b8:11:87:0d:2c:28:b1:f3: b3:5f:a4:7c:59:43:7a:da:f4:11:37:8d:c3:50:a2:82: 33:2a:81:1f:1c:49:49:ae:db:61:05:02:a1:0c:9f:01: e0:a0:73:9f:24:85:a7:dd:d2:b9:ef:83:c0:92:24:b5: 9a:04:e3:d2:4b:22:af:24:70:32:be:6c:0f:da:95:5b: fc:95:a3:58:f8:34:bb:08:5e:82:e5:9f:aa:94:90:18: 96:03:2b:4d:98:eb:bb:ad:93:0a:64:20:61:4c:0a:52: bf:d7:af:b7:14:38:73:6a:79:f5:ff:dc:4a:89:90:00: 44:02:3a:0c:66:23:ce:e6:3b:ec:86:61:25:08:a6:47: d7:6e:5e:f0:3e:d0:ee:10:26:d3:ae:58:50:71:42:40: 55:5f:fd:83:83:b3:df:8d:e9:e9:c4:8c:81:7b:72:83: a1:37:8d:33:d7:b6:94:ee:06:01:54:4a:36:02:b2:fa: 77:5f:b5:33:7b:12:d6:a8:02:bb:ca:de:50:b9:72:06: c9:b9:fb:14:59:ce:e2:05:ac:1d:6b:0a:4f:ff:d7:c6: cf:87:ff:85:3d:ae:25:38:38:49:ad:e9:10:00:4a:ed: fe:f9:41:2a:65:b9:e3:63:33:be:0f:a7:28:8b:34:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:ce:ab:39:40:03:a8:2c:cb:38:eb:48:45:ea:88:df: a6:4f:9c:5d:a1:23:ee:c7:a0:0b:66:1a:99:f8:09:c9: fc:cb:35:9c:90:de:2e:eb:c9:5c:ae:8d:7d:6a:6e:19: 0b:75:9b:a9:c3:38:e0:70:9f:23:9d:40:8b:95:d0:5f: 93:5c:c3:a8:37:ff:1d:f6:d6:86:8f:2a:b4:91:77:70: 37:a8:2f:a4:47:10:26:21:89:6d:6e:ea:ac:b2:19:5d: 63:f5:c1:9b:8a:56:57:40:1b:fa:c7:4a:55:ba:fb:8a: 88:28:88:fd:a5:36:da:06:b7:31:a1:b5:e4:3e:db:b0: 20:c7:e9:44:29:af:c0:8f:89:24:38:d7:46:91:08:29: 52:5e:95:d6:a3:45:43:37:0d:84:68:49:23:3f:a7:52: a1:aa:69:47:85:23:92:20:b6:31:af:10:68:b9:75:91: 81:f6:35:00:34:43:8d:66:d5:c3:23:4b:cb:60:5d:e0: db:f7:3f:5e:85:3d:8b:50:cd:0d:41:34:c6:50:c9:8c: 49:79:a0:72:9a:b8:b6:0a:f4:d7:65:d0:5a:2c:1e:a8: 82:0c:b2:ec:6c:ca:5d:ff:db:fc:85:28:77:5a:a2:fc: 37:85:7c:54:8a:6c:f1:ff:10:09:d7:3d:57:2c:ee:a2 Fingerprint (SHA-256): 45:F7:48:29:DE:C4:74:19:2E:96:EA:F8:61:0E:D0:20:52:9B:D4:F7:8C:4D:12:56:0D:F0:15:8F:A6:65:F5:AE Fingerprint (SHA1): 94:78:DE:0D:B2:3F:1A:B6:3C:2D:3C:BE:04:C1:90:79:8F:A3:FE:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182774 (0x3110c5b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:28:44 2017 Not After : Tue Aug 23 18:28:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:d0:b7:54:a9:64:46:26:12:69:09:c8:bd:0a:34:1b: dd:07:e3:41:a7:d7:53:7e:3d:e9:f0:c5:9b:36:8a:d4: 8e:a4:d9:d0:62:67:3f:fa:67:40:d5:a4:4d:ce:c7:f4: 82:c2:e4:5a:e9:af:41:00:0c:ff:21:18:5c:be:a0:02: 6d:2e:5e:02:a2:a9:03:b7:8d:88:04:1d:bb:ee:be:41: ff:d5:d2:6d:44:a8:a7:78:e8:74:01:13:46:34:a1:6e: 1d:c5:1d:e6:34:44:45:ac:eb:15:f1:05:bb:7f:ca:91: d5:00:18:d2:01:d6:a1:55:cc:0f:a6:02:49:af:f5:f5: 01:b0:78:ba:37:c7:c4:68:6e:9a:68:a4:93:1f:b5:c4: 29:7f:7b:76:fa:8b:a1:ce:94:9c:3d:f0:5f:22:c0:ea: fa:7b:ba:34:7a:ca:1e:0a:90:71:c1:8d:03:04:ca:f2: 52:ff:17:8c:03:b5:fe:98:b8:35:38:44:42:fd:43:9e: 4b:52:39:86:fa:76:a3:9e:a4:b8:63:cd:1a:81:38:c2: 56:e1:26:ad:a1:42:5a:ad:13:fc:c1:c0:44:fc:3b:30: 03:5a:2f:b8:0f:ec:9f:a5:4c:94:4e:75:1b:97:6c:3b: 25:ea:b8:b8:80:48:a8:3f:e0:27:3c:8f:e7:88:0d:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:02:a4:5a:1e:ad:71:da:ef:58:60:ef:ea:79:bb:31: e7:a8:3e:df:ec:62:7f:d5:0c:a4:4b:d4:66:d1:5f:9c: e7:e3:a0:5a:84:69:10:bf:6b:b0:fc:38:cb:6e:22:88: ec:ff:5f:21:b3:fd:33:91:67:18:f6:b9:43:3a:93:37: fb:af:8c:1f:ad:2f:b3:e1:b1:8e:77:54:c0:eb:27:a1: 1e:ac:8a:06:ff:51:0e:c8:06:b9:35:ee:47:60:42:e8: 93:70:8f:4f:47:9b:4e:47:ff:16:9d:15:42:39:96:8e: 20:5d:40:87:82:be:f9:fc:17:57:cb:ce:fe:c8:3e:cb: aa:83:c9:69:b9:6e:7b:f9:b1:6f:76:cc:93:5b:cb:cb: 68:31:6d:56:b2:c8:d3:8b:e2:1b:b4:a2:b5:59:a2:04: 39:34:fb:20:cb:d8:8f:ef:a3:ed:80:01:ef:37:fc:c0: c9:ea:f2:00:b1:c9:b1:53:a6:3e:d8:94:53:2d:e1:24: 62:fb:ef:01:6f:be:1e:a6:6c:34:09:ef:63:74:00:1a: 3c:ad:b1:78:a7:9a:ba:3f:a7:da:8e:84:2e:c3:81:76: 3f:b1:70:15:9d:0a:e2:fa:a9:74:d8:c3:2e:54:86:40: b7:14:0f:10:86:b0:a6:3c:44:5a:32:e8:6a:00:81:50 Fingerprint (SHA-256): 39:E0:1C:86:E5:C9:FB:EE:45:34:32:84:76:3F:5F:5B:7E:5F:D8:03:B8:43:B0:CB:D2:27:5F:B2:56:D9:83:A2 Fingerprint (SHA1): 97:4E:85:54:C3:26:54:4C:31:C0:C5:0B:BA:55:0C:C3:53:60:BB:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182775 (0x3110c5b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:44 2017 Not After : Tue Aug 23 18:28:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2b:ea:39:29:9f:31:b3:b8:11:87:0d:2c:28:b1:f3: b3:5f:a4:7c:59:43:7a:da:f4:11:37:8d:c3:50:a2:82: 33:2a:81:1f:1c:49:49:ae:db:61:05:02:a1:0c:9f:01: e0:a0:73:9f:24:85:a7:dd:d2:b9:ef:83:c0:92:24:b5: 9a:04:e3:d2:4b:22:af:24:70:32:be:6c:0f:da:95:5b: fc:95:a3:58:f8:34:bb:08:5e:82:e5:9f:aa:94:90:18: 96:03:2b:4d:98:eb:bb:ad:93:0a:64:20:61:4c:0a:52: bf:d7:af:b7:14:38:73:6a:79:f5:ff:dc:4a:89:90:00: 44:02:3a:0c:66:23:ce:e6:3b:ec:86:61:25:08:a6:47: d7:6e:5e:f0:3e:d0:ee:10:26:d3:ae:58:50:71:42:40: 55:5f:fd:83:83:b3:df:8d:e9:e9:c4:8c:81:7b:72:83: a1:37:8d:33:d7:b6:94:ee:06:01:54:4a:36:02:b2:fa: 77:5f:b5:33:7b:12:d6:a8:02:bb:ca:de:50:b9:72:06: c9:b9:fb:14:59:ce:e2:05:ac:1d:6b:0a:4f:ff:d7:c6: cf:87:ff:85:3d:ae:25:38:38:49:ad:e9:10:00:4a:ed: fe:f9:41:2a:65:b9:e3:63:33:be:0f:a7:28:8b:34:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:ce:ab:39:40:03:a8:2c:cb:38:eb:48:45:ea:88:df: a6:4f:9c:5d:a1:23:ee:c7:a0:0b:66:1a:99:f8:09:c9: fc:cb:35:9c:90:de:2e:eb:c9:5c:ae:8d:7d:6a:6e:19: 0b:75:9b:a9:c3:38:e0:70:9f:23:9d:40:8b:95:d0:5f: 93:5c:c3:a8:37:ff:1d:f6:d6:86:8f:2a:b4:91:77:70: 37:a8:2f:a4:47:10:26:21:89:6d:6e:ea:ac:b2:19:5d: 63:f5:c1:9b:8a:56:57:40:1b:fa:c7:4a:55:ba:fb:8a: 88:28:88:fd:a5:36:da:06:b7:31:a1:b5:e4:3e:db:b0: 20:c7:e9:44:29:af:c0:8f:89:24:38:d7:46:91:08:29: 52:5e:95:d6:a3:45:43:37:0d:84:68:49:23:3f:a7:52: a1:aa:69:47:85:23:92:20:b6:31:af:10:68:b9:75:91: 81:f6:35:00:34:43:8d:66:d5:c3:23:4b:cb:60:5d:e0: db:f7:3f:5e:85:3d:8b:50:cd:0d:41:34:c6:50:c9:8c: 49:79:a0:72:9a:b8:b6:0a:f4:d7:65:d0:5a:2c:1e:a8: 82:0c:b2:ec:6c:ca:5d:ff:db:fc:85:28:77:5a:a2:fc: 37:85:7c:54:8a:6c:f1:ff:10:09:d7:3d:57:2c:ee:a2 Fingerprint (SHA-256): 45:F7:48:29:DE:C4:74:19:2E:96:EA:F8:61:0E:D0:20:52:9B:D4:F7:8C:4D:12:56:0D:F0:15:8F:A6:65:F5:AE Fingerprint (SHA1): 94:78:DE:0D:B2:3F:1A:B6:3C:2D:3C:BE:04:C1:90:79:8F:A3:FE:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182775 (0x3110c5b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:44 2017 Not After : Tue Aug 23 18:28:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:2b:ea:39:29:9f:31:b3:b8:11:87:0d:2c:28:b1:f3: b3:5f:a4:7c:59:43:7a:da:f4:11:37:8d:c3:50:a2:82: 33:2a:81:1f:1c:49:49:ae:db:61:05:02:a1:0c:9f:01: e0:a0:73:9f:24:85:a7:dd:d2:b9:ef:83:c0:92:24:b5: 9a:04:e3:d2:4b:22:af:24:70:32:be:6c:0f:da:95:5b: fc:95:a3:58:f8:34:bb:08:5e:82:e5:9f:aa:94:90:18: 96:03:2b:4d:98:eb:bb:ad:93:0a:64:20:61:4c:0a:52: bf:d7:af:b7:14:38:73:6a:79:f5:ff:dc:4a:89:90:00: 44:02:3a:0c:66:23:ce:e6:3b:ec:86:61:25:08:a6:47: d7:6e:5e:f0:3e:d0:ee:10:26:d3:ae:58:50:71:42:40: 55:5f:fd:83:83:b3:df:8d:e9:e9:c4:8c:81:7b:72:83: a1:37:8d:33:d7:b6:94:ee:06:01:54:4a:36:02:b2:fa: 77:5f:b5:33:7b:12:d6:a8:02:bb:ca:de:50:b9:72:06: c9:b9:fb:14:59:ce:e2:05:ac:1d:6b:0a:4f:ff:d7:c6: cf:87:ff:85:3d:ae:25:38:38:49:ad:e9:10:00:4a:ed: fe:f9:41:2a:65:b9:e3:63:33:be:0f:a7:28:8b:34:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:ce:ab:39:40:03:a8:2c:cb:38:eb:48:45:ea:88:df: a6:4f:9c:5d:a1:23:ee:c7:a0:0b:66:1a:99:f8:09:c9: fc:cb:35:9c:90:de:2e:eb:c9:5c:ae:8d:7d:6a:6e:19: 0b:75:9b:a9:c3:38:e0:70:9f:23:9d:40:8b:95:d0:5f: 93:5c:c3:a8:37:ff:1d:f6:d6:86:8f:2a:b4:91:77:70: 37:a8:2f:a4:47:10:26:21:89:6d:6e:ea:ac:b2:19:5d: 63:f5:c1:9b:8a:56:57:40:1b:fa:c7:4a:55:ba:fb:8a: 88:28:88:fd:a5:36:da:06:b7:31:a1:b5:e4:3e:db:b0: 20:c7:e9:44:29:af:c0:8f:89:24:38:d7:46:91:08:29: 52:5e:95:d6:a3:45:43:37:0d:84:68:49:23:3f:a7:52: a1:aa:69:47:85:23:92:20:b6:31:af:10:68:b9:75:91: 81:f6:35:00:34:43:8d:66:d5:c3:23:4b:cb:60:5d:e0: db:f7:3f:5e:85:3d:8b:50:cd:0d:41:34:c6:50:c9:8c: 49:79:a0:72:9a:b8:b6:0a:f4:d7:65:d0:5a:2c:1e:a8: 82:0c:b2:ec:6c:ca:5d:ff:db:fc:85:28:77:5a:a2:fc: 37:85:7c:54:8a:6c:f1:ff:10:09:d7:3d:57:2c:ee:a2 Fingerprint (SHA-256): 45:F7:48:29:DE:C4:74:19:2E:96:EA:F8:61:0E:D0:20:52:9B:D4:F7:8C:4D:12:56:0D:F0:15:8F:A6:65:F5:AE Fingerprint (SHA1): 94:78:DE:0D:B2:3F:1A:B6:3C:2D:3C:BE:04:C1:90:79:8F:A3:FE:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182782 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182783 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823182784 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823182785 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823182786 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823182787 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823182788 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823182789 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182790 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823182791 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182782 (0x3110c5be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:28:49 2017 Not After : Tue Aug 23 18:28:49 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:0b:2f:d0:8b:c4:67:c2:0a:c5:0c:b0:82:2d:53:f7: 08:3e:68:09:b6:b9:b3:92:ed:f3:14:eb:ae:96:6d:7d: 7e:4b:15:c3:c7:e2:96:a4:30:4d:5e:76:ff:3c:2b:4d: b8:ef:e6:57:f4:0c:85:4d:01:8e:9f:d9:a0:5f:e1:9d: 18:1f:13:59:cf:17:3c:69:3d:8d:cc:11:5b:1c:19:09: a8:3b:4f:5b:ac:06:fe:31:28:cc:8c:13:d4:a1:8c:b9: b1:ef:42:e8:9a:bf:44:7f:b5:2e:ee:be:83:3b:96:86: ba:34:4f:91:e8:08:69:94:7e:57:99:b2:31:9f:8d:d8: ee:0a:a1:bb:de:be:d9:99:0f:03:fc:fc:4d:71:62:5d: 8f:92:2e:e8:ec:10:ee:75:9a:50:79:37:d7:26:ce:7b: 92:44:23:e1:23:66:bd:04:f3:f5:43:bb:74:b1:f5:77: c1:2e:12:f7:dd:39:33:49:a0:85:86:58:9a:9a:7a:d1: 7a:dd:70:61:25:bb:5e:20:a2:ec:e3:34:fb:94:da:06: 89:56:cf:0f:c3:18:3c:86:50:e3:9a:b8:5b:1d:5d:43: 36:19:ab:fc:5e:8a:64:42:6f:50:47:25:9f:ec:6c:5b: cb:aa:dc:94:9c:80:8f:53:7d:cb:81:c3:ce:ef:d8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:fa:32:7a:bc:7b:00:23:7c:9f:0e:b8:42:79:2b:e5: 2b:e1:eb:83:da:ad:29:04:02:48:76:22:f0:86:b9:14: 26:dc:b9:6b:02:d9:6f:c3:aa:f9:90:84:99:26:68:66: f7:63:53:e5:e4:7a:d8:6b:07:cf:77:d9:76:6f:dc:4b: 97:81:29:e4:55:f2:97:6f:8a:b8:dc:96:e0:5a:15:84: ef:a8:16:19:f5:e3:56:62:3e:59:e3:49:80:ca:62:f9: 6a:17:d3:fe:36:2e:04:87:df:3f:fa:6b:27:3b:8c:e7: 02:e4:44:29:3a:4b:b4:91:bf:7f:3d:e8:09:ea:6d:53: 24:ad:eb:f4:02:7d:e6:36:40:28:d2:eb:dd:19:64:46: e3:55:eb:f1:09:5b:ef:26:31:59:c3:90:fd:40:24:e6: a4:7b:9b:31:d7:d4:56:d1:b8:dd:07:7b:ac:28:e9:c5: ab:87:ed:eb:aa:3a:8c:39:ef:c1:c7:09:e9:db:ed:9b: 53:ff:f5:a4:50:3e:06:4d:48:44:89:2b:26:e7:ef:5f: 26:cc:68:6b:5e:ed:b1:fa:51:8f:8c:25:fc:a7:fb:bd: b8:cc:33:45:4b:d0:5d:69:eb:df:6e:2d:b8:45:ef:ad: 27:75:c1:7f:6a:f5:f8:ee:e1:43:35:2f:ce:80:6b:2b Fingerprint (SHA-256): 28:33:23:68:68:E2:E7:0F:70:90:77:2E:FE:71:77:38:71:2B:20:EB:00:07:7A:22:83:7A:D6:6A:E4:17:2D:DA Fingerprint (SHA1): 9F:FA:12:FD:DB:BE:82:BA:DD:80:B1:96:6E:13:BC:84:98:C1:F1:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182783 (0x3110c5bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:28:49 2017 Not After : Tue Aug 23 18:28:49 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:01:47:61:81:1f:e3:75:e2:05:2a:c1:9e:91:50:09: 52:8c:02:a2:14:1f:3d:0e:bb:e1:b3:b0:f8:6d:9a:9c: cc:62:93:e9:22:d1:11:84:e4:da:b7:a4:5a:db:71:e2: 24:0c:97:87:f6:12:53:a0:f3:de:05:d5:71:e0:ec:ed: 9e:91:df:4e:17:83:b7:c6:e4:53:e2:cd:27:da:f9:ab: 82:7f:cb:23:14:b9:3f:d9:83:3d:a4:41:4b:c2:44:bf: 7b:ef:e4:a5:82:75:90:39:e7:7b:e9:ae:ab:60:e4:5f: 47:94:12:0e:5f:fe:a5:b6:ce:17:f3:f0:ac:2e:ca:7e: c6:02:e0:32:d0:05:86:0c:0e:0a:ef:7a:15:79:d8:47: 65:75:4e:ba:99:91:db:d9:81:22:59:1b:bc:ad:78:b4: 7a:09:b5:b1:be:a9:d0:2c:be:64:1d:77:88:98:ef:5d: a0:52:27:57:57:cf:29:94:48:43:fe:3d:7f:bf:ff:cb: bd:b1:44:1f:ec:b7:37:bb:60:a7:a2:99:dd:e6:b1:77: 8c:fb:41:4e:e7:5e:e9:58:4c:b4:1e:7f:06:06:31:de: 00:95:8a:d6:65:b7:04:ff:d6:a2:26:ac:4c:02:85:10: 23:31:26:8b:13:f1:76:ed:b9:27:a9:e1:9a:08:25:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:79:2b:a6:de:12:71:6d:b7:8c:3f:df:ae:23:ab:97: 53:7a:87:af:ee:18:b9:24:15:c8:fd:cf:a0:a0:36:52: 3a:bb:0c:3f:b0:ea:55:2d:c6:94:c4:ef:79:8d:00:38: 87:1f:fb:31:48:55:69:0f:e5:b7:b4:1a:46:b7:8f:aa: c4:d6:64:ae:8b:d3:5b:46:e2:cc:1f:5f:68:09:e4:03: 4b:e8:f5:37:d9:24:e1:0c:8c:73:2b:f1:66:ad:f9:2c: ec:94:84:f8:42:3d:53:13:ab:1c:d4:74:f1:8f:58:0a: fa:84:8c:f8:b0:a2:2a:93:01:2b:df:53:b5:01:61:35: 77:4d:47:30:e3:cb:d5:d1:ac:01:61:7c:ed:37:d8:2d: 69:2f:22:9a:f6:08:1b:d8:01:13:2b:50:9b:12:39:1c: be:6c:7d:40:50:d0:45:0f:7d:79:4f:3c:4e:92:16:55: ef:60:17:29:0b:51:01:8d:35:19:6f:d4:24:e0:fc:ea: 3f:47:4a:68:48:d7:79:4c:a1:a1:c0:dc:e8:21:eb:ef: c3:09:43:a2:6e:e3:83:02:d6:06:08:00:08:c1:ff:74: 81:2a:71:34:c7:ef:31:6d:35:d2:7a:bf:ef:f1:1e:40: c3:5e:87:45:ad:7a:51:b6:5a:18:f7:97:ab:ee:72:3b Fingerprint (SHA-256): C7:56:4E:CF:C2:78:92:BE:77:85:91:0A:B4:1B:39:DA:86:F0:C2:9F:A3:45:D2:1B:17:5C:29:DB:0C:AE:14:B2 Fingerprint (SHA1): C4:53:A1:AE:6A:CC:3B:E0:9E:DF:2E:17:69:36:91:FC:91:72:EF:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182792 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823182793 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823182794 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823182795 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823182796 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823182797 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823182798 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823182799 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823182800 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182792 (0x3110c5c8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:55 2017 Not After : Tue Aug 23 18:28:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3c:85:9d:77:30:aa:60:aa:94:95:e6:22:ad:ad:f6:9d: f7:b8:c4:17:d2:fa:4e:f5:3e:d7:c3:ed:2f:52:41:67: 8a:d2:c2:63:ce:da:8f:44:29:b3:91:62:0b:df:2f:90: 70:ea:50:a4:a5:04:09:f8:63:c7:8e:04:f1:6f:c5:e7: 69:1a:30:b8:53:89:54:0c:04:8c:44:d1:c7:ef:53:ce: 31:c3:2d:5c:b6:4b:06:ca:e6:51:5f:4b:fa:ce:89:10: 3e:48:09:be:b8:b9:13:d1:b2:0a:32:4b:7e:ac:c0:6c: 54:30:08:bb:42:1b:5c:5a:4d:95:65:92:07:20:08:a5: 3c:cb:52:65:33:50:b6:a5:41:10:b1:8c:b8:1a:d1:c5: 2f:88:92:b8:01:77:67:7f:e5:67:94:ac:ba:03:b4:88: d1:c8:93:e9:2d:69:10:e2:31:32:5d:c3:65:f0:7e:e5: 79:aa:af:a1:89:14:be:4c:72:7b:81:e0:d0:09:b9:7c: 3d:ba:39:ac:ce:c1:cf:e6:c9:2b:0a:16:37:7b:1c:7d: b1:df:c5:b6:65:bd:5a:a3:06:e0:ee:f4:d3:6f:ac:75: 11:ef:26:c8:3a:40:a0:e3:1a:11:c9:14:dc:67:15:67: 06:b8:36:58:1f:51:eb:05:bf:cb:2c:df:dc:1c:f4:b0 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:90:89:87:59:2e:a9:8a:f3:de:96:7c: a5:8a:0d:a9:bd:ae:79:0b:a4:56:27:56:e1:ad:15:7e: da:02:1c:55:5c:7d:3b:f1:ac:2d:9e:0e:42:eb:5d:28: 01:a9:ac:a0:62:ef:53:a1:95:56:79:2a:8b:1d:68 Fingerprint (SHA-256): B0:A5:54:47:CA:4C:40:EA:60:53:D4:68:48:46:8D:28:14:32:FD:81:27:E7:5C:DD:07:44:C7:D1:E4:88:27:24 Fingerprint (SHA1): 03:19:50:28:4A:72:1B:05:EB:28:32:07:95:59:E9:C8:0A:1A:AA:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182792 (0x3110c5c8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:55 2017 Not After : Tue Aug 23 18:28:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3c:85:9d:77:30:aa:60:aa:94:95:e6:22:ad:ad:f6:9d: f7:b8:c4:17:d2:fa:4e:f5:3e:d7:c3:ed:2f:52:41:67: 8a:d2:c2:63:ce:da:8f:44:29:b3:91:62:0b:df:2f:90: 70:ea:50:a4:a5:04:09:f8:63:c7:8e:04:f1:6f:c5:e7: 69:1a:30:b8:53:89:54:0c:04:8c:44:d1:c7:ef:53:ce: 31:c3:2d:5c:b6:4b:06:ca:e6:51:5f:4b:fa:ce:89:10: 3e:48:09:be:b8:b9:13:d1:b2:0a:32:4b:7e:ac:c0:6c: 54:30:08:bb:42:1b:5c:5a:4d:95:65:92:07:20:08:a5: 3c:cb:52:65:33:50:b6:a5:41:10:b1:8c:b8:1a:d1:c5: 2f:88:92:b8:01:77:67:7f:e5:67:94:ac:ba:03:b4:88: d1:c8:93:e9:2d:69:10:e2:31:32:5d:c3:65:f0:7e:e5: 79:aa:af:a1:89:14:be:4c:72:7b:81:e0:d0:09:b9:7c: 3d:ba:39:ac:ce:c1:cf:e6:c9:2b:0a:16:37:7b:1c:7d: b1:df:c5:b6:65:bd:5a:a3:06:e0:ee:f4:d3:6f:ac:75: 11:ef:26:c8:3a:40:a0:e3:1a:11:c9:14:dc:67:15:67: 06:b8:36:58:1f:51:eb:05:bf:cb:2c:df:dc:1c:f4:b0 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:90:89:87:59:2e:a9:8a:f3:de:96:7c: a5:8a:0d:a9:bd:ae:79:0b:a4:56:27:56:e1:ad:15:7e: da:02:1c:55:5c:7d:3b:f1:ac:2d:9e:0e:42:eb:5d:28: 01:a9:ac:a0:62:ef:53:a1:95:56:79:2a:8b:1d:68 Fingerprint (SHA-256): B0:A5:54:47:CA:4C:40:EA:60:53:D4:68:48:46:8D:28:14:32:FD:81:27:E7:5C:DD:07:44:C7:D1:E4:88:27:24 Fingerprint (SHA1): 03:19:50:28:4A:72:1B:05:EB:28:32:07:95:59:E9:C8:0A:1A:AA:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182792 (0x3110c5c8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:55 2017 Not After : Tue Aug 23 18:28:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3c:85:9d:77:30:aa:60:aa:94:95:e6:22:ad:ad:f6:9d: f7:b8:c4:17:d2:fa:4e:f5:3e:d7:c3:ed:2f:52:41:67: 8a:d2:c2:63:ce:da:8f:44:29:b3:91:62:0b:df:2f:90: 70:ea:50:a4:a5:04:09:f8:63:c7:8e:04:f1:6f:c5:e7: 69:1a:30:b8:53:89:54:0c:04:8c:44:d1:c7:ef:53:ce: 31:c3:2d:5c:b6:4b:06:ca:e6:51:5f:4b:fa:ce:89:10: 3e:48:09:be:b8:b9:13:d1:b2:0a:32:4b:7e:ac:c0:6c: 54:30:08:bb:42:1b:5c:5a:4d:95:65:92:07:20:08:a5: 3c:cb:52:65:33:50:b6:a5:41:10:b1:8c:b8:1a:d1:c5: 2f:88:92:b8:01:77:67:7f:e5:67:94:ac:ba:03:b4:88: d1:c8:93:e9:2d:69:10:e2:31:32:5d:c3:65:f0:7e:e5: 79:aa:af:a1:89:14:be:4c:72:7b:81:e0:d0:09:b9:7c: 3d:ba:39:ac:ce:c1:cf:e6:c9:2b:0a:16:37:7b:1c:7d: b1:df:c5:b6:65:bd:5a:a3:06:e0:ee:f4:d3:6f:ac:75: 11:ef:26:c8:3a:40:a0:e3:1a:11:c9:14:dc:67:15:67: 06:b8:36:58:1f:51:eb:05:bf:cb:2c:df:dc:1c:f4:b0 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:90:89:87:59:2e:a9:8a:f3:de:96:7c: a5:8a:0d:a9:bd:ae:79:0b:a4:56:27:56:e1:ad:15:7e: da:02:1c:55:5c:7d:3b:f1:ac:2d:9e:0e:42:eb:5d:28: 01:a9:ac:a0:62:ef:53:a1:95:56:79:2a:8b:1d:68 Fingerprint (SHA-256): B0:A5:54:47:CA:4C:40:EA:60:53:D4:68:48:46:8D:28:14:32:FD:81:27:E7:5C:DD:07:44:C7:D1:E4:88:27:24 Fingerprint (SHA1): 03:19:50:28:4A:72:1B:05:EB:28:32:07:95:59:E9:C8:0A:1A:AA:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182792 (0x3110c5c8) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:28:55 2017 Not After : Tue Aug 23 18:28:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 3c:85:9d:77:30:aa:60:aa:94:95:e6:22:ad:ad:f6:9d: f7:b8:c4:17:d2:fa:4e:f5:3e:d7:c3:ed:2f:52:41:67: 8a:d2:c2:63:ce:da:8f:44:29:b3:91:62:0b:df:2f:90: 70:ea:50:a4:a5:04:09:f8:63:c7:8e:04:f1:6f:c5:e7: 69:1a:30:b8:53:89:54:0c:04:8c:44:d1:c7:ef:53:ce: 31:c3:2d:5c:b6:4b:06:ca:e6:51:5f:4b:fa:ce:89:10: 3e:48:09:be:b8:b9:13:d1:b2:0a:32:4b:7e:ac:c0:6c: 54:30:08:bb:42:1b:5c:5a:4d:95:65:92:07:20:08:a5: 3c:cb:52:65:33:50:b6:a5:41:10:b1:8c:b8:1a:d1:c5: 2f:88:92:b8:01:77:67:7f:e5:67:94:ac:ba:03:b4:88: d1:c8:93:e9:2d:69:10:e2:31:32:5d:c3:65:f0:7e:e5: 79:aa:af:a1:89:14:be:4c:72:7b:81:e0:d0:09:b9:7c: 3d:ba:39:ac:ce:c1:cf:e6:c9:2b:0a:16:37:7b:1c:7d: b1:df:c5:b6:65:bd:5a:a3:06:e0:ee:f4:d3:6f:ac:75: 11:ef:26:c8:3a:40:a0:e3:1a:11:c9:14:dc:67:15:67: 06:b8:36:58:1f:51:eb:05:bf:cb:2c:df:dc:1c:f4:b0 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:90:89:87:59:2e:a9:8a:f3:de:96:7c: a5:8a:0d:a9:bd:ae:79:0b:a4:56:27:56:e1:ad:15:7e: da:02:1c:55:5c:7d:3b:f1:ac:2d:9e:0e:42:eb:5d:28: 01:a9:ac:a0:62:ef:53:a1:95:56:79:2a:8b:1d:68 Fingerprint (SHA-256): B0:A5:54:47:CA:4C:40:EA:60:53:D4:68:48:46:8D:28:14:32:FD:81:27:E7:5C:DD:07:44:C7:D1:E4:88:27:24 Fingerprint (SHA1): 03:19:50:28:4A:72:1B:05:EB:28:32:07:95:59:E9:C8:0A:1A:AA:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823182903Z nextupdate=20180823182903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:29:03 2017 Next Update: Thu Aug 23 18:29:03 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182903Z nextupdate=20180823182903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:29:03 2017 Next Update: Thu Aug 23 18:29:03 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823182903Z nextupdate=20180823182903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:29:03 2017 Next Update: Thu Aug 23 18:29:03 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823182903Z nextupdate=20180823182903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:29:03 2017 Next Update: Thu Aug 23 18:29:03 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823182904Z addcert 14 20170823182904Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:29:04 2017 Next Update: Thu Aug 23 18:29:03 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:29:04 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182905Z addcert 15 20170823182905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:29:05 2017 Next Update: Thu Aug 23 18:29:03 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:29:05 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:29:00 2017 Not After : Tue Aug 23 18:29:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:ba:c0:26:1e:57:df:24:1f:78:97:6b:a5:c2:63:0b: 4d:fa:73:b1:38:86:11:be:dc:58:86:c0:82:ea:90:8c: f8:c6:53:b8:ae:ef:24:2d:98:c9:eb:ff:0e:dc:fe:4e: e4:7a:6f:ef:e8:e4:70:5a:35:f3:eb:58:36:21:81:6b: 60:7a:a5:14:20:67:45:1f:ec:43:ab:0f:12:e5:9e:46: 91:3e:ef:60:0d:11:ba:d8:f6:b5:78:9a:8f:44:81:0f: 40:f1:19:e3:9e:07:e4:b1:c6:f2:fc:d7:8a:9f:09:ff: 8c:ea:02:5f:73:30:cd:c3:01:89:ab:d5:d3:9c:95:15: e5:3e:aa:83:b8:11:dd:a2:e9:9f:73:d8:6a:cf:45:ae: a0:94:61:ec:d7:4c:f5:9b:ff:de:75:4c:3b:91:c1:a8: 85:26:e6:4b:ed:5b:ba:e0:09:0d:f4:4e:76:e5:aa:a5: b2:43:29:14:09:06:1f:c1:7b:f1:83:52:f0:84:3c:cd: 67:21:de:24:30:34:14:8a:9a:22:ba:9c:ca:37:52:69: 45:b5:6b:5b:a5:de:d8:5c:a7:c1:c8:d9:1e:d5:8f:91: 7f:71:d7:3a:c9:1d:d0:41:39:c5:87:d0:f3:46:17:15: 9f:cc:bb:69:a1:24:9a:6f:9e:c6:f1:3d:82:e9:d1:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:6e:3a:85:e2:1d:e4:de:27:97:5e:51:4b:b8:55:cd: 61:1b:03:ed:eb:3d:18:e4:03:07:d3:4c:b2:90:9f:2e: aa:3e:cb:6c:96:5c:98:ab:cf:85:62:76:1c:bf:7d:d1: ad:f5:6f:b7:d4:72:99:09:0e:5a:19:66:9f:1d:a3:cd: a9:b2:cd:38:c7:66:3a:42:f2:43:7b:cf:ed:0f:2c:f3: 8c:f8:94:85:82:d7:c4:76:4d:bb:c8:36:7f:88:04:75: 51:f2:2d:49:5f:19:67:03:76:61:89:3d:ae:39:ca:04: d0:c9:7b:55:1a:c9:df:52:bf:2e:10:39:b4:d1:ae:59: 02:55:16:df:71:7b:0f:d7:ef:1f:7f:34:3d:9b:77:d2: bb:58:87:68:67:51:7b:fc:8c:ce:b1:b8:0f:85:71:30: c5:fe:65:84:a3:73:05:91:60:ab:d0:09:a5:cb:ed:a1: bd:fc:3b:99:9e:6a:e6:9c:a3:51:b2:36:2b:65:d0:4f: 97:54:ca:c7:1d:44:f3:33:3c:b6:12:be:7a:e3:75:9d: ad:2b:3f:25:57:79:71:55:31:b2:6a:93:d1:13:4a:e9: 48:a2:74:76:fa:a8:04:80:d6:1f:3b:e9:c6:a7:11:c2: 62:69:12:62:5b:78:77:76:6d:bf:18:3d:f6:5e:4b:54 Fingerprint (SHA-256): 91:85:82:FA:B7:15:8C:B3:CB:ED:D0:5F:99:2D:0F:CA:EC:02:67:84:B1:E7:D2:4E:6E:33:35:5F:15:57:62:99 Fingerprint (SHA1): 16:CD:CB:2A:45:FF:B3:36:BD:AA:01:36:49:01:84:D5:B6:7D:25:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:29:00 2017 Not After : Tue Aug 23 18:29:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:ba:c0:26:1e:57:df:24:1f:78:97:6b:a5:c2:63:0b: 4d:fa:73:b1:38:86:11:be:dc:58:86:c0:82:ea:90:8c: f8:c6:53:b8:ae:ef:24:2d:98:c9:eb:ff:0e:dc:fe:4e: e4:7a:6f:ef:e8:e4:70:5a:35:f3:eb:58:36:21:81:6b: 60:7a:a5:14:20:67:45:1f:ec:43:ab:0f:12:e5:9e:46: 91:3e:ef:60:0d:11:ba:d8:f6:b5:78:9a:8f:44:81:0f: 40:f1:19:e3:9e:07:e4:b1:c6:f2:fc:d7:8a:9f:09:ff: 8c:ea:02:5f:73:30:cd:c3:01:89:ab:d5:d3:9c:95:15: e5:3e:aa:83:b8:11:dd:a2:e9:9f:73:d8:6a:cf:45:ae: a0:94:61:ec:d7:4c:f5:9b:ff:de:75:4c:3b:91:c1:a8: 85:26:e6:4b:ed:5b:ba:e0:09:0d:f4:4e:76:e5:aa:a5: b2:43:29:14:09:06:1f:c1:7b:f1:83:52:f0:84:3c:cd: 67:21:de:24:30:34:14:8a:9a:22:ba:9c:ca:37:52:69: 45:b5:6b:5b:a5:de:d8:5c:a7:c1:c8:d9:1e:d5:8f:91: 7f:71:d7:3a:c9:1d:d0:41:39:c5:87:d0:f3:46:17:15: 9f:cc:bb:69:a1:24:9a:6f:9e:c6:f1:3d:82:e9:d1:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:6e:3a:85:e2:1d:e4:de:27:97:5e:51:4b:b8:55:cd: 61:1b:03:ed:eb:3d:18:e4:03:07:d3:4c:b2:90:9f:2e: aa:3e:cb:6c:96:5c:98:ab:cf:85:62:76:1c:bf:7d:d1: ad:f5:6f:b7:d4:72:99:09:0e:5a:19:66:9f:1d:a3:cd: a9:b2:cd:38:c7:66:3a:42:f2:43:7b:cf:ed:0f:2c:f3: 8c:f8:94:85:82:d7:c4:76:4d:bb:c8:36:7f:88:04:75: 51:f2:2d:49:5f:19:67:03:76:61:89:3d:ae:39:ca:04: d0:c9:7b:55:1a:c9:df:52:bf:2e:10:39:b4:d1:ae:59: 02:55:16:df:71:7b:0f:d7:ef:1f:7f:34:3d:9b:77:d2: bb:58:87:68:67:51:7b:fc:8c:ce:b1:b8:0f:85:71:30: c5:fe:65:84:a3:73:05:91:60:ab:d0:09:a5:cb:ed:a1: bd:fc:3b:99:9e:6a:e6:9c:a3:51:b2:36:2b:65:d0:4f: 97:54:ca:c7:1d:44:f3:33:3c:b6:12:be:7a:e3:75:9d: ad:2b:3f:25:57:79:71:55:31:b2:6a:93:d1:13:4a:e9: 48:a2:74:76:fa:a8:04:80:d6:1f:3b:e9:c6:a7:11:c2: 62:69:12:62:5b:78:77:76:6d:bf:18:3d:f6:5e:4b:54 Fingerprint (SHA-256): 91:85:82:FA:B7:15:8C:B3:CB:ED:D0:5F:99:2D:0F:CA:EC:02:67:84:B1:E7:D2:4E:6E:33:35:5F:15:57:62:99 Fingerprint (SHA1): 16:CD:CB:2A:45:FF:B3:36:BD:AA:01:36:49:01:84:D5:B6:7D:25:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182801 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823182802 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182573.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182547.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182573.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823182803 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182573.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182548.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823182804 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182573.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182549.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823182573.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823182550.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823182910Z nextupdate=20180823182910Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:29:10 2017 Next Update: Thu Aug 23 18:29:10 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182910Z nextupdate=20180823182910Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:29:10 2017 Next Update: Thu Aug 23 18:29:10 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823182910Z nextupdate=20180823182910Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:29:10 2017 Next Update: Thu Aug 23 18:29:10 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823182910Z nextupdate=20180823182910Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:29:10 2017 Next Update: Thu Aug 23 18:29:10 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182911Z addcert 20 20170823182911Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:29:11 2017 Next Update: Thu Aug 23 18:29:10 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:29:11 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823182912Z addcert 40 20170823182912Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:29:12 2017 Next Update: Thu Aug 23 18:29:10 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:29:11 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:29:12 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182801 (0x3110c5d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:29:06 2017 Not After : Tue Aug 23 18:29:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:61:3b:0c:95:80:16:9e:f0:78:c0:21:9a:c7:2c:68: 92:16:6d:29:28:31:70:fb:32:03:1d:c8:c5:1c:9a:2a: a6:a6:c4:e3:2b:4b:0b:0e:59:c3:6e:ee:bb:98:35:f2: b8:12:40:ab:50:14:54:b5:20:ce:8d:55:a7:ba:b0:94: c9:d8:8a:ad:44:48:39:32:af:da:61:64:1d:7f:6e:ae: 89:33:f5:e9:08:0b:54:c8:02:8a:81:2d:97:7f:df:0c: 70:59:c8:41:da:e3:ec:e7:c4:24:df:58:46:cd:6d:83: 18:7d:5f:88:a0:4a:c5:5c:7c:0f:72:c9:c5:c6:9a:bb: e1:ae:6e:6e:d1:ed:b6:d0:c8:23:42:13:c5:ec:88:77: 73:91:35:cd:c6:87:02:ec:98:14:6a:29:93:fd:91:d8: 71:d8:94:45:f1:ba:ae:47:aa:df:af:34:a2:0a:c4:69: 86:a9:a3:01:44:74:8d:58:a0:61:69:f8:4e:87:aa:ae: 79:ac:53:fa:cc:37:87:7d:6c:5e:5c:41:35:b5:4a:cc: 4b:94:34:ba:6e:d9:e7:eb:e6:35:14:f9:fa:c5:b3:2e: 75:22:30:70:e9:22:d8:8c:51:b9:12:43:73:0c:af:8e: db:0b:aa:b0:60:ee:dc:25:e1:0e:b0:42:7a:88:06:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:9f:d2:72:86:e9:f3:93:b1:af:33:b5:f6:10:c3:8f: 92:f3:69:39:35:f5:59:e0:00:7b:26:97:33:40:a5:95: 0a:59:7a:bb:15:ca:be:cc:64:d3:ad:c9:d4:a9:ad:92: 8a:ac:f0:52:6c:90:ed:74:e9:8a:26:16:02:39:25:17: b1:cf:fc:d6:2e:35:7e:f9:73:ed:cc:24:98:6a:b9:16: 65:11:f4:52:2e:91:77:fa:6f:55:06:ec:8a:57:3a:ad: 61:34:11:f3:84:5f:a0:6e:f1:cc:97:dc:70:0f:47:b2: 57:bf:01:14:62:5a:53:7c:d6:d3:d3:27:13:fb:b5:d5: 26:18:83:47:fe:25:4e:38:14:b5:ac:6e:f0:75:87:a0: 94:dc:b2:de:4f:e6:0f:1b:11:90:d0:90:ed:d9:d2:62: 3f:2f:09:58:b6:97:ae:ba:e1:0b:13:4b:de:ab:9b:cf: 84:36:dc:47:8b:65:de:a2:fa:b4:29:4b:f1:cd:04:0b: dc:c5:71:85:e8:e0:55:34:6f:c6:1e:9f:44:83:8b:6c: 5c:6a:37:49:32:be:a4:f6:3a:15:c7:30:3e:57:ee:80: 1d:73:f8:d1:ad:81:a7:f8:fc:8a:18:5a:9d:e9:9f:74: 76:bf:51:fb:d1:3f:04:a9:90:8b:21:b2:80:57:8a:d0 Fingerprint (SHA-256): 06:03:77:8B:3B:E8:DF:42:D7:73:DB:A6:13:56:4A:FD:3C:92:45:B3:94:00:B5:1B:BE:64:0B:7B:92:09:8A:EC Fingerprint (SHA1): 6F:0C:8C:EB:FC:C0:ED:96:9B:55:B3:43:16:A9:E7:ED:51:6A:6D:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182801 (0x3110c5d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:29:06 2017 Not After : Tue Aug 23 18:29:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:61:3b:0c:95:80:16:9e:f0:78:c0:21:9a:c7:2c:68: 92:16:6d:29:28:31:70:fb:32:03:1d:c8:c5:1c:9a:2a: a6:a6:c4:e3:2b:4b:0b:0e:59:c3:6e:ee:bb:98:35:f2: b8:12:40:ab:50:14:54:b5:20:ce:8d:55:a7:ba:b0:94: c9:d8:8a:ad:44:48:39:32:af:da:61:64:1d:7f:6e:ae: 89:33:f5:e9:08:0b:54:c8:02:8a:81:2d:97:7f:df:0c: 70:59:c8:41:da:e3:ec:e7:c4:24:df:58:46:cd:6d:83: 18:7d:5f:88:a0:4a:c5:5c:7c:0f:72:c9:c5:c6:9a:bb: e1:ae:6e:6e:d1:ed:b6:d0:c8:23:42:13:c5:ec:88:77: 73:91:35:cd:c6:87:02:ec:98:14:6a:29:93:fd:91:d8: 71:d8:94:45:f1:ba:ae:47:aa:df:af:34:a2:0a:c4:69: 86:a9:a3:01:44:74:8d:58:a0:61:69:f8:4e:87:aa:ae: 79:ac:53:fa:cc:37:87:7d:6c:5e:5c:41:35:b5:4a:cc: 4b:94:34:ba:6e:d9:e7:eb:e6:35:14:f9:fa:c5:b3:2e: 75:22:30:70:e9:22:d8:8c:51:b9:12:43:73:0c:af:8e: db:0b:aa:b0:60:ee:dc:25:e1:0e:b0:42:7a:88:06:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:9f:d2:72:86:e9:f3:93:b1:af:33:b5:f6:10:c3:8f: 92:f3:69:39:35:f5:59:e0:00:7b:26:97:33:40:a5:95: 0a:59:7a:bb:15:ca:be:cc:64:d3:ad:c9:d4:a9:ad:92: 8a:ac:f0:52:6c:90:ed:74:e9:8a:26:16:02:39:25:17: b1:cf:fc:d6:2e:35:7e:f9:73:ed:cc:24:98:6a:b9:16: 65:11:f4:52:2e:91:77:fa:6f:55:06:ec:8a:57:3a:ad: 61:34:11:f3:84:5f:a0:6e:f1:cc:97:dc:70:0f:47:b2: 57:bf:01:14:62:5a:53:7c:d6:d3:d3:27:13:fb:b5:d5: 26:18:83:47:fe:25:4e:38:14:b5:ac:6e:f0:75:87:a0: 94:dc:b2:de:4f:e6:0f:1b:11:90:d0:90:ed:d9:d2:62: 3f:2f:09:58:b6:97:ae:ba:e1:0b:13:4b:de:ab:9b:cf: 84:36:dc:47:8b:65:de:a2:fa:b4:29:4b:f1:cd:04:0b: dc:c5:71:85:e8:e0:55:34:6f:c6:1e:9f:44:83:8b:6c: 5c:6a:37:49:32:be:a4:f6:3a:15:c7:30:3e:57:ee:80: 1d:73:f8:d1:ad:81:a7:f8:fc:8a:18:5a:9d:e9:9f:74: 76:bf:51:fb:d1:3f:04:a9:90:8b:21:b2:80:57:8a:d0 Fingerprint (SHA-256): 06:03:77:8B:3B:E8:DF:42:D7:73:DB:A6:13:56:4A:FD:3C:92:45:B3:94:00:B5:1B:BE:64:0B:7B:92:09:8A:EC Fingerprint (SHA1): 6F:0C:8C:EB:FC:C0:ED:96:9B:55:B3:43:16:A9:E7:ED:51:6A:6D:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182805 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823182806 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823182807 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823182808 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -m 823182809 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823182810 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823182811 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182805 (0x3110c5d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:29:13 2017 Not After : Tue Aug 23 18:29:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:f6:8a:e4:94:26:75:5b:f9:3d:d8:31:7d:5b:65: 24:77:ec:cd:63:f3:93:6f:45:ed:ca:c6:53:50:34:b4: b1:00:41:c1:16:20:7b:a1:fb:ac:fe:d6:a5:a3:f9:79: b3:12:ee:47:5b:67:a9:55:78:37:88:58:bb:80:8c:29: 1b:32:3b:af:77:9f:e4:7b:65:9b:da:3a:8c:eb:98:66: 84:4f:7f:1c:aa:46:f6:de:1a:13:5d:75:9c:6c:36:e0: 09:e9:69:bc:e1:14:6d:f5:44:0d:7c:9c:c6:56:e9:c4: 50:9b:3b:c1:9d:ba:0d:00:d5:01:04:ad:ae:dc:cf:52: 3f:84:f1:f8:25:40:2c:66:67:a9:86:03:72:6f:37:c7: cc:7e:27:fa:34:bc:f4:dd:e5:8c:37:b0:eb:87:37:32: 83:45:80:a5:bf:1b:14:dd:e8:c8:a7:32:12:49:24:52: ca:6c:b1:26:5a:ef:2e:22:b9:fa:fc:c4:ee:36:bd:5e: a7:03:92:91:3f:32:23:04:40:93:fe:d3:73:21:62:d9: 09:40:7a:e0:b7:a9:94:35:d5:73:60:b6:7f:2d:e9:af: b2:72:26:bf:aa:02:67:c5:72:1d:3e:e4:f1:72:9a:1e: 34:1f:e1:d0:11:a5:f9:3f:b2:96:58:5a:da:53:4e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:4a:bd:43:93:8b:0e:a6:9e:c2:c0:ac:6a:d8:c0:8b: b9:83:01:57:21:84:d7:8f:58:3d:4b:68:29:a9:8b:26: 48:98:2e:36:87:a1:1c:1d:c1:8b:86:3e:79:65:cd:a8: 35:54:05:a5:7a:0b:c5:d1:35:19:d0:d2:75:a9:32:1c: a0:f5:c8:f7:31:ae:10:13:87:a5:99:3f:42:20:6e:e3: 25:ea:ec:d1:a2:71:03:c2:26:84:70:41:09:68:4a:a3: da:11:66:a0:6a:09:da:6a:f3:fa:86:c9:71:f7:8f:c5: e8:98:8e:ab:0a:dc:d3:8f:6c:95:02:dc:11:13:f0:18: d6:d8:ae:73:b7:77:96:f6:40:09:7e:5b:0f:0a:3b:00: 4f:1a:6e:a2:c3:45:f5:f4:7b:46:76:ac:77:e6:20:cd: 63:cc:03:64:62:12:03:9d:92:90:cd:10:b7:28:26:05: 11:ed:cc:55:c3:8c:6d:82:6c:89:dc:04:df:ac:8b:f1: e8:fa:87:67:64:a6:fc:b9:98:68:11:f5:b7:01:df:95: 58:df:59:e9:93:a3:51:e3:1e:3e:d4:40:71:e8:29:43: 69:83:02:fd:47:f7:fe:47:dd:b7:0b:1f:74:31:71:3c: 35:c4:90:69:10:d9:1a:45:d6:fc:32:1a:1e:be:42:33 Fingerprint (SHA-256): B4:5F:6A:95:BB:6D:C8:9B:C6:60:62:FF:E2:C7:0A:BC:D4:A5:F5:11:7C:6F:4D:81:1C:6A:26:4C:0F:46:0F:48 Fingerprint (SHA1): 32:60:12:7B:AB:8F:70:B3:94:07:16:DD:95:4C:79:B5:18:02:C8:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182807 (0x3110c5d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:29:14 2017 Not After : Tue Aug 23 18:29:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:5f:f9:4f:a3:8d:e6:8b:b3:20:d1:91:db:67:77:30: 95:17:f7:eb:c3:13:3e:30:b8:10:33:3d:06:15:94:03: 08:a6:0d:f0:12:ac:6a:45:9a:4e:51:cb:83:08:3b:53: 9f:be:fe:05:9d:d5:1b:e4:c4:98:3e:d7:78:e5:d6:35: 80:e4:be:f5:ec:56:d7:78:f2:cf:0e:97:d4:91:63:ae: e9:a6:1d:ae:76:54:db:b9:a0:c1:ef:13:df:46:72:71: 98:d5:b2:f2:fb:4c:89:63:bf:c4:58:aa:58:39:53:52: ca:14:af:41:2d:92:3a:88:a2:bc:01:ce:a7:3a:92:37: aa:a4:b7:b3:76:c2:50:f7:95:74:e6:2d:b8:41:2b:b6: 5b:9f:0f:bd:d4:47:a5:23:a5:25:fe:5f:92:3a:71:12: 6b:07:df:4e:74:3e:1a:50:82:a7:b0:e9:39:b5:22:8a: af:ec:d1:bc:83:fa:c6:da:45:2d:5a:b6:b1:9e:5d:6c: 98:76:87:40:a7:bc:49:e0:2f:33:68:71:36:a5:da:86: 14:17:67:3d:f5:c2:c8:6c:e3:99:be:f9:08:99:c1:9e: 90:e3:5b:12:18:5a:cb:e5:02:be:0d:53:64:a4:8f:5d: 36:e1:11:1e:53:f0:ff:7d:8d:07:8e:8c:ec:06:86:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:07:93:46:c2:57:bf:b1:e4:0c:85:f7:c9:88:3f:fa: 1f:df:56:0f:12:a1:a5:c3:15:26:fb:57:65:05:a3:ad: f9:8d:55:f5:0d:79:70:d3:84:49:91:ae:31:90:84:66: d4:7b:1b:e0:ae:15:32:5a:17:9c:90:89:2e:6e:ee:f4: ca:86:15:ed:1b:12:25:1a:ce:d2:d7:7b:21:0a:98:6c: 79:39:71:0e:c3:d2:b5:a5:c9:ce:d1:89:af:09:9b:68: 46:3b:4f:47:6d:3b:20:b3:45:c5:d6:7b:75:08:c1:6f: 32:a3:77:25:b6:89:67:85:27:95:72:b2:a2:5f:fd:19: 39:c2:8b:62:65:af:ce:d3:61:5e:01:13:7a:9f:83:3f: ad:63:7c:9c:73:fe:b5:01:0d:48:47:2d:76:c2:41:6d: 95:2b:80:25:97:fc:24:33:a4:2c:78:98:ef:97:cb:ec: d9:da:5f:91:69:77:d8:4f:05:03:60:0d:17:ec:bc:e4: 2d:d8:30:1a:04:de:70:78:49:2e:1d:67:e0:25:e3:2a: 8e:10:97:4b:4a:39:fd:82:07:c2:4a:a4:21:54:d1:af: 60:35:42:01:6f:26:3e:f2:62:05:be:04:57:da:1e:b7: 17:cd:4a:41:3b:67:b7:68:34:c6:1f:e3:e8:53:49:1c Fingerprint (SHA-256): AE:7D:6C:54:85:D5:42:72:8E:46:E6:D5:EE:F9:F7:96:05:1A:A2:CD:10:12:E9:54:58:7E:1F:A5:DD:7C:A3:A4 Fingerprint (SHA1): 47:7D:DA:0F:87:06:90:5A:7A:69:AD:2E:5E:60:DF:BA:7C:A1:BB:9C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182805 (0x3110c5d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:29:13 2017 Not After : Tue Aug 23 18:29:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:f6:8a:e4:94:26:75:5b:f9:3d:d8:31:7d:5b:65: 24:77:ec:cd:63:f3:93:6f:45:ed:ca:c6:53:50:34:b4: b1:00:41:c1:16:20:7b:a1:fb:ac:fe:d6:a5:a3:f9:79: b3:12:ee:47:5b:67:a9:55:78:37:88:58:bb:80:8c:29: 1b:32:3b:af:77:9f:e4:7b:65:9b:da:3a:8c:eb:98:66: 84:4f:7f:1c:aa:46:f6:de:1a:13:5d:75:9c:6c:36:e0: 09:e9:69:bc:e1:14:6d:f5:44:0d:7c:9c:c6:56:e9:c4: 50:9b:3b:c1:9d:ba:0d:00:d5:01:04:ad:ae:dc:cf:52: 3f:84:f1:f8:25:40:2c:66:67:a9:86:03:72:6f:37:c7: cc:7e:27:fa:34:bc:f4:dd:e5:8c:37:b0:eb:87:37:32: 83:45:80:a5:bf:1b:14:dd:e8:c8:a7:32:12:49:24:52: ca:6c:b1:26:5a:ef:2e:22:b9:fa:fc:c4:ee:36:bd:5e: a7:03:92:91:3f:32:23:04:40:93:fe:d3:73:21:62:d9: 09:40:7a:e0:b7:a9:94:35:d5:73:60:b6:7f:2d:e9:af: b2:72:26:bf:aa:02:67:c5:72:1d:3e:e4:f1:72:9a:1e: 34:1f:e1:d0:11:a5:f9:3f:b2:96:58:5a:da:53:4e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:4a:bd:43:93:8b:0e:a6:9e:c2:c0:ac:6a:d8:c0:8b: b9:83:01:57:21:84:d7:8f:58:3d:4b:68:29:a9:8b:26: 48:98:2e:36:87:a1:1c:1d:c1:8b:86:3e:79:65:cd:a8: 35:54:05:a5:7a:0b:c5:d1:35:19:d0:d2:75:a9:32:1c: a0:f5:c8:f7:31:ae:10:13:87:a5:99:3f:42:20:6e:e3: 25:ea:ec:d1:a2:71:03:c2:26:84:70:41:09:68:4a:a3: da:11:66:a0:6a:09:da:6a:f3:fa:86:c9:71:f7:8f:c5: e8:98:8e:ab:0a:dc:d3:8f:6c:95:02:dc:11:13:f0:18: d6:d8:ae:73:b7:77:96:f6:40:09:7e:5b:0f:0a:3b:00: 4f:1a:6e:a2:c3:45:f5:f4:7b:46:76:ac:77:e6:20:cd: 63:cc:03:64:62:12:03:9d:92:90:cd:10:b7:28:26:05: 11:ed:cc:55:c3:8c:6d:82:6c:89:dc:04:df:ac:8b:f1: e8:fa:87:67:64:a6:fc:b9:98:68:11:f5:b7:01:df:95: 58:df:59:e9:93:a3:51:e3:1e:3e:d4:40:71:e8:29:43: 69:83:02:fd:47:f7:fe:47:dd:b7:0b:1f:74:31:71:3c: 35:c4:90:69:10:d9:1a:45:d6:fc:32:1a:1e:be:42:33 Fingerprint (SHA-256): B4:5F:6A:95:BB:6D:C8:9B:C6:60:62:FF:E2:C7:0A:BC:D4:A5:F5:11:7C:6F:4D:81:1C:6A:26:4C:0F:46:0F:48 Fingerprint (SHA1): 32:60:12:7B:AB:8F:70:B3:94:07:16:DD:95:4C:79:B5:18:02:C8:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182805 (0x3110c5d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:29:13 2017 Not After : Tue Aug 23 18:29:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:f6:8a:e4:94:26:75:5b:f9:3d:d8:31:7d:5b:65: 24:77:ec:cd:63:f3:93:6f:45:ed:ca:c6:53:50:34:b4: b1:00:41:c1:16:20:7b:a1:fb:ac:fe:d6:a5:a3:f9:79: b3:12:ee:47:5b:67:a9:55:78:37:88:58:bb:80:8c:29: 1b:32:3b:af:77:9f:e4:7b:65:9b:da:3a:8c:eb:98:66: 84:4f:7f:1c:aa:46:f6:de:1a:13:5d:75:9c:6c:36:e0: 09:e9:69:bc:e1:14:6d:f5:44:0d:7c:9c:c6:56:e9:c4: 50:9b:3b:c1:9d:ba:0d:00:d5:01:04:ad:ae:dc:cf:52: 3f:84:f1:f8:25:40:2c:66:67:a9:86:03:72:6f:37:c7: cc:7e:27:fa:34:bc:f4:dd:e5:8c:37:b0:eb:87:37:32: 83:45:80:a5:bf:1b:14:dd:e8:c8:a7:32:12:49:24:52: ca:6c:b1:26:5a:ef:2e:22:b9:fa:fc:c4:ee:36:bd:5e: a7:03:92:91:3f:32:23:04:40:93:fe:d3:73:21:62:d9: 09:40:7a:e0:b7:a9:94:35:d5:73:60:b6:7f:2d:e9:af: b2:72:26:bf:aa:02:67:c5:72:1d:3e:e4:f1:72:9a:1e: 34:1f:e1:d0:11:a5:f9:3f:b2:96:58:5a:da:53:4e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:4a:bd:43:93:8b:0e:a6:9e:c2:c0:ac:6a:d8:c0:8b: b9:83:01:57:21:84:d7:8f:58:3d:4b:68:29:a9:8b:26: 48:98:2e:36:87:a1:1c:1d:c1:8b:86:3e:79:65:cd:a8: 35:54:05:a5:7a:0b:c5:d1:35:19:d0:d2:75:a9:32:1c: a0:f5:c8:f7:31:ae:10:13:87:a5:99:3f:42:20:6e:e3: 25:ea:ec:d1:a2:71:03:c2:26:84:70:41:09:68:4a:a3: da:11:66:a0:6a:09:da:6a:f3:fa:86:c9:71:f7:8f:c5: e8:98:8e:ab:0a:dc:d3:8f:6c:95:02:dc:11:13:f0:18: d6:d8:ae:73:b7:77:96:f6:40:09:7e:5b:0f:0a:3b:00: 4f:1a:6e:a2:c3:45:f5:f4:7b:46:76:ac:77:e6:20:cd: 63:cc:03:64:62:12:03:9d:92:90:cd:10:b7:28:26:05: 11:ed:cc:55:c3:8c:6d:82:6c:89:dc:04:df:ac:8b:f1: e8:fa:87:67:64:a6:fc:b9:98:68:11:f5:b7:01:df:95: 58:df:59:e9:93:a3:51:e3:1e:3e:d4:40:71:e8:29:43: 69:83:02:fd:47:f7:fe:47:dd:b7:0b:1f:74:31:71:3c: 35:c4:90:69:10:d9:1a:45:d6:fc:32:1a:1e:be:42:33 Fingerprint (SHA-256): B4:5F:6A:95:BB:6D:C8:9B:C6:60:62:FF:E2:C7:0A:BC:D4:A5:F5:11:7C:6F:4D:81:1C:6A:26:4C:0F:46:0F:48 Fingerprint (SHA1): 32:60:12:7B:AB:8F:70:B3:94:07:16:DD:95:4C:79:B5:18:02:C8:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182807 (0x3110c5d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:29:14 2017 Not After : Tue Aug 23 18:29:14 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:5f:f9:4f:a3:8d:e6:8b:b3:20:d1:91:db:67:77:30: 95:17:f7:eb:c3:13:3e:30:b8:10:33:3d:06:15:94:03: 08:a6:0d:f0:12:ac:6a:45:9a:4e:51:cb:83:08:3b:53: 9f:be:fe:05:9d:d5:1b:e4:c4:98:3e:d7:78:e5:d6:35: 80:e4:be:f5:ec:56:d7:78:f2:cf:0e:97:d4:91:63:ae: e9:a6:1d:ae:76:54:db:b9:a0:c1:ef:13:df:46:72:71: 98:d5:b2:f2:fb:4c:89:63:bf:c4:58:aa:58:39:53:52: ca:14:af:41:2d:92:3a:88:a2:bc:01:ce:a7:3a:92:37: aa:a4:b7:b3:76:c2:50:f7:95:74:e6:2d:b8:41:2b:b6: 5b:9f:0f:bd:d4:47:a5:23:a5:25:fe:5f:92:3a:71:12: 6b:07:df:4e:74:3e:1a:50:82:a7:b0:e9:39:b5:22:8a: af:ec:d1:bc:83:fa:c6:da:45:2d:5a:b6:b1:9e:5d:6c: 98:76:87:40:a7:bc:49:e0:2f:33:68:71:36:a5:da:86: 14:17:67:3d:f5:c2:c8:6c:e3:99:be:f9:08:99:c1:9e: 90:e3:5b:12:18:5a:cb:e5:02:be:0d:53:64:a4:8f:5d: 36:e1:11:1e:53:f0:ff:7d:8d:07:8e:8c:ec:06:86:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:07:93:46:c2:57:bf:b1:e4:0c:85:f7:c9:88:3f:fa: 1f:df:56:0f:12:a1:a5:c3:15:26:fb:57:65:05:a3:ad: f9:8d:55:f5:0d:79:70:d3:84:49:91:ae:31:90:84:66: d4:7b:1b:e0:ae:15:32:5a:17:9c:90:89:2e:6e:ee:f4: ca:86:15:ed:1b:12:25:1a:ce:d2:d7:7b:21:0a:98:6c: 79:39:71:0e:c3:d2:b5:a5:c9:ce:d1:89:af:09:9b:68: 46:3b:4f:47:6d:3b:20:b3:45:c5:d6:7b:75:08:c1:6f: 32:a3:77:25:b6:89:67:85:27:95:72:b2:a2:5f:fd:19: 39:c2:8b:62:65:af:ce:d3:61:5e:01:13:7a:9f:83:3f: ad:63:7c:9c:73:fe:b5:01:0d:48:47:2d:76:c2:41:6d: 95:2b:80:25:97:fc:24:33:a4:2c:78:98:ef:97:cb:ec: d9:da:5f:91:69:77:d8:4f:05:03:60:0d:17:ec:bc:e4: 2d:d8:30:1a:04:de:70:78:49:2e:1d:67:e0:25:e3:2a: 8e:10:97:4b:4a:39:fd:82:07:c2:4a:a4:21:54:d1:af: 60:35:42:01:6f:26:3e:f2:62:05:be:04:57:da:1e:b7: 17:cd:4a:41:3b:67:b7:68:34:c6:1f:e3:e8:53:49:1c Fingerprint (SHA-256): AE:7D:6C:54:85:D5:42:72:8E:46:E6:D5:EE:F9:F7:96:05:1A:A2:CD:10:12:E9:54:58:7E:1F:A5:DD:7C:A3:A4 Fingerprint (SHA1): 47:7D:DA:0F:87:06:90:5A:7A:69:AD:2E:5E:60:DF:BA:7C:A1:BB:9C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182805 (0x3110c5d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:29:13 2017 Not After : Tue Aug 23 18:29:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:f6:8a:e4:94:26:75:5b:f9:3d:d8:31:7d:5b:65: 24:77:ec:cd:63:f3:93:6f:45:ed:ca:c6:53:50:34:b4: b1:00:41:c1:16:20:7b:a1:fb:ac:fe:d6:a5:a3:f9:79: b3:12:ee:47:5b:67:a9:55:78:37:88:58:bb:80:8c:29: 1b:32:3b:af:77:9f:e4:7b:65:9b:da:3a:8c:eb:98:66: 84:4f:7f:1c:aa:46:f6:de:1a:13:5d:75:9c:6c:36:e0: 09:e9:69:bc:e1:14:6d:f5:44:0d:7c:9c:c6:56:e9:c4: 50:9b:3b:c1:9d:ba:0d:00:d5:01:04:ad:ae:dc:cf:52: 3f:84:f1:f8:25:40:2c:66:67:a9:86:03:72:6f:37:c7: cc:7e:27:fa:34:bc:f4:dd:e5:8c:37:b0:eb:87:37:32: 83:45:80:a5:bf:1b:14:dd:e8:c8:a7:32:12:49:24:52: ca:6c:b1:26:5a:ef:2e:22:b9:fa:fc:c4:ee:36:bd:5e: a7:03:92:91:3f:32:23:04:40:93:fe:d3:73:21:62:d9: 09:40:7a:e0:b7:a9:94:35:d5:73:60:b6:7f:2d:e9:af: b2:72:26:bf:aa:02:67:c5:72:1d:3e:e4:f1:72:9a:1e: 34:1f:e1:d0:11:a5:f9:3f:b2:96:58:5a:da:53:4e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:4a:bd:43:93:8b:0e:a6:9e:c2:c0:ac:6a:d8:c0:8b: b9:83:01:57:21:84:d7:8f:58:3d:4b:68:29:a9:8b:26: 48:98:2e:36:87:a1:1c:1d:c1:8b:86:3e:79:65:cd:a8: 35:54:05:a5:7a:0b:c5:d1:35:19:d0:d2:75:a9:32:1c: a0:f5:c8:f7:31:ae:10:13:87:a5:99:3f:42:20:6e:e3: 25:ea:ec:d1:a2:71:03:c2:26:84:70:41:09:68:4a:a3: da:11:66:a0:6a:09:da:6a:f3:fa:86:c9:71:f7:8f:c5: e8:98:8e:ab:0a:dc:d3:8f:6c:95:02:dc:11:13:f0:18: d6:d8:ae:73:b7:77:96:f6:40:09:7e:5b:0f:0a:3b:00: 4f:1a:6e:a2:c3:45:f5:f4:7b:46:76:ac:77:e6:20:cd: 63:cc:03:64:62:12:03:9d:92:90:cd:10:b7:28:26:05: 11:ed:cc:55:c3:8c:6d:82:6c:89:dc:04:df:ac:8b:f1: e8:fa:87:67:64:a6:fc:b9:98:68:11:f5:b7:01:df:95: 58:df:59:e9:93:a3:51:e3:1e:3e:d4:40:71:e8:29:43: 69:83:02:fd:47:f7:fe:47:dd:b7:0b:1f:74:31:71:3c: 35:c4:90:69:10:d9:1a:45:d6:fc:32:1a:1e:be:42:33 Fingerprint (SHA-256): B4:5F:6A:95:BB:6D:C8:9B:C6:60:62:FF:E2:C7:0A:BC:D4:A5:F5:11:7C:6F:4D:81:1C:6A:26:4C:0F:46:0F:48 Fingerprint (SHA1): 32:60:12:7B:AB:8F:70:B3:94:07:16:DD:95:4C:79:B5:18:02:C8:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182809 (0x3110c5d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:29:15 2017 Not After : Tue Aug 23 18:29:15 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:d4:4f:f5:41:06:c6:b0:f0:96:22:72:75:50:be:e7: eb:4c:2a:53:a4:e7:da:17:49:91:ac:5a:84:34:5e:0a: 5e:4d:c7:37:5e:f2:af:cc:c7:bb:c1:58:3c:8d:a9:31: 30:cf:2c:69:1a:fd:99:dd:3f:2c:cd:16:56:f2:fa:86: 10:18:97:e9:11:3c:76:2f:80:13:e8:c5:0d:0b:8c:97: 6b:24:b2:1b:59:da:14:76:a4:dd:5b:65:4f:f1:d1:fa: 62:93:04:e4:54:fc:9b:d9:19:47:0a:d8:2c:f8:6f:28: d8:a3:92:17:44:9e:40:30:fa:7d:91:a8:6c:74:ff:e4: 25:6d:0c:7d:3b:3c:92:f8:80:d5:51:b5:05:5b:f9:5a: 11:09:10:b0:f1:65:6a:e2:44:a0:0d:63:b9:11:4b:a3: a6:79:c0:c4:80:93:7a:3f:e4:b3:cf:74:af:20:18:28: 69:86:f9:24:75:a6:61:f4:53:4d:85:b7:85:3d:78:b4: b1:1c:37:6e:fe:0e:c3:8b:52:62:31:74:bb:91:e7:bc: df:f4:79:55:41:31:32:d1:00:a2:6f:1c:5a:16:fd:9e: 6c:ec:ef:66:46:a4:20:db:90:6c:b5:21:b8:d5:a3:02: 28:ad:10:09:61:f4:79:3c:3a:7c:d6:c0:e0:65:4b:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:18:76:5e:4c:e9:fe:c5:5d:9e:e4:71:5f:a5:c3:8e: 97:f6:17:46:31:09:3b:8e:69:06:d6:a3:61:51:2e:6f: ce:6e:68:cc:25:c5:f3:86:84:27:38:7d:d6:24:68:28: f0:36:a1:dc:66:66:be:88:86:f6:aa:08:a1:f2:97:f1: 46:48:3e:85:74:ad:ce:3d:0f:e0:fe:b2:02:01:80:61: 5d:e6:72:74:95:fc:5a:c1:ff:b2:0c:99:fc:eb:85:7b: 51:70:ae:8f:89:e4:94:ea:8f:d7:01:1b:d6:5e:e8:35: e1:65:8a:98:e4:c8:7d:c2:01:8c:4d:96:ef:bb:e4:d4: b9:62:0e:23:f4:44:49:4d:27:5c:3c:30:48:3b:30:2e: 8a:d1:21:06:8f:da:9b:25:76:04:48:44:2e:6f:20:d1: a4:39:7e:fe:d6:be:a2:b9:ce:49:53:ad:52:d9:0b:6a: 66:8c:d7:fc:01:31:b2:30:d7:21:9b:30:f0:88:39:15: 52:72:4f:9b:2b:fd:49:b9:06:df:47:7b:6c:d9:65:4a: be:d2:61:01:98:29:80:6b:82:7b:e8:d1:06:ff:dc:ce: 71:5e:9f:b0:b2:61:2e:41:af:19:86:7d:38:11:b0:10: 90:68:84:4a:7f:53:9d:d6:48:c6:19:0b:85:ad:d5:2a Fingerprint (SHA-256): C8:F5:7D:46:DC:CA:02:DF:1F:F7:54:BF:D7:39:17:06:E8:3E:D9:1E:87:95:25:B3:C0:47:E0:58:70:6F:EC:D2 Fingerprint (SHA1): 11:DE:F2:FE:0C:6D:F0:A9:D8:57:FF:68:CA:B5:A9:ED:29:38:11:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182805 (0x3110c5d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:29:13 2017 Not After : Tue Aug 23 18:29:13 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:f6:8a:e4:94:26:75:5b:f9:3d:d8:31:7d:5b:65: 24:77:ec:cd:63:f3:93:6f:45:ed:ca:c6:53:50:34:b4: b1:00:41:c1:16:20:7b:a1:fb:ac:fe:d6:a5:a3:f9:79: b3:12:ee:47:5b:67:a9:55:78:37:88:58:bb:80:8c:29: 1b:32:3b:af:77:9f:e4:7b:65:9b:da:3a:8c:eb:98:66: 84:4f:7f:1c:aa:46:f6:de:1a:13:5d:75:9c:6c:36:e0: 09:e9:69:bc:e1:14:6d:f5:44:0d:7c:9c:c6:56:e9:c4: 50:9b:3b:c1:9d:ba:0d:00:d5:01:04:ad:ae:dc:cf:52: 3f:84:f1:f8:25:40:2c:66:67:a9:86:03:72:6f:37:c7: cc:7e:27:fa:34:bc:f4:dd:e5:8c:37:b0:eb:87:37:32: 83:45:80:a5:bf:1b:14:dd:e8:c8:a7:32:12:49:24:52: ca:6c:b1:26:5a:ef:2e:22:b9:fa:fc:c4:ee:36:bd:5e: a7:03:92:91:3f:32:23:04:40:93:fe:d3:73:21:62:d9: 09:40:7a:e0:b7:a9:94:35:d5:73:60:b6:7f:2d:e9:af: b2:72:26:bf:aa:02:67:c5:72:1d:3e:e4:f1:72:9a:1e: 34:1f:e1:d0:11:a5:f9:3f:b2:96:58:5a:da:53:4e:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:4a:bd:43:93:8b:0e:a6:9e:c2:c0:ac:6a:d8:c0:8b: b9:83:01:57:21:84:d7:8f:58:3d:4b:68:29:a9:8b:26: 48:98:2e:36:87:a1:1c:1d:c1:8b:86:3e:79:65:cd:a8: 35:54:05:a5:7a:0b:c5:d1:35:19:d0:d2:75:a9:32:1c: a0:f5:c8:f7:31:ae:10:13:87:a5:99:3f:42:20:6e:e3: 25:ea:ec:d1:a2:71:03:c2:26:84:70:41:09:68:4a:a3: da:11:66:a0:6a:09:da:6a:f3:fa:86:c9:71:f7:8f:c5: e8:98:8e:ab:0a:dc:d3:8f:6c:95:02:dc:11:13:f0:18: d6:d8:ae:73:b7:77:96:f6:40:09:7e:5b:0f:0a:3b:00: 4f:1a:6e:a2:c3:45:f5:f4:7b:46:76:ac:77:e6:20:cd: 63:cc:03:64:62:12:03:9d:92:90:cd:10:b7:28:26:05: 11:ed:cc:55:c3:8c:6d:82:6c:89:dc:04:df:ac:8b:f1: e8:fa:87:67:64:a6:fc:b9:98:68:11:f5:b7:01:df:95: 58:df:59:e9:93:a3:51:e3:1e:3e:d4:40:71:e8:29:43: 69:83:02:fd:47:f7:fe:47:dd:b7:0b:1f:74:31:71:3c: 35:c4:90:69:10:d9:1a:45:d6:fc:32:1a:1e:be:42:33 Fingerprint (SHA-256): B4:5F:6A:95:BB:6D:C8:9B:C6:60:62:FF:E2:C7:0A:BC:D4:A5:F5:11:7C:6F:4D:81:1C:6A:26:4C:0F:46:0F:48 Fingerprint (SHA1): 32:60:12:7B:AB:8F:70:B3:94:07:16:DD:95:4C:79:B5:18:02:C8:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823182810 (0x3110c5da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:29:16 2017 Not After : Tue Aug 23 18:29:16 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:6b:cd:4b:bf:8c:d5:9c:27:b1:59:f8:48:6c:33:9c: 61:f1:4c:ae:6a:d3:c9:ed:f9:8c:9a:4c:f0:f0:cf:0e: fa:84:09:2b:21:ad:0b:4f:e2:04:cf:e0:54:ae:6d:ec: c6:88:4c:10:83:10:5b:eb:01:d9:b4:79:12:0b:37:12: d7:60:15:ba:58:b7:03:04:f9:ef:bf:58:9d:d9:d7:53: 3c:6e:df:ca:36:39:7f:5e:84:b4:77:b9:ff:74:79:05: a1:ee:9c:c9:82:85:78:db:2a:93:77:fe:71:3e:f6:de: 3a:00:99:cc:2e:72:f9:ee:f8:d7:9b:ec:44:a1:ac:00: 1a:7e:81:c5:dc:73:14:81:ee:ca:4b:4d:80:ff:a2:0e: 9f:00:a9:69:a0:8c:72:bf:53:d4:54:e9:2e:1f:83:19: a2:99:d5:35:fc:bb:ae:20:56:43:69:b2:b4:47:85:ef: 3b:6c:7c:46:ae:bc:41:03:b2:ce:59:f0:5d:d6:c6:7e: 1f:47:2d:b9:fb:f4:65:8e:c6:7c:db:22:b7:64:78:67: 0a:1c:a7:e4:5f:62:90:42:2b:4b:ca:4f:60:8c:ba:0e: a6:db:e9:6b:a6:66:e4:e4:35:e0:cb:04:4f:09:03:1d: d2:0e:41:02:6f:53:c2:68:5e:28:54:4e:5a:d5:dc:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:5b:ab:be:41:44:0c:50:24:a0:29:09:96:fb:08:e4: 86:e5:56:8b:3b:9e:4e:56:8a:08:7e:af:68:0a:9a:79: 51:66:5a:90:00:8e:d2:55:6a:a8:5d:3d:0b:e7:0b:e2: 61:c1:c5:49:de:01:05:96:91:e4:ee:47:9c:56:c7:6d: 0a:47:92:fa:d6:51:8c:d3:2a:5a:19:54:43:8e:e0:15: bb:b1:49:c8:a7:c3:3b:7a:c8:23:12:f2:29:7f:93:3d: 00:4d:12:80:b5:97:0a:cf:ba:ac:88:8c:12:f4:aa:0d: d2:57:a3:fa:31:9e:68:b8:91:9e:39:82:29:a3:a1:06: 40:82:16:e2:fb:13:07:d5:93:e1:0f:f6:95:35:3c:7c: aa:96:28:1b:37:27:4b:ee:cc:2f:95:8e:22:0a:68:12: cd:fb:27:fa:42:4c:1f:38:d9:d6:6c:c5:24:dc:b0:fc: b3:6b:51:7c:67:da:4a:e6:ef:58:58:71:33:9d:b1:da: c3:a3:b9:26:c0:92:5f:97:e9:82:a7:31:a8:30:ae:9b: b9:88:1e:41:95:b6:2f:e7:e3:b8:5b:66:5b:00:de:20: 99:a4:cd:03:45:69:53:46:f9:b6:41:5f:71:48:df:53: cf:13:75:4e:f3:c9:0c:f3:5d:01:73:2c:5d:53:1c:93 Fingerprint (SHA-256): 1D:A5:A1:12:0C:FE:F0:A9:1F:A0:0C:BC:76:32:80:E8:49:4A:CC:C4:C9:8E:27:EB:76:1B:BE:C8:46:F2:11:42 Fingerprint (SHA1): 0D:4A:63:18:7D:33:C2:C5:D9:14:2A:E7:38:95:EF:82:63:A0:3D:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 14970 at Wed Aug 23 18:29:19 UTC 2017 kill -USR1 14970 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 14970 killed at Wed Aug 23 18:29:19 UTC 2017 TIMESTAMP chains END: Wed Aug 23 18:29:19 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 18:29:19 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 18:29:20 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 18:29:20 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 18:29:20 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 18:29:20 UTC 2017 TIMESTAMP ec END: Wed Aug 23 18:29:20 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 18:29:20 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (1 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <00-00 01-00 09-FE 39-C0 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <00-00 01-00 09-FE 39-C0 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <00-00 01-00 09-FE 39-C0 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <00-00 01-00 09-FE 47-80 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <00-00 01-00 09-FE 41-F0 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <00-00 01-00 09-FE 39-80 00-00 00-00 00-00 00-0C 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <00-00 01-00 09-FE 39-80 00-00 00-00 00-00 00-0F 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <00-00 01-00 09-FE 39-80 00-00 00-00 00-00 00-07 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <00-00 01-00 09-FE 39-80 00-00 00-00 00-00 00-0B 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <00-00 01-00 09-FE 39-80 00-00 00-00 00-00 00-05 59-4F 3D-4C 4F-00 38-88 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <00-00 01-00 09-FE 41-F0 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <00-00 01-00 09-FE 5D-60 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 01-00 09-FE 5D-90 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-00 01-00 09-FE 5C-E0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 09-FE 5E-C0 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 00-01 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <00-00 01-00 09-FE 5E-F0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 09-FE 62-00 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <00-00 01-00 09-FE 5D-90 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 00-00 01-00 09-FE 62-30 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <00-00 01-00 09-FE 65-E0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 09-FE 68-B0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (8 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (8 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (2 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (4 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (9 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (12 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (16 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (28 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (16 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (24 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (40 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (92 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (138 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (230 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (56 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (2 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (2 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (6 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (12 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (99 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (417 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 18:29:20 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 18:29:20 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (18 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (9 ms) [----------] 3 tests from TlsAgentStreamTestClient (35 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (18 ms) [----------] 1 test from TlsAgentDgramTestClient (18 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (14 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (19 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (14 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (11 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (10 ms) [----------] 5 tests from TlsAgentStreamTestServer (68 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12faebf663d9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (92 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (42 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12b3c8a1c5dd... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (103 ms) [----------] 3 tests from TlsConnectDatagram13 (237 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (41 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f12278db7feed2025e748b33b6d4b9edc69d769ea6d32... record drop: [82] 0200004e7f12278db7feed2025e748b33b6d4b9edc69d769ea6d32e7b3e135ca... server: Original packet: [760] 16030100520200004e7f12278db7feed2025e748b33b6d4b9edc69d769ea6d32... server: Filtered packet: [673] 170301029cc59ad9110cb64b1c97f32b7d8fc846f832838d55febd6fe687c008... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (43 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (40 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (6 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (29 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (121 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (87 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (109 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b25e1ed5e... handshake new: [84] 7f12a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b25e1ed5e... record old: [88] 020000547f12a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b... record new: [88] 020000547f12a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b... handshake old: [84] 7f12a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b25e1ed5e... handshake new: [84] 0303a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b25e1ed5e... record old: [88] 020000547f12a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b... record new: [88] 020000540303a6eafa0668d6a2b457edac12a76f93489a5ece67be73cc77d10b... server: Original packet: [185] 1603010058020000547f12a6eafa0668d6a2b457edac12a76f93489a5ece67be... server: Filtered packet: [185] 1603010058020000540303a6eafa0668d6a2b457edac12a76f93489a5ece67be... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (77 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (4 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (41 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (41 ms) [----------] 12 tests from TlsConnectTest (640 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d00209744074d658eb5cbc21ab9cd63dfa0c56bb0ef894cc762ec411e6f34... handshake old: [78] 7f1264871123b0f34ffc05d1a2ad5593acbe31f9874282535d121564435e40a4... handshake new: [38] 7f1264871123b0f34ffc05d1a2ad5593acbe31f9874282535d121564435e40a4... record old: [82] 0200004e7f1264871123b0f34ffc05d1a2ad5593acbe31f9874282535d121564... record new: [42] 020000267f1264871123b0f34ffc05d1a2ad5593acbe31f9874282535d121564... server: Original packet: [760] 16030100520200004e7f1264871123b0f34ffc05d1a2ad5593acbe31f9874282... server: Filtered packet: [720] 160301002a020000267f1264871123b0f34ffc05d1a2ad5593acbe31f9874282... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (36 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00205a10319c0947518cdf058d6f3edb7d044a6098a6004002f85950dfab... extension new: [6] 001800020102 handshake old: [78] 7f1287ef84121caacfbc9a1dc645745f6f3ea7e10b7fbe4ce467b48f19f36712... handshake new: [48] 7f1287ef84121caacfbc9a1dc645745f6f3ea7e10b7fbe4ce467b48f19f36712... record old: [82] 0200004e7f1287ef84121caacfbc9a1dc645745f6f3ea7e10b7fbe4ce467b48f... record new: [52] 020000307f1287ef84121caacfbc9a1dc645745f6f3ea7e10b7fbe4ce467b48f... server: Original packet: [760] 16030100520200004e7f1287ef84121caacfbc9a1dc645745f6f3ea7e10b7fbe... server: Filtered packet: [730] 1603010034020000307f1287ef84121caacfbc9a1dc645745f6f3ea7e10b7fbe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020a415ed21087c87ca4261f1b4bee6d69c11c2c54701e121256f09fb5a... extension new: [6] ffff00020102 handshake old: [78] 7f128f2383bf54e05775e627057190cf25b2a2a147b3dedc0ad78df9538e0a6f... handshake new: [48] 7f128f2383bf54e05775e627057190cf25b2a2a147b3dedc0ad78df9538e0a6f... record old: [82] 0200004e7f128f2383bf54e05775e627057190cf25b2a2a147b3dedc0ad78df9... record new: [52] 020000307f128f2383bf54e05775e627057190cf25b2a2a147b3dedc0ad78df9... server: Original packet: [760] 16030100520200004e7f128f2383bf54e05775e627057190cf25b2a2a147b3de... server: Filtered packet: [730] 1603010034020000307f128f2383bf54e05775e627057190cf25b2a2a147b3de... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (36 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f123ed5f24c7a230a34658275f7089dbe69bc450d2a4aab588747d74c280456... handshake new: [88] 7f123ed5f24c7a230a34658275f7089dbe69bc450d2a4aab588747d74c280456... record old: [88] 020000547f123ed5f24c7a230a34658275f7089dbe69bc450d2a4aab588747d7... record new: [92] 020000587f123ed5f24c7a230a34658275f7089dbe69bc450d2a4aab588747d7... server: Original packet: [185] 1603010058020000547f123ed5f24c7a230a34658275f7089dbe69bc450d2a4a... server: Filtered packet: [189] 160301005c020000587f123ed5f24c7a230a34658275f7089dbe69bc450d2a4a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (75 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a24a812bf54be5671799cc7aed00000000de321c29213e360584c09b0b... extension new: [43] 000600008e2629010021208c8c1b3cd4992af6112ccf2b9b42161e4056dd2a72... handshake old: [508] 0303accab14c08dbf52e86c83971f7adf32691a985c74ba3926cf6a7edd024c8... handshake new: [346] 0303accab14c08dbf52e86c83971f7adf32691a985c74ba3926cf6a7edd024c8... record old: [512] 010001fc0303accab14c08dbf52e86c83971f7adf32691a985c74ba3926cf6a7... record new: [350] 0100015a0303accab14c08dbf52e86c83971f7adf32691a985c74ba3926cf6a7... client: Original packet: [517] 1603010200010001fc0303accab14c08dbf52e86c83971f7adf32691a985c74b... client: Filtered packet: [355] 160301015e0100015a0303accab14c08dbf52e86c83971f7adf32691a985c74b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a282999d959ac04c5c1f54355600000000fd823e56a3512650c635d831... extension new: [205] 00a800a282999d959ac04c5c1f54355600000000fd823e56a3512650c635d831... handshake old: [508] 03038b330b905bd8315537a3459d2889215163af6183034a3dab08728bc5efc5... handshake new: [508] 03038b330b905bd8315537a3459d2889215163af6183034a3dab08728bc5efc5... record old: [512] 010001fc03038b330b905bd8315537a3459d2889215163af6183034a3dab0872... record new: [512] 010001fc03038b330b905bd8315537a3459d2889215163af6183034a3dab0872... client: Original packet: [517] 1603010200010001fc03038b330b905bd8315537a3459d2889215163af618303... client: Filtered packet: [517] 1603010200010001fc03038b330b905bd8315537a3459d2889215163af618303... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (60 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2196e18e690498b8e5c9efb540000000016f911c55168ac567f8de90b... extension new: [206] 00a800a2196e18e690498b8e5c9efb540000000016f911c55168ac567f8de90b... handshake old: [508] 03036132c154c8a7592573952ffc3bd728d2fd1e84f04bed76207868895986f5... handshake new: [509] 03036132c154c8a7592573952ffc3bd728d2fd1e84f04bed76207868895986f5... record old: [512] 010001fc03036132c154c8a7592573952ffc3bd728d2fd1e84f04bed76207868... record new: [513] 010001fd03036132c154c8a7592573952ffc3bd728d2fd1e84f04bed76207868... client: Original packet: [517] 1603010200010001fc03036132c154c8a7592573952ffc3bd728d2fd1e84f04b... client: Filtered packet: [518] 1603010201010001fd03036132c154c8a7592573952ffc3bd728d2fd1e84f04b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (60 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a20da573738fbaebccdbb793f500000000fa85c5d9d0d3ef305feb22e2... extension new: [204] 00a800a20da573738fbaebccdbb793f500000000fa85c5d9d0d3ef305feb22e2... handshake old: [508] 0303892c2a6588675480871b7b33c53ba437a29b7342c346c8e6872875ead414... handshake new: [507] 0303892c2a6588675480871b7b33c53ba437a29b7342c346c8e6872875ead414... record old: [512] 010001fc0303892c2a6588675480871b7b33c53ba437a29b7342c346c8e68728... record new: [511] 010001fb0303892c2a6588675480871b7b33c53ba437a29b7342c346c8e68728... client: Original packet: [517] 1603010200010001fc0303892c2a6588675480871b7b33c53ba437a29b7342c3... client: Filtered packet: [516] 16030101ff010001fb0303892c2a6588675480871b7b33c53ba437a29b7342c3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a28bff8d56ce9c120543082939000000001735bd4a8f555f4889921c67... extension new: [406] 015000a28bff8d56ce9c120543082939000000001735bd4a8f555f4889921c67... handshake old: [508] 0303ddda850e9963eb0d86301bd07e9ebdf8a3b52d61658e874105d2d6e5664e... handshake new: [709] 0303ddda850e9963eb0d86301bd07e9ebdf8a3b52d61658e874105d2d6e5664e... record old: [512] 010001fc0303ddda850e9963eb0d86301bd07e9ebdf8a3b52d61658e874105d2... record new: [713] 010002c50303ddda850e9963eb0d86301bd07e9ebdf8a3b52d61658e874105d2... client: Original packet: [517] 1603010200010001fc0303ddda850e9963eb0d86301bd07e9ebdf8a3b52d6165... client: Filtered packet: [718] 16030102c9010002c50303ddda850e9963eb0d86301bd07e9ebdf8a3b52d6165... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (60 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a26d0c0b8cc7718bf4c1f10a2900000000444122a89876abcd1ad3b219... extension new: [373] 015000a26d0c0b8cc7718bf4c1f10a2900000000444122a89876abcd1ad3b219... handshake old: [508] 0303ccd4ca8d41e8d09e3c6a64eb0df5ee8e2a77cbafb9516f714dac41d527a3... handshake new: [676] 0303ccd4ca8d41e8d09e3c6a64eb0df5ee8e2a77cbafb9516f714dac41d527a3... record old: [512] 010001fc0303ccd4ca8d41e8d09e3c6a64eb0df5ee8e2a77cbafb9516f714dac... record new: [680] 010002a40303ccd4ca8d41e8d09e3c6a64eb0df5ee8e2a77cbafb9516f714dac... client: Original packet: [517] 1603010200010001fc0303ccd4ca8d41e8d09e3c6a64eb0df5ee8e2a77cbafb9... client: Filtered packet: [685] 16030102a8010002a40303ccd4ca8d41e8d09e3c6a64eb0df5ee8e2a77cbafb9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2990c643bf22a3500e92a499f00000000c53e4f39727d9f049f0cfbba... extension new: [238] 00a800a2990c643bf22a3500e92a499f00000000c53e4f39727d9f049f0cfbba... handshake old: [508] 03037271ac49b0869c4d43557365c8be34fbb078fa2499e2005e0c023a4d0864... handshake new: [541] 03037271ac49b0869c4d43557365c8be34fbb078fa2499e2005e0c023a4d0864... record old: [512] 010001fc03037271ac49b0869c4d43557365c8be34fbb078fa2499e2005e0c02... record new: [545] 0100021d03037271ac49b0869c4d43557365c8be34fbb078fa2499e2005e0c02... client: Original packet: [517] 1603010200010001fc03037271ac49b0869c4d43557365c8be34fbb078fa2499... client: Filtered packet: [550] 16030102210100021d03037271ac49b0869c4d43557365c8be34fbb078fa2499... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03030e478ee67f0640e2b077717d93f716b8dae06aa161ec7d7cb4e22e6026a2... handshake new: [512] 03030e478ee67f0640e2b077717d93f716b8dae06aa161ec7d7cb4e22e6026a2... record old: [512] 010001fc03030e478ee67f0640e2b077717d93f716b8dae06aa161ec7d7cb4e2... record new: [516] 0100020003030e478ee67f0640e2b077717d93f716b8dae06aa161ec7d7cb4e2... client: Original packet: [517] 1603010200010001fc03030e478ee67f0640e2b077717d93f716b8dae06aa161... client: Filtered packet: [521] 16030102040100020003030e478ee67f0640e2b077717d93f716b8dae06aa161... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303c1df22ab5ea37bb33389a489d828dff11e39541cfe1946b1100c550f03ea... handshake new: [502] 0303c1df22ab5ea37bb33389a489d828dff11e39541cfe1946b1100c550f03ea... record old: [512] 010001fc0303c1df22ab5ea37bb33389a489d828dff11e39541cfe1946b1100c... record new: [506] 010001f60303c1df22ab5ea37bb33389a489d828dff11e39541cfe1946b1100c... client: Original packet: [517] 1603010200010001fc0303c1df22ab5ea37bb33389a489d828dff11e39541cfe... client: Filtered packet: [511] 16030101fa010001f60303c1df22ab5ea37bb33389a489d828dff11e39541cfe... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303766ecfcfda261c9da1820b03d05669d1528305196695d3d4031d4a2b3553... handshake new: [508] 0303766ecfcfda261c9da1820b03d05669d1528305196695d3d4031d4a2b3553... record old: [512] 010001fc0303766ecfcfda261c9da1820b03d05669d1528305196695d3d4031d... record new: [512] 010001fc0303766ecfcfda261c9da1820b03d05669d1528305196695d3d4031d... client: Original packet: [517] 1603010200010001fc0303766ecfcfda261c9da1820b03d05669d15283051966... client: Filtered packet: [517] 1603010200010001fc0303766ecfcfda261c9da1820b03d05669d15283051966... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (85 ms) [----------] 14 tests from TlsExtensionTest13Stream (800 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (6 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (5 ms) [----------] 7 tests from GatherV2ClientHelloTest (38 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (40 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (41 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03034f8c27a2eb665be63dc00f53d4bdd3b88820adb7e7cf0e3606c8435263bd... handshake new: [182] 03054f8c27a2eb665be63dc00f53d4bdd3b88820adb7e7cf0e3606c8435263bd... record old: [186] 010000b603034f8c27a2eb665be63dc00f53d4bdd3b88820adb7e7cf0e3606c8... record new: [186] 010000b603054f8c27a2eb665be63dc00f53d4bdd3b88820adb7e7cf0e3606c8... client: Original packet: [191] 16030100ba010000b603034f8c27a2eb665be63dc00f53d4bdd3b88820adb7e7... client: Filtered packet: [191] 16030100ba010000b603054f8c27a2eb665be63dc00f53d4bdd3b88820adb7e7... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (43 ms) [----------] 3 tests from TlsConnectStreamTls13 (124 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b6030333b8ee4144aec05289d3a039f36aa09779ff0821a5... client: Filtered packet: [30] 801c01030400030000001000c02fe6658be5d833f45f16bfef0be45182e7 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (15 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030247b48618eec5a2a9b1d43875d63580627a4811b49a... client: Filtered packet: [33] 801f01030200060000001000003300560028d5a6bb9c755bc62e4894527754d2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (27 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303021311302c2a3218819609cd461ac4a2405a5df28018... client: Filtered packet: [33] 801f010302000600000010000033005600d461e875fccb9bac4ba2a36098bbc9... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (7 ms) [----------] 3 tests from SSLv2ClientHelloTestF (49 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303f7d1d8ca65079bb67128b9c99a2399a93babf60cdffd27488ff5bb48e664... handshake new: [177] 0304f7d1d8ca65079bb67128b9c99a2399a93babf60cdffd27488ff5bb48e664... record old: [181] 010000b10303f7d1d8ca65079bb67128b9c99a2399a93babf60cdffd27488ff5... record new: [181] 010000b10304f7d1d8ca65079bb67128b9c99a2399a93babf60cdffd27488ff5... client: Original packet: [186] 16030100b5010000b10303f7d1d8ca65079bb67128b9c99a2399a93babf60cdf... client: Filtered packet: [186] 16030100b5010000b10304f7d1d8ca65079bb67128b9c99a2399a93babf60cdf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (35 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303fa0e53723e2fa581408319f1f0366ecfb6614fb75d96559ebe1c7b232730... handshake new: [177] 0304fa0e53723e2fa581408319f1f0366ecfb6614fb75d96559ebe1c7b232730... record old: [181] 010000b10303fa0e53723e2fa581408319f1f0366ecfb6614fb75d96559ebe1c... record new: [181] 010000b10304fa0e53723e2fa581408319f1f0366ecfb6614fb75d96559ebe1c... client: Original packet: [186] 16030100b5010000b10303fa0e53723e2fa581408319f1f0366ecfb6614fb75d... client: Filtered packet: [186] 16030100b5010000b10304fa0e53723e2fa581408319f1f0366ecfb6614fb75d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (35 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303b00d87b8ad4a09c4628b6c43d772d6a2c6d978942350bc506ccda9c1ba4f... handshake new: [177] 0305b00d87b8ad4a09c4628b6c43d772d6a2c6d978942350bc506ccda9c1ba4f... record old: [181] 010000b10303b00d87b8ad4a09c4628b6c43d772d6a2c6d978942350bc506ccd... record new: [181] 010000b10305b00d87b8ad4a09c4628b6c43d772d6a2c6d978942350bc506ccd... client: Original packet: [186] 16030100b5010000b10303b00d87b8ad4a09c4628b6c43d772d6a2c6d9789423... client: Filtered packet: [186] 16030100b5010000b10305b00d87b8ad4a09c4628b6c43d772d6a2c6d9789423... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (35 ms) [----------] 3 tests from Tls13NoSupportedVersions (105 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (1 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (1 ms) [----------] 8 tests from SelfEncryptTest128 (2 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (57 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 03031d7a445330684ea70e6f2c5a678e52955f3f2ff495830d3ca6b2057b1a47... handshake new: [146] 03031d7a445330684ea70e6f2c5a678e52955f3f2ff495830d3ca6b2057b1a47... record old: [186] 010000b603031d7a445330684ea70e6f2c5a678e52955f3f2ff495830d3ca6b2... record new: [150] 0100009203031d7a445330684ea70e6f2c5a678e52955f3f2ff495830d3ca6b2... client: Original packet: [191] 16030100ba010000b603031d7a445330684ea70e6f2c5a678e52955f3f2ff495... client: Filtered packet: [155] 16030100960100009203031d7a445330684ea70e6f2c5a678e52955f3f2ff495... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefdbc74dc237e62ad67e82bde96ebd2f30a59f3c6976476350e75c252c0fa5a... handshake new: [147] fefdbc74dc237e62ad67e82bde96ebd2f30a59f3c6976476350e75c252c0fa5a... record old: [195] 010000b700000000000000b7fefdbc74dc237e62ad67e82bde96ebd2f30a59f3... record new: [159] 010000930000000000000093fefdbc74dc237e62ad67e82bde96ebd2f30a59f3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbc74dc237e... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdbc74dc237e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 42e2393242d2e0613aefa293 handshake old: [132] 0804008039d6a822d3744e486276009b6d28e30346cf14e47f7d7567cbb3451f... handshake new: [132] 0804008039d6a822d3744e486276009b6d28e30346cf14e47f7d7567cbb3451f... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 42e2393242d2e0613aefa293 server: Original packet: [760] 16030100520200004e7f12385e70e6932de9e457761ee5edc1d4d4fc1e0320af... server: Filtered packet: [760] 16030100520200004e7f12385e70e6932de9e457761ee5edc1d4d4fc1e0320af... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] a9466e4fa385c87d10c0032d server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9f9122e0b8572d661b5aaa14 Nonce [12] 9f9122e0b8572d661b5aaa15 Nonce [12] 9f9122e0b8572d661b5aaa16 handshake old: [132] 080400800ed7b762f7646df1187409f65ca2fe17d566ec1f09d7a3610fc5cd35... handshake new: [132] 080400800ed7b762f7646df1187409f65ca2fe17d566ec1f09d7a3610fc5cd35... record old: [144] 0f0000840003000000000084080400800ed7b762f7646df1187409f65ca2fe17... record new: [144] 0f0000840003000000000084080400800ed7b762f7646df1187409f65ca2fe17... Nonce [12] 9f9122e0b8572d661b5aaa16 Nonce [12] 9f9122e0b8572d661b5aaa17 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1230245d23a4... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1230245d23a4... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303ee4a6b3a32c669bf707b179e43a9dd5bf064bdc308a583a389dfe4cdbe29... handshake new: [158] 0303ee4a6b3a32c669bf707b179e43a9dd5bf064bdc308a583a389dfe4cdbe29... record old: [186] 010000b60303ee4a6b3a32c669bf707b179e43a9dd5bf064bdc308a583a389df... record new: [162] 0100009e0303ee4a6b3a32c669bf707b179e43a9dd5bf064bdc308a583a389df... client: Original packet: [191] 16030100ba010000b60303ee4a6b3a32c669bf707b179e43a9dd5bf064bdc308... client: Filtered packet: [167] 16030100a20100009e0303ee4a6b3a32c669bf707b179e43a9dd5bf064bdc308... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd26b6d671db3db4c698eb6bacf6ea7fbe5d346d7559240e43c26312c1edf2... handshake new: [159] fefd26b6d671db3db4c698eb6bacf6ea7fbe5d346d7559240e43c26312c1edf2... record old: [195] 010000b700000000000000b7fefd26b6d671db3db4c698eb6bacf6ea7fbe5d34... record new: [171] 0100009f000000000000009ffefd26b6d671db3db4c698eb6bacf6ea7fbe5d34... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd26b6d671db... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd26b6d671db... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (91 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (92 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd6695506010... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd6695506010... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104e087106996e3ed4c11cf5b5d1a4025b944242ff7db6b397933... extension new: [38] 0024001d0020d9fff30cf74f7d5c0b921b8ada9d539f33e2c9767559930179ba... handshake old: [247] 03034cde505450c690980a2e63008d752785f4db5f904adde0a25ef63e9b3bf7... handshake new: [182] 03034cde505450c690980a2e63008d752785f4db5f904adde0a25ef63e9b3bf7... record old: [251] 010000f703034cde505450c690980a2e63008d752785f4db5f904adde0a25ef6... record new: [186] 010000b603034cde505450c690980a2e63008d752785f4db5f904adde0a25ef6... client: Original packet: [256] 16030100fb010000f703034cde505450c690980a2e63008d752785f4db5f904a... client: Filtered packet: [191] 16030100ba010000b603034cde505450c690980a2e63008d752785f4db5f904a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061049654b9706ad471d64d1d3ac9cd3199b4a03dedf65558783f39... extension new: [38] 0024001d0020c344c29a83aa29e5adcd5d3344352ccba1f95d1df4f056bd4524... handshake old: [248] fefd4d807cfccb161fe438e1412204552795674d3110fab1725971ee800ba26b... handshake new: [183] fefd4d807cfccb161fe438e1412204552795674d3110fab1725971ee800ba26b... record old: [260] 010000f800010000000000f8fefd4d807cfccb161fe438e1412204552795674d... record new: [195] 010000b700010000000000b7fefd4d807cfccb161fe438e1412204552795674d... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd4d807cfccb... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd4d807cfccb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f126078c5ca5c2e247a37e8f9ab4bcbc662aad0973e16c27cecad912b468d9f... handshake new: [77] 7f126078c5ca5c2e247a37e8f9ab4bcbc662aad0973e16c27cecad912b468d9f... record old: [82] 0200004e7f126078c5ca5c2e247a37e8f9ab4bcbc662aad0973e16c27cecad91... record new: [81] 0200004d7f126078c5ca5c2e247a37e8f9ab4bcbc662aad0973e16c27cecad91... server: Original packet: [760] 16030100520200004e7f126078c5ca5c2e247a37e8f9ab4bcbc662aad0973e16... server: Filtered packet: [759] 16030100510200004d7f126078c5ca5c2e247a37e8f9ab4bcbc662aad0973e16... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f125b4115ceaa3b28c70e6c213ef4667cab93239e28c850277204fab708c337... handshake new: [77] 7f125b4115ceaa3b28c70e6c213ef4667cab93239e28c850277204fab708c337... record old: [90] 0200004e000000000000004e7f125b4115ceaa3b28c70e6c213ef4667cab9323... record new: [89] 0200004d000000000000004d7f125b4115ceaa3b28c70e6c213ef4667cab9323... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125b4115ceaa... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f125b4115ceaa... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (67 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3640 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (65 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (17 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (68 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3d007eed187ade83e283ad6f handshake old: [132] 08040080591958f42c354b8f23007d7ed3da22a00c07b4556a0bd11bbbcefb39... handshake new: [132] 08040080591958f42c354b8f23007d7ed3da22a00c07b4556a0bd11bbbcefb39... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 3d007eed187ade83e283ad6f client: Original packet: [645] 17030102804a06127e873390011ef7d414acd9d8bff3fb29c27083df46382a29... client: Filtered packet: [645] 17030102804a06127e873390011ef7d414acd9d8bff3fb29c27083df46382a29... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] de2a5f385d1ab8d7e8dea749 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080950f6e0b0ab886face71ad037611b7deb8b47d17e0e91edc94c771f4... handshake new: [132] 02010080950f6e0b0ab886face71ad037611b7deb8b47d17e0e91edc94c771f4... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008080ce38f1dabbaaae4c345ac4a2d6e4500a5d53fb6aa3c8921336a224f148... handshake new: [130] 008080ce38f1dabbaaae4c345ac4a2d6e4500a5d53fb6aa3c8921336a224f148... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080a0346781581a9f31068d96af34c42140daa69fc615e80371003c15ca8995... handshake new: [130] 0080a0346781581a9f31068d96af34c42140daa69fc615e80371003c15ca8995... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303bc5dab5241ee79d2cd64973d6bc2132124423a07bb7a525bb338788eb98b... handshake new: [181] 0303bc5dab5241ee79d2cd64973d6bc2132124423a07bb7a525bb338788eb98b... record old: [186] 010000b60303bc5dab5241ee79d2cd64973d6bc2132124423a07bb7a525bb338... record new: [185] 010000b50303bc5dab5241ee79d2cd64973d6bc2132124423a07bb7a525bb338... client: Original packet: [191] 16030100ba010000b60303bc5dab5241ee79d2cd64973d6bc2132124423a07bb... client: Filtered packet: [190] 16030100b9010000b50303bc5dab5241ee79d2cd64973d6bc2132124423a07bb... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303896a3c0efd95eb11d548d1557dd96088b12493540a1b40ec746b5046dbb3... handshake new: [176] 0303896a3c0efd95eb11d548d1557dd96088b12493540a1b40ec746b5046dbb3... record old: [181] 010000b10303896a3c0efd95eb11d548d1557dd96088b12493540a1b40ec746b... record new: [180] 010000b00303896a3c0efd95eb11d548d1557dd96088b12493540a1b40ec746b... client: Original packet: [186] 16030100b5010000b10303896a3c0efd95eb11d548d1557dd96088b12493540a... client: Filtered packet: [185] 16030100b4010000b00303896a3c0efd95eb11d548d1557dd96088b12493540a... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030203ad5b3bba2ed7b90d92cef65ba154e7b024c4696f517d0625b710bbebee... handshake new: [114] 030203ad5b3bba2ed7b90d92cef65ba154e7b024c4696f517d0625b710bbebee... record old: [119] 01000073030203ad5b3bba2ed7b90d92cef65ba154e7b024c4696f517d0625b7... record new: [118] 01000072030203ad5b3bba2ed7b90d92cef65ba154e7b024c4696f517d0625b7... client: Original packet: [124] 160301007701000073030203ad5b3bba2ed7b90d92cef65ba154e7b024c4696f... client: Filtered packet: [123] 160301007601000072030203ad5b3bba2ed7b90d92cef65ba154e7b024c4696f... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03012e0b9c954d34c75ed46c946bace38ea6153db79ca1627dfb5bbe18a48ade... handshake new: [114] 03012e0b9c954d34c75ed46c946bace38ea6153db79ca1627dfb5bbe18a48ade... record old: [119] 0100007303012e0b9c954d34c75ed46c946bace38ea6153db79ca1627dfb5bbe... record new: [118] 0100007203012e0b9c954d34c75ed46c946bace38ea6153db79ca1627dfb5bbe... client: Original packet: [124] 16030100770100007303012e0b9c954d34c75ed46c946bace38ea6153db79ca1... client: Filtered packet: [123] 16030100760100007203012e0b9c954d34c75ed46c946bace38ea6153db79ca1... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1088 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1071 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1069 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1067 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1083 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1066 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1067 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1066 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (86 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (32 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (18284 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] df05ed8ab7636e43eee77190 Nonce [12] df05ed8ab7636e43eee77191 handshake old: [132] 08040080082a2dfaaeefd28599cb8c33b76fb6e115de1e8c94c7e06594be3a6b... handshake new: [132] 08040080082a2dfaaeefd28599cb8c33b76fb6e115de1e8c94c7e06594be3a6b... record old: [144] 0f000084000200000000008408040080082a2dfaaeefd28599cb8c33b76fb6e1... record new: [144] 0f000084000200000000008408040080082a2dfaaeefd28599cb8c33b76fb6e1... Nonce [12] df05ed8ab7636e43eee77191 Nonce [12] df05ed8ab7636e43eee77192 client: Original packet: [737] 17feff000200000000000001dc2439c57c4ad165ce2c7766593b2195c213b2f4... client: Filtered packet: [737] 17feff000200000000000001dc2439c57c4ad165ce2c7766593b2195c213b2f4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 4c14ca62c5a0c63ab7967931 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100800e298ef479b406542f61bae6c8bcb53ba10309ea8da1380e6559c3fa... handshake new: [132] 020100800e298ef479b406542f61bae6c8bcb53ba10309ea8da1380e6559c3fa... record old: [144] 0f0000840003000000000084020100800e298ef479b406542f61bae6c8bcb53b... record new: [144] 0f0000840003000000000084020100800e298ef479b406542f61bae6c8bcb53b... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080be125dfbaa9db0dff18fe9cf07734cea4aba2ac6dbe83d9caa7141997019... handshake new: [130] 0080be125dfbaa9db0dff18fe9cf07734cea4aba2ac6dbe83d9caa7141997019... record old: [142] 0f00008200030000000000820080be125dfbaa9db0dff18fe9cf07734cea4aba... record new: [142] 0f00008200030000000000820080be125dfbaa9db0dff18fe9cf07734cea4aba... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd4b4140cc4194112139ce1f682a58996a50277c29e430972552b8e61df50c... handshake new: [182] fefd4b4140cc4194112139ce1f682a58996a50277c29e430972552b8e61df50c... record old: [195] 010000b700000000000000b7fefd4b4140cc4194112139ce1f682a58996a5027... record new: [194] 010000b600000000000000b6fefd4b4140cc4194112139ce1f682a58996a5027... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4b4140cc41... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd4b4140cc41... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefda089c12eb4b981bfd0263b6f8768434340da24f3767d83d5681055fea4d1... handshake new: [173] fefda089c12eb4b981bfd0263b6f8768434340da24f3767d83d5681055fea4d1... record old: [186] 010000ae00000000000000aefefda089c12eb4b981bfd0263b6f8768434340da... record new: [185] 010000ad00000000000000adfefda089c12eb4b981bfd0263b6f8768434340da... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda089c12eb4... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefda089c12eb4... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff24643ba7a8b01306bd16977240dfaa2667c0512be22904712c6232429d2b... handshake new: [111] feff24643ba7a8b01306bd16977240dfaa2667c0512be22904712c6232429d2b... record old: [124] 010000700000000000000070feff24643ba7a8b01306bd16977240dfaa2667c0... record new: [123] 0100006f000000000000006ffeff24643ba7a8b01306bd16977240dfaa2667c0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff24643ba7a8... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff24643ba7a8... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1084 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1067 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1067 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1084 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1066 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1067 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (86 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (83 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (14035 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f122980274004e8063d9e16354f4725d66eda0571ebfba70ecee4982c96711c... handshake new: [84] 7f122980274004e8063d9e16354f4725d66eda0571ebfba70ecee4982c96711c... record old: [88] 020000547f122980274004e8063d9e16354f4725d66eda0571ebfba70ecee498... record new: [88] 020000547f122980274004e8063d9e16354f4725d66eda0571ebfba70ecee498... server: Original packet: [185] 1603010058020000547f122980274004e8063d9e16354f4725d66eda0571ebfb... server: Filtered packet: [185] 1603010058020000547f122980274004e8063d9e16354f4725d66eda0571ebfb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (75 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303f0a89c0a9ecb469d5a726f486093cb188fc2eae30f71d68fe3016ab6a34b... handshake new: [83] 0303f0a89c0a9ecb469d5a726f486093cb188fc2eae30f71d68fe3016ab6a34b... record old: [87] 020000530303f0a89c0a9ecb469d5a726f486093cb188fc2eae30f71d68fe301... record new: [87] 020000530303f0a89c0a9ecb469d5a726f486093cb188fc2eae30f71d68fe301... server: Original packet: [167] 1603030057020000530303f0a89c0a9ecb469d5a726f486093cb188fc2eae30f... server: Filtered packet: [167] 1603030057020000530303f0a89c0a9ecb469d5a726f486093cb188fc2eae30f... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302ff4f235e50e2311582b297974c7c6aaeeba0973ea5bc3701cb067515ad25... handshake new: [83] 0302ff4f235e50e2311582b297974c7c6aaeeba0973ea5bc3701cb067515ad25... record old: [87] 020000530302ff4f235e50e2311582b297974c7c6aaeeba0973ea5bc3701cb06... record new: [87] 020000530302ff4f235e50e2311582b297974c7c6aaeeba0973ea5bc3701cb06... server: Original packet: [167] 1603020057020000530302ff4f235e50e2311582b297974c7c6aaeeba0973ea5... server: Filtered packet: [167] 1603020057020000530302ff4f235e50e2311582b297974c7c6aaeeba0973ea5... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301ed27deb228692069dbf8c056a4a7a6863832c692a9a9fc9de4a1e23a78f9... handshake new: [83] 0301ed27deb228692069dbf8c056a4a7a6863832c692a9a9fc9de4a1e23a78f9... record old: [87] 020000530301ed27deb228692069dbf8c056a4a7a6863832c692a9a9fc9de4a1... record new: [87] 020000530301ed27deb228692069dbf8c056a4a7a6863832c692a9a9fc9de4a1... server: Original packet: [151] 1603010057020000530301ed27deb228692069dbf8c056a4a7a6863832c692a9... server: Filtered packet: [151] 1603010057020000530301ed27deb228692069dbf8c056a4a7a6863832c692a9... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (36 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (36 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (36 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (699 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (37 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303be80f1eb92f687af9698865e30b243771044635019c9b9c575be... record new: [721] 020000570303be80f1eb92f687af9698865e30b243771044635019c9b9c575be... server: Original packet: [756] 16030302ef020000570303be80f1eb92f687af9698865e30b243771044635019... server: Filtered packet: [726] 16030302d1020000570303be80f1eb92f687af9698865e30b243771044635019... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdec325eaf20... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdec325eaf20... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (38 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (34 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (34 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 030330be28f893af678958daa5d51a72956c17a5728d97f3568016a763bb9578... handshake new: [141] 030330be28f893af678958daa5d51a72956c17a5728d97f3568016a763bb9578... record old: [181] 010000b1030330be28f893af678958daa5d51a72956c17a5728d97f3568016a7... record new: [145] 0100008d030330be28f893af678958daa5d51a72956c17a5728d97f3568016a7... client: Original packet: [186] 16030100b5010000b1030330be28f893af678958daa5d51a72956c17a5728d97... client: Filtered packet: [150] 16030100910100008d030330be28f893af678958daa5d51a72956c17a5728d97... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd692da803a8087d2c1cd0b7272979bc7965d3f33973de9b8731d28ab026d0... handshake new: [138] fefd692da803a8087d2c1cd0b7272979bc7965d3f33973de9b8731d28ab026d0... record old: [186] 010000ae00000000000000aefefd692da803a8087d2c1cd0b7272979bc7965d3... record new: [150] 0100008a000000000000008afefd692da803a8087d2c1cd0b7272979bc7965d3... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd692da803a8... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd692da803a8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (62 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (63 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (32 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (705 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100305edeff43c639cf78fdc9501406dce6c48cc27932cc... server: Filtered packet: [53] 16030100305edeff43c639cf78fdc9501406dce6c48cc27932cc009a56344182... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200403e3bf4af544bdac7427ab32435faacb5bda0b7886b... server: Filtered packet: [69] 16030200403e3bf4af544bdac7427ab32435faacb5bda0b7886b9123e777ddf2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 1403030001011603030028000000000000000046772da49ce940fa245b61b54c... server: Filtered packet: [45] 1603030028000000000000000046772da49ce940fa245b61b54c5951f1e624a5... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 14030100010116030100302d38946138fdddceb3897bd0e1a037c253c2ca9a96... server: Filtered packet: [53] 16030100302d38946138fdddceb3897bd0e1a037c253c2ca9a96f11e34f1028c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040f8357c897b714511fe0025387d646150c451b00518... server: Filtered packet: [69] 1603020040f8357c897b714511fe0025387d646150c451b00518b31910c9ddfd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000001fa6953616428fb1d93ef000d6... server: Filtered packet: [45] 160303002800000000000000001fa6953616428fb1d93ef000d6fc1f236c3e0c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03019ce0838b0037cfee8e5f4fd416d44bf64a05e5a466359bcfe97468cd85b9... handshake new: [92] 03019ce0838b0037cfee8e5f4fd416d44bf64a05e5a466359bcfe97468cd85b9... record old: [725] 0200005b03019ce0838b0037cfee8e5f4fd416d44bf64a05e5a466359bcfe974... record new: [726] 0200005c03019ce0838b0037cfee8e5f4fd416d44bf64a05e5a466359bcfe974... server: Original packet: [730] 16030102d50200005b03019ce0838b0037cfee8e5f4fd416d44bf64a05e5a466... server: Filtered packet: [731] 16030102d60200005c03019ce0838b0037cfee8e5f4fd416d44bf64a05e5a466... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03027df0228a29dbde57326d861a5e0e1826868d21db0befe72ccffad1ead370... handshake new: [92] 03027df0228a29dbde57326d861a5e0e1826868d21db0befe72ccffad1ead370... record old: [725] 0200005b03027df0228a29dbde57326d861a5e0e1826868d21db0befe72ccffa... record new: [726] 0200005c03027df0228a29dbde57326d861a5e0e1826868d21db0befe72ccffa... server: Original packet: [730] 16030202d50200005b03027df0228a29dbde57326d861a5e0e1826868d21db0b... server: Filtered packet: [731] 16030202d60200005c03027df0228a29dbde57326d861a5e0e1826868d21db0b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03032f73faaf1eaefb8e5744fc136dcb41342bb243d352b8838ecf92ddcd392f... handshake new: [92] 03032f73faaf1eaefb8e5744fc136dcb41342bb243d352b8838ecf92ddcd392f... record old: [727] 0200005b03032f73faaf1eaefb8e5744fc136dcb41342bb243d352b8838ecf92... record new: [728] 0200005c03032f73faaf1eaefb8e5744fc136dcb41342bb243d352b8838ecf92... server: Original packet: [732] 16030302d70200005b03032f73faaf1eaefb8e5744fc136dcb41342bb243d352... server: Filtered packet: [733] 16030302d80200005c03032f73faaf1eaefb8e5744fc136dcb41342bb243d352... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... record old: [707] 020000570301d3c23d1a55c0f3e0c732e969ae46bdf57c6431f394315b95c472... record new: [707] 020000570301d3c23d1a55c0f3e0c732e969ae46bdf57c6431f394315b95c472... server: Original packet: [712] 16030102c3020000570301d3c23d1a55c0f3e0c732e969ae46bdf57c6431f394... server: Filtered packet: [712] 16030102c3020000570301d3c23d1a55c0f3e0c732e969ae46bdf57c6431f394... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... record old: [707] 020000570302d84994729b1467f3e14eefd50c7c30bfe3fa6703dc244cbd430c... record new: [707] 020000570302d84994729b1467f3e14eefd50c7c30bfe3fa6703dc244cbd430c... server: Original packet: [712] 16030202c3020000570302d84994729b1467f3e14eefd50c7c30bfe3fa6703dc... server: Filtered packet: [712] 16030202c3020000570302d84994729b1467f3e14eefd50c7c30bfe3fa6703dc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [168] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... record old: [709] 020000570303853c060e4c719145c33707278423ca6bc58c1a1141af47fc72b0... record new: [709] 020000570303853c060e4c719145c33707278423ca6bc58c1a1141af47fc72b0... server: Original packet: [714] 16030302c5020000570303853c060e4c719145c33707278423ca6bc58c1a1141... server: Filtered packet: [714] 16030302c5020000570303853c060e4c719145c33707278423ca6bc58c1a1141... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301643a4b540e8a4b8ed5d14cb38b1292f46a3fe57a2d8a0f94f72f... record new: [1184] 020000510301643a4b540e8a4b8ed5d14cb38b1292f46a3fe57a2d8a0f94f72f... server: Original packet: [1189] 16030104a0020000510301643a4b540e8a4b8ed5d14cb38b1292f46a3fe57a2d... server: Filtered packet: [1189] 16030104a0020000510301643a4b540e8a4b8ed5d14cb38b1292f46a3fe57a2d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021ec8b1abe5bce243a39f7f216d2200d62a91c6c55821149d230f... record new: [1184] 0200005103021ec8b1abe5bce243a39f7f216d2200d62a91c6c55821149d230f... server: Original packet: [1189] 16030204a00200005103021ec8b1abe5bce243a39f7f216d2200d62a91c6c558... server: Filtered packet: [1189] 16030204a00200005103021ec8b1abe5bce243a39f7f216d2200d62a91c6c558... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034098de6e8b0ce5c522bba8ac06e8f298c9f3d9706b32145d1f91... record new: [1186] 0200005103034098de6e8b0ce5c522bba8ac06e8f298c9f3d9706b32145d1f91... server: Original packet: [1191] 16030304a20200005103034098de6e8b0ce5c522bba8ac06e8f298c9f3d9706b... server: Filtered packet: [1191] 16030304a20200005103034098de6e8b0ce5c522bba8ac06e8f298c9f3d9706b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a8e2b5b1848f7c80d45164d1d599fc44dd0b9bd75dad0dc3a87b... record new: [1184] 020000510301a8e2b5b1848f7c80d45164d1d599fc44dd0b9bd75dad0dc3a87b... server: Original packet: [1189] 16030104a0020000510301a8e2b5b1848f7c80d45164d1d599fc44dd0b9bd75d... server: Filtered packet: [1189] 16030104a0020000510301a8e2b5b1848f7c80d45164d1d599fc44dd0b9bd75d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025db888fd53d9a2d8a178f30c0a00a2d8d8caa9e4026679df01f2... record new: [1184] 0200005103025db888fd53d9a2d8a178f30c0a00a2d8d8caa9e4026679df01f2... server: Original packet: [1189] 16030204a00200005103025db888fd53d9a2d8a178f30c0a00a2d8d8caa9e402... server: Filtered packet: [1189] 16030204a00200005103025db888fd53d9a2d8a178f30c0a00a2d8d8caa9e402... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303357983d516da6e2f3f5d888ed7cb55b6efb8f536cf7b02c3bb88... record new: [1186] 020000510303357983d516da6e2f3f5d888ed7cb55b6efb8f536cf7b02c3bb88... server: Original packet: [1191] 16030304a2020000510303357983d516da6e2f3f5d888ed7cb55b6efb8f536cf... server: Filtered packet: [1191] 16030304a2020000510303357983d516da6e2f3f5d888ed7cb55b6efb8f536cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 02000051030147f186572690243dc67d0c1a709b1e8866e83c6d14556b0d4205... record new: [1185] 02000051030147f186572690243dc67d0c1a709b1e8866e83c6d14556b0d4205... server: Original packet: [1189] 16030104a002000051030147f186572690243dc67d0c1a709b1e8866e83c6d14... server: Filtered packet: [1190] 16030104a102000051030147f186572690243dc67d0c1a709b1e8866e83c6d14... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302a81a991c85e598862831348db56e07bbbe6a714d008b0e76221d... record new: [1185] 020000510302a81a991c85e598862831348db56e07bbbe6a714d008b0e76221d... server: Original packet: [1189] 16030204a0020000510302a81a991c85e598862831348db56e07bbbe6a714d00... server: Filtered packet: [1190] 16030204a1020000510302a81a991c85e598862831348db56e07bbbe6a714d00... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 02000051030372ba293acf9bc933259e06c00b33d013afc9910ddbb357b45364... record new: [1187] 02000051030372ba293acf9bc933259e06c00b33d013afc9910ddbb357b45364... server: Original packet: [1191] 16030304a202000051030372ba293acf9bc933259e06c00b33d013afc9910ddb... server: Filtered packet: [1192] 16030304a302000051030372ba293acf9bc933259e06c00b33d013afc9910ddb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (1589 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 020000570301422e6bd4b907a4a718d88b8f8faf317303a255b298e9f5684d59... record new: [2251] 020000570301422e6bd4b907a4a718d88b8f8faf317303a255b298e9f5684d59... server: Original packet: [2258] 16030108cd020000570301422e6bd4b907a4a718d88b8f8faf317303a255b298... server: Filtered packet: [2256] 16030108cb020000570301422e6bd4b907a4a718d88b8f8faf317303a255b298... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2251] 0200005703025e8b99bccdbb31fbee15d00269179e90c6c2a60cb0eab52563f9... record new: [2251] 0200005703025e8b99bccdbb31fbee15d00269179e90c6c2a60cb0eab52563f9... server: Original packet: [2256] 16030208cb0200005703025e8b99bccdbb31fbee15d00269179e90c6c2a60cb0... server: Filtered packet: [2256] 16030208cb0200005703025e8b99bccdbb31fbee15d00269179e90c6c2a60cb0... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2254] 02000057030344dfbba211db7785e2544ac1bbe9a7f7093967db59e7f46104ab... record new: [2253] 02000057030344dfbba211db7785e2544ac1bbe9a7f7093967db59e7f46104ab... server: Original packet: [2259] 16030308ce02000057030344dfbba211db7785e2544ac1bbe9a7f7093967db59... server: Filtered packet: [2258] 16030308cd02000057030344dfbba211db7785e2544ac1bbe9a7f7093967db59... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 030139b925f3e0955ccec191ab9c68e2534a10f2620fea3f60d2060f147ea548... handshake new: [101] 030139b925f3e0955ccec191ab9c68e2534a10f2620fea3f60d2060f147ea548... record old: [119] 01000073030139b925f3e0955ccec191ab9c68e2534a10f2620fea3f60d2060f... record new: [105] 01000065030139b925f3e0955ccec191ab9c68e2534a10f2620fea3f60d2060f... client: Original packet: [124] 160301007701000073030139b925f3e0955ccec191ab9c68e2534a10f2620fea... client: Filtered packet: [110] 160301006901000065030139b925f3e0955ccec191ab9c68e2534a10f2620fea... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03028ff4148bd087317da36f37faef512d730d1e2d37173ff7e5dbf556cff35c... handshake new: [101] 03028ff4148bd087317da36f37faef512d730d1e2d37173ff7e5dbf556cff35c... record old: [119] 0100007303028ff4148bd087317da36f37faef512d730d1e2d37173ff7e5dbf5... record new: [105] 0100006503028ff4148bd087317da36f37faef512d730d1e2d37173ff7e5dbf5... client: Original packet: [124] 16030100770100007303028ff4148bd087317da36f37faef512d730d1e2d3717... client: Filtered packet: [110] 16030100690100006503028ff4148bd087317da36f37faef512d730d1e2d3717... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303937a628584833625534bf9f8dc41d95dd3ad64627597f95d2102d4bcce53... handshake new: [163] 0303937a628584833625534bf9f8dc41d95dd3ad64627597f95d2102d4bcce53... record old: [181] 010000b10303937a628584833625534bf9f8dc41d95dd3ad64627597f95d2102... record new: [167] 010000a30303937a628584833625534bf9f8dc41d95dd3ad64627597f95d2102... client: Original packet: [186] 16030100b5010000b10303937a628584833625534bf9f8dc41d95dd3ad646275... client: Filtered packet: [172] 16030100a7010000a30303937a628584833625534bf9f8dc41d95dd3ad646275... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [4] 03001d00 record old: [707] 020000570301b10ee629f73f050dc4ee35e288619201ae7695b0f28ddb43f73e... record new: [545] 020000570301b10ee629f73f050dc4ee35e288619201ae7695b0f28ddb43f73e... server: Original packet: [712] 16030102c3020000570301b10ee629f73f050dc4ee35e288619201ae7695b0f2... server: Filtered packet: [550] 1603010221020000570301b10ee629f73f050dc4ee35e288619201ae7695b0f2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [4] 03001d00 record old: [707] 02000057030298baa626b3ac8a19bfbc0719c55a9277162f70555a4a5044af6e... record new: [545] 02000057030298baa626b3ac8a19bfbc0719c55a9277162f70555a4a5044af6e... server: Original packet: [712] 16030202c302000057030298baa626b3ac8a19bfbc0719c55a9277162f70555a... server: Filtered packet: [550] 160302022102000057030298baa626b3ac8a19bfbc0719c55a9277162f70555a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [4] 03001d00 record old: [709] 020000570303e5eb2cd6db91f32c187b0d1cefb93be4b25432a2682be4f86bcb... record new: [545] 020000570303e5eb2cd6db91f32c187b0d1cefb93be4b25432a2682be4f86bcb... server: Original packet: [714] 16030302c5020000570303e5eb2cd6db91f32c187b0d1cefb93be4b25432a268... server: Filtered packet: [550] 1603030221020000570303e5eb2cd6db91f32c187b0d1cefb93be4b25432a268... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20efe53912b00b84a96945ad31620dc9fa3d5d235a23db3b44330d15759ff94d... handshake new: [1] 00 record old: [37] 1000002120efe53912b00b84a96945ad31620dc9fa3d5d235a23db3b44330d15... record new: [5] 1000000100 client: Original packet: [101] 16030100251000002120efe53912b00b84a96945ad31620dc9fa3d5d235a23db... client: Filtered packet: [69] 160301000510000001001403010001011603010030a4d460b5aef53ed107730b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20e86ff82b813b1cf8f0a7d579c579083fc3c6f832fb5ffd44511ebdda5155f7... handshake new: [1] 00 record old: [37] 1000002120e86ff82b813b1cf8f0a7d579c579083fc3c6f832fb5ffd44511ebd... record new: [5] 1000000100 client: Original packet: [117] 16030200251000002120e86ff82b813b1cf8f0a7d579c579083fc3c6f832fb5f... client: Filtered packet: [85] 160302000510000001001403020001011603020040854812ebaf8fed447c18e2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20f752c09a67aedc55a0ea51ae43797268ea51e743c2606f8af6c68e9ef30a2a... handshake new: [1] 00 record old: [37] 1000002120f752c09a67aedc55a0ea51ae43797268ea51e743c2606f8af6c68e... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120f752c09a67aedc55a0ea51ae43797268ea51e743c260... client: Filtered packet: [61] 160303000510000001001403030001011603030028000000000000000032d128... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301db820b2ae7a92423572a0abf7878bf867f1d054944e079056ab6676d63a0... handshake new: [86] 0301db820b2ae7a92423572a0abf7878bf867f1d054944e079056ab6676d63a0... record old: [707] 020000570301db820b2ae7a92423572a0abf7878bf867f1d054944e079056ab6... record new: [706] 020000560301db820b2ae7a92423572a0abf7878bf867f1d054944e079056ab6... server: Original packet: [712] 16030102c3020000570301db820b2ae7a92423572a0abf7878bf867f1d054944... server: Filtered packet: [711] 16030102c2020000560301db820b2ae7a92423572a0abf7878bf867f1d054944... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302710887d37385728fa39dac1d628919bf91d3c730adde023c30a3d5403999... handshake new: [86] 0302710887d37385728fa39dac1d628919bf91d3c730adde023c30a3d5403999... record old: [707] 020000570302710887d37385728fa39dac1d628919bf91d3c730adde023c30a3... record new: [706] 020000560302710887d37385728fa39dac1d628919bf91d3c730adde023c30a3... server: Original packet: [712] 16030202c3020000570302710887d37385728fa39dac1d628919bf91d3c730ad... server: Filtered packet: [711] 16030202c2020000560302710887d37385728fa39dac1d628919bf91d3c730ad... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303bb092ac999903649f9b8c64052310785c8e67d493fea53bd01f641b8d0c7... handshake new: [86] 0303bb092ac999903649f9b8c64052310785c8e67d493fea53bd01f641b8d0c7... record old: [709] 020000570303bb092ac999903649f9b8c64052310785c8e67d493fea53bd01f6... record new: [708] 020000560303bb092ac999903649f9b8c64052310785c8e67d493fea53bd01f6... server: Original packet: [714] 16030302c5020000570303bb092ac999903649f9b8c64052310785c8e67d493f... server: Filtered packet: [713] 16030302c4020000560303bb092ac999903649f9b8c64052310785c8e67d493f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (63 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (80 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (80 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (80 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03022a212d9e6556309e7e2226766eb9763866e9f35b900c1166b2c1123d91dc... handshake new: [83] 03012a212d9e6556309e7e2226766eb9763866e9f35b900c1166b2c1123d91dc... record old: [87] 0200005303022a212d9e6556309e7e2226766eb9763866e9f35b900c1166b2c1... record new: [87] 0200005303012a212d9e6556309e7e2226766eb9763866e9f35b900c1166b2c1... server: Original packet: [167] 16030200570200005303022a212d9e6556309e7e2226766eb9763866e9f35b90... server: Filtered packet: [167] 16030200570200005303012a212d9e6556309e7e2226766eb9763866e9f35b90... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303615b0d616b0d63e94a1ad24c7f65669a6c26e41c1848fb2d49ea3b57c5ad... handshake new: [83] 0302615b0d616b0d63e94a1ad24c7f65669a6c26e41c1848fb2d49ea3b57c5ad... record old: [87] 020000530303615b0d616b0d63e94a1ad24c7f65669a6c26e41c1848fb2d49ea... record new: [87] 020000530302615b0d616b0d63e94a1ad24c7f65669a6c26e41c1848fb2d49ea... server: Original packet: [167] 1603030057020000530303615b0d616b0d63e94a1ad24c7f65669a6c26e41c18... server: Filtered packet: [167] 1603030057020000530302615b0d616b0d63e94a1ad24c7f65669a6c26e41c18... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (6 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (5279 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000408b91f5abff... server: Filtered packet: [77] 16feff000100000000000000408b91f5abff22a212a7ae9594599b0cb2c5c104... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000d8873cba33e567f04dbd07... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff0001000000000000004085d99cec56... server: Filtered packet: [77] 16feff0001000000000000004085d99cec564c1f743b6c297add9a61b38b11f8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000b7d4c64048767445121530... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff546423da12dfa68b59eaf5d21b0224d2ce6daf01cf7a102ccb23fd23e3ae... handshake new: [92] feff546423da12dfa68b59eaf5d21b0224d2ce6daf01cf7a102ccb23fd23e3ae... record old: [103] 0200005b000000000000005bfeff546423da12dfa68b59eaf5d21b0224d2ce6d... record new: [104] 0200005c000000000000005cfeff546423da12dfa68b59eaf5d21b0224d2ce6d... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff546423da12... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff546423da12... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefdb5e8f971830a6dbf3680142acb0a66099f685244bb9d2789dd10e3fd3516... handshake new: [92] fefdb5e8f971830a6dbf3680142acb0a66099f685244bb9d2789dd10e3fd3516... record old: [103] 0200005b000000000000005bfefdb5e8f971830a6dbf3680142acb0a66099f68... record new: [104] 0200005c000000000000005cfefdb5e8f971830a6dbf3680142acb0a66099f68... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefdb5e8f97183... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefdb5e8f97183... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... record old: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffbe6e825492... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feffbe6e825492... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [168] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... record old: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb4bfd5e1d9... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb4bfd5e1d9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6bd2e7155b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6bd2e7155b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bc0c536f4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bc0c536f4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7b26657abf... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7b26657abf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd94361ed94f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd94361ed94f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7abbaae40a... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff7abbaae40a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0f54c91c23... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd0f54c91c23... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffa9be996aa795204317b9f32a7980d5d0852fffe743904dfb9af20c9801a0... handshake new: [98] feffa9be996aa795204317b9f32a7980d5d0852fffe743904dfb9af20c9801a0... record old: [124] 010000700000000000000070feffa9be996aa795204317b9f32a7980d5d0852f... record new: [110] 010000620000000000000062feffa9be996aa795204317b9f32a7980d5d0852f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa9be996aa7... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffa9be996aa7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd76eb001762454eca970ab060e59a78746dd56f5d3d1b2b9adbc53423a0c8... handshake new: [160] fefd76eb001762454eca970ab060e59a78746dd56f5d3d1b2b9adbc53423a0c8... record old: [186] 010000ae00000000000000aefefd76eb001762454eca970ab060e59a78746dd5... record new: [172] 010000a000000000000000a0fefd76eb001762454eca970ab060e59a78746dd5... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd76eb001762... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd76eb001762... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff94263fc0b4... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff94263fc0b4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20f328931285691e0eec666f32993bd2df29081249dd20fd71a909988d... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd57d93f998e... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd57d93f998e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20f33130c13fbaebcefb3c181a7d13165fd63a9e3d6256cd0c2c4fe56dbc3c2f... handshake new: [1] 00 record old: [45] 10000021000100000000002120f33130c13fbaebcefb3c181a7d13165fd63a9e... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120f33130c13fba... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20a66c9c65693aeaf3f5d4729a8a3ba115c693dc97612e19dab202635b8b195d... handshake new: [1] 00 record old: [45] 10000021000100000000002120a66c9c65693aeaf3f5d4729a8a3ba115c693dc... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120a66c9c65693a... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff820d01a66a5003ce314b49034706333287af3e53749a873b431ee76aa91e... handshake new: [86] feff820d01a66a5003ce314b49034706333287af3e53749a873b431ee76aa91e... record old: [99] 020000570000000000000057feff820d01a66a5003ce314b49034706333287af... record new: [98] 020000560000000000000056feff820d01a66a5003ce314b49034706333287af... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff820d01a66a... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff820d01a66a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdd2cf8fd66a6432e444d39461fe7c743bad842c338cf1a752104346d824b3... handshake new: [86] fefdd2cf8fd66a6432e444d39461fe7c743bad842c338cf1a752104346d824b3... record old: [99] 020000570000000000000057fefdd2cf8fd66a6432e444d39461fe7c743bad84... record new: [98] 020000560000000000000056fefdd2cf8fd66a6432e444d39461fe7c743bad84... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdd2cf8fd66a... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefdd2cf8fd66a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (62 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (79 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (78 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefdeb952a25afd3322212115cea49a2b0bf7b7a76421d15d003593000e39b6c... handshake new: [83] feffeb952a25afd3322212115cea49a2b0bf7b7a76421d15d003593000e39b6c... record old: [95] 020000530000000000000053fefdeb952a25afd3322212115cea49a2b0bf7b7a... record new: [95] 020000530000000000000053feffeb952a25afd3322212115cea49a2b0bf7b7a... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefdeb952a25af... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feffeb952a25af... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (6 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2394 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (10 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (1 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (40 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (32 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (40 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (31 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (165 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (34 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (34 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (68 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (34 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (34 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (32 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (2160 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (52 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (43 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (52 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (44 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (52 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (44 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (52 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (44 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (52 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (43 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (53 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (44 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (575 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (33 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (32 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (193 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (34 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (34 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (34 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (34 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (439 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (52 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (60 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (53 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (60 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (53 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (60 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (61 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (61 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (687 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (59 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (75 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (75 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (75 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (59 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (59 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (76 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (59 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (76 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (809 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (35 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (61 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (34 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (61 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (571 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (31 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1322 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (39 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (33 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (34 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (33 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1121 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (38 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (26 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2317 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (35 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (36 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1595 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (33 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (4815 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (33 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2426 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (62 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (45962 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (71 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (181 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (436 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (180 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (437 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (145 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (126 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (187 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (364 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (875 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (60 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (145 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (77 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (127 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (187 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (362 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (879 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (53 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (71 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (181 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (181 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (437 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (92 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (180 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (30 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (181 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (437 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (10232 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (32 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (140 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016a6d0e7b3adfcc8f27a970394271d7c4cec7bb85b873a1bb8dcf... record new: [1184] 0200005103016a6d0e7b3adfcc8f27a970394271d7c4cec7bb85b873a1bb8dcf... server: Original packet: [1189] 16030104a00200005103016a6d0e7b3adfcc8f27a970394271d7c4cec7bb85b8... server: Filtered packet: [1189] 16030104a00200005103016a6d0e7b3adfcc8f27a970394271d7c4cec7bb85b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013bcc5ed2922e8c651aa51e8be21d6bd6cec74395c0be6f3df4e8... record new: [1184] 0200005103013bcc5ed2922e8c651aa51e8be21d6bd6cec74395c0be6f3df4e8... server: Original packet: [1189] 16030104a00200005103013bcc5ed2922e8c651aa51e8be21d6bd6cec74395c0... server: Filtered packet: [1189] 16030104a00200005103013bcc5ed2922e8c651aa51e8be21d6bd6cec74395c0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301bd20d487b4596f35c22fbdd69fa9db5c16849b8e64690a024a77... record new: [1184] 020000510301bd20d487b4596f35c22fbdd69fa9db5c16849b8e64690a024a77... server: Original packet: [1189] 16030104a0020000510301bd20d487b4596f35c22fbdd69fa9db5c16849b8e64... server: Filtered packet: [1189] 16030104a0020000510301bd20d487b4596f35c22fbdd69fa9db5c16849b8e64... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030173544576c6023564ca2f2bd98771f2db60e92c6bd2c608dc479d... record new: [1184] 02000051030173544576c6023564ca2f2bd98771f2db60e92c6bd2c608dc479d... server: Original packet: [1189] 16030104a002000051030173544576c6023564ca2f2bd98771f2db60e92c6bd2... server: Filtered packet: [1189] 16030104a002000051030173544576c6023564ca2f2bd98771f2db60e92c6bd2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030133dbe352ae321b5adbcf8363a58cb7ac772c13caf6c84356d4b6... record new: [1184] 02000051030133dbe352ae321b5adbcf8363a58cb7ac772c13caf6c84356d4b6... server: Original packet: [1189] 16030104a002000051030133dbe352ae321b5adbcf8363a58cb7ac772c13caf6... server: Filtered packet: [1189] 16030104a002000051030133dbe352ae321b5adbcf8363a58cb7ac772c13caf6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030118f4ca53d0e03859bb1fa9e8b2db5f2c891bd938f64a38ce438f... record new: [1184] 02000051030118f4ca53d0e03859bb1fa9e8b2db5f2c891bd938f64a38ce438f... server: Original packet: [1189] 16030104a002000051030118f4ca53d0e03859bb1fa9e8b2db5f2c891bd938f6... server: Filtered packet: [1189] 16030104a002000051030118f4ca53d0e03859bb1fa9e8b2db5f2c891bd938f6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013d65b25cb9c3c3d127ec6b4579b61595e5c22cdbbbf66b00d4a9... record new: [1184] 0200005103013d65b25cb9c3c3d127ec6b4579b61595e5c22cdbbbf66b00d4a9... server: Original packet: [1189] 16030104a00200005103013d65b25cb9c3c3d127ec6b4579b61595e5c22cdbbb... server: Filtered packet: [1189] 16030104a00200005103013d65b25cb9c3c3d127ec6b4579b61595e5c22cdbbb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301bdbc482cb003d420d78fbd075aa12cfd8a377757cda50cba7647... record new: [1184] 020000510301bdbc482cb003d420d78fbd075aa12cfd8a377757cda50cba7647... server: Original packet: [1189] 16030104a0020000510301bdbc482cb003d420d78fbd075aa12cfd8a377757cd... server: Filtered packet: [1189] 16030104a0020000510301bdbc482cb003d420d78fbd075aa12cfd8a377757cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030120d93045c28c35a5d8c9bb31f7db1440e31ba29c9e07a3e23258... record new: [1185] 02000051030120d93045c28c35a5d8c9bb31f7db1440e31ba29c9e07a3e23258... server: Original packet: [1189] 16030104a002000051030120d93045c28c35a5d8c9bb31f7db1440e31ba29c9e... server: Filtered packet: [1190] 16030104a102000051030120d93045c28c35a5d8c9bb31f7db1440e31ba29c9e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a6d6f1e3ef961e3bd9a253aff0b1f3a974b4e9de0a482bee1275... record new: [1185] 020000510301a6d6f1e3ef961e3bd9a253aff0b1f3a974b4e9de0a482bee1275... server: Original packet: [1189] 16030104a0020000510301a6d6f1e3ef961e3bd9a253aff0b1f3a974b4e9de0a... server: Filtered packet: [1190] 16030104a1020000510301a6d6f1e3ef961e3bd9a253aff0b1f3a974b4e9de0a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e219b2d68f5f2d44464fd2d909d734ff805e788d7f39d0e816e9... record new: [1185] 020000510301e219b2d68f5f2d44464fd2d909d734ff805e788d7f39d0e816e9... server: Original packet: [1189] 16030104a0020000510301e219b2d68f5f2d44464fd2d909d734ff805e788d7f... server: Filtered packet: [1190] 16030104a1020000510301e219b2d68f5f2d44464fd2d909d734ff805e788d7f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f5483155c8196ac9494fcce68b6ed0afa3d08a3ef274a8ff0f42... record new: [1185] 020000510301f5483155c8196ac9494fcce68b6ed0afa3d08a3ef274a8ff0f42... server: Original packet: [1189] 16030104a0020000510301f5483155c8196ac9494fcce68b6ed0afa3d08a3ef2... server: Filtered packet: [1190] 16030104a1020000510301f5483155c8196ac9494fcce68b6ed0afa3d08a3ef2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d630ef9fff5564aaae1cd0181e6d195b3b47275811d8a79169fa... record new: [1184] 020000510302d630ef9fff5564aaae1cd0181e6d195b3b47275811d8a79169fa... server: Original packet: [1189] 16030204a0020000510302d630ef9fff5564aaae1cd0181e6d195b3b47275811... server: Filtered packet: [1189] 16030204a0020000510302d630ef9fff5564aaae1cd0181e6d195b3b47275811... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025f58e61ae0f0eb9bf976a3749598686b6a273a58b56ec3cebcdf... record new: [1184] 0200005103025f58e61ae0f0eb9bf976a3749598686b6a273a58b56ec3cebcdf... server: Original packet: [1189] 16030204a00200005103025f58e61ae0f0eb9bf976a3749598686b6a273a58b5... server: Filtered packet: [1189] 16030204a00200005103025f58e61ae0f0eb9bf976a3749598686b6a273a58b5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028ad88dc386ed5282d75d31326c1e841fed59cd8364c2c2a78975... record new: [1184] 0200005103028ad88dc386ed5282d75d31326c1e841fed59cd8364c2c2a78975... server: Original packet: [1189] 16030204a00200005103028ad88dc386ed5282d75d31326c1e841fed59cd8364... server: Filtered packet: [1189] 16030204a00200005103028ad88dc386ed5282d75d31326c1e841fed59cd8364... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030292eb87fc5bcee9ff844db4a9ca97f6b147028b1ccb9e5b02f39a... record new: [1184] 02000051030292eb87fc5bcee9ff844db4a9ca97f6b147028b1ccb9e5b02f39a... server: Original packet: [1189] 16030204a002000051030292eb87fc5bcee9ff844db4a9ca97f6b147028b1ccb... server: Filtered packet: [1189] 16030204a002000051030292eb87fc5bcee9ff844db4a9ca97f6b147028b1ccb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030233af9dbecb7a0a7121a72111cbe07a9d7c09fcfb98a8467f6b66... record new: [1184] 02000051030233af9dbecb7a0a7121a72111cbe07a9d7c09fcfb98a8467f6b66... server: Original packet: [1189] 16030204a002000051030233af9dbecb7a0a7121a72111cbe07a9d7c09fcfb98... server: Filtered packet: [1189] 16030204a002000051030233af9dbecb7a0a7121a72111cbe07a9d7c09fcfb98... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023865ce3c1621f05d521e369918766cbcc2e8f47b89f684ea19bd... record new: [1184] 0200005103023865ce3c1621f05d521e369918766cbcc2e8f47b89f684ea19bd... server: Original packet: [1189] 16030204a00200005103023865ce3c1621f05d521e369918766cbcc2e8f47b89... server: Filtered packet: [1189] 16030204a00200005103023865ce3c1621f05d521e369918766cbcc2e8f47b89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027983ea647ad56f9e8ea8471badd754290c3711de073af68fd5fa... record new: [1184] 0200005103027983ea647ad56f9e8ea8471badd754290c3711de073af68fd5fa... server: Original packet: [1189] 16030204a00200005103027983ea647ad56f9e8ea8471badd754290c3711de07... server: Filtered packet: [1189] 16030204a00200005103027983ea647ad56f9e8ea8471badd754290c3711de07... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b317af57b61a48541982c5746950d1de4a98286b2569fe7dc584... record new: [1184] 020000510302b317af57b61a48541982c5746950d1de4a98286b2569fe7dc584... server: Original packet: [1189] 16030204a0020000510302b317af57b61a48541982c5746950d1de4a98286b25... server: Filtered packet: [1189] 16030204a0020000510302b317af57b61a48541982c5746950d1de4a98286b25... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030238e0f2b1e8525e136b81ae0a97e859a355ea373624cdf84285c1... record new: [1185] 02000051030238e0f2b1e8525e136b81ae0a97e859a355ea373624cdf84285c1... server: Original packet: [1189] 16030204a002000051030238e0f2b1e8525e136b81ae0a97e859a355ea373624... server: Filtered packet: [1190] 16030204a102000051030238e0f2b1e8525e136b81ae0a97e859a355ea373624... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302761504296da3eac6e8246713e0be798529c75557f033fc4c9d45... record new: [1185] 020000510302761504296da3eac6e8246713e0be798529c75557f033fc4c9d45... server: Original packet: [1189] 16030204a0020000510302761504296da3eac6e8246713e0be798529c75557f0... server: Filtered packet: [1190] 16030204a1020000510302761504296da3eac6e8246713e0be798529c75557f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030225a92ddc7eff2b22a8e482b1c90607e83fabc0bb35c6c16c5bce... record new: [1185] 02000051030225a92ddc7eff2b22a8e482b1c90607e83fabc0bb35c6c16c5bce... server: Original packet: [1189] 16030204a002000051030225a92ddc7eff2b22a8e482b1c90607e83fabc0bb35... server: Filtered packet: [1190] 16030204a102000051030225a92ddc7eff2b22a8e482b1c90607e83fabc0bb35... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ac5fdc463c57806ff99e1e91622646e68539c4e93897acae1934... record new: [1185] 020000510302ac5fdc463c57806ff99e1e91622646e68539c4e93897acae1934... server: Original packet: [1189] 16030204a0020000510302ac5fdc463c57806ff99e1e91622646e68539c4e938... server: Filtered packet: [1190] 16030204a1020000510302ac5fdc463c57806ff99e1e91622646e68539c4e938... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030372fa6bd404a5655b463f7fadb0be6a6e1f8cbad418e890e3fce3... record new: [1186] 02000051030372fa6bd404a5655b463f7fadb0be6a6e1f8cbad418e890e3fce3... server: Original packet: [1191] 16030304a202000051030372fa6bd404a5655b463f7fadb0be6a6e1f8cbad418... server: Filtered packet: [1191] 16030304a202000051030372fa6bd404a5655b463f7fadb0be6a6e1f8cbad418... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303216e03a6222976f1e3c91437995083464e248e4efeac83ebfb35... record new: [1186] 020000510303216e03a6222976f1e3c91437995083464e248e4efeac83ebfb35... server: Original packet: [1191] 16030304a2020000510303216e03a6222976f1e3c91437995083464e248e4efe... server: Filtered packet: [1191] 16030304a2020000510303216e03a6222976f1e3c91437995083464e248e4efe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032788e0bec0c57707a1aa3a9434e24b8fe869197b0ae3c999d839... record new: [1186] 0200005103032788e0bec0c57707a1aa3a9434e24b8fe869197b0ae3c999d839... server: Original packet: [1191] 16030304a20200005103032788e0bec0c57707a1aa3a9434e24b8fe869197b0a... server: Filtered packet: [1191] 16030304a20200005103032788e0bec0c57707a1aa3a9434e24b8fe869197b0a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cf94fd1f7fcf145f3470677d958d0af0a58f7927da51555a05da... record new: [1186] 020000510303cf94fd1f7fcf145f3470677d958d0af0a58f7927da51555a05da... server: Original packet: [1191] 16030304a2020000510303cf94fd1f7fcf145f3470677d958d0af0a58f7927da... server: Filtered packet: [1191] 16030304a2020000510303cf94fd1f7fcf145f3470677d958d0af0a58f7927da... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030333fa5ff0e57d58dd0b3dab3b2754bcd0b39a5c3bb624663eaf9e... record new: [1186] 02000051030333fa5ff0e57d58dd0b3dab3b2754bcd0b39a5c3bb624663eaf9e... server: Original packet: [1191] 16030304a202000051030333fa5ff0e57d58dd0b3dab3b2754bcd0b39a5c3bb6... server: Filtered packet: [1191] 16030304a202000051030333fa5ff0e57d58dd0b3dab3b2754bcd0b39a5c3bb6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030368577362b7955ada16166e94a1fb93171dfd416cfc6249f2ab15... record new: [1186] 02000051030368577362b7955ada16166e94a1fb93171dfd416cfc6249f2ab15... server: Original packet: [1191] 16030304a202000051030368577362b7955ada16166e94a1fb93171dfd416cfc... server: Filtered packet: [1191] 16030304a202000051030368577362b7955ada16166e94a1fb93171dfd416cfc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032ad533299b1bba8bc8efb75afeef77baffce61d42e205fc050a1... record new: [1186] 0200005103032ad533299b1bba8bc8efb75afeef77baffce61d42e205fc050a1... server: Original packet: [1191] 16030304a20200005103032ad533299b1bba8bc8efb75afeef77baffce61d42e... server: Filtered packet: [1191] 16030304a20200005103032ad533299b1bba8bc8efb75afeef77baffce61d42e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039808280e1ff66a0365f2e92e30d92a7597abc046fdb84b79fd96... record new: [1186] 0200005103039808280e1ff66a0365f2e92e30d92a7597abc046fdb84b79fd96... server: Original packet: [1191] 16030304a20200005103039808280e1ff66a0365f2e92e30d92a7597abc046fd... server: Filtered packet: [1191] 16030304a20200005103039808280e1ff66a0365f2e92e30d92a7597abc046fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f7410f26fb8d302f371b5465770b667fefeb003eca1152d20e4b... record new: [1187] 020000510303f7410f26fb8d302f371b5465770b667fefeb003eca1152d20e4b... server: Original packet: [1191] 16030304a2020000510303f7410f26fb8d302f371b5465770b667fefeb003eca... server: Filtered packet: [1192] 16030304a3020000510303f7410f26fb8d302f371b5465770b667fefeb003eca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033226b1bd49851d4cfd728de7c7b178a923a9f7ae7cf72847a9fe... record new: [1187] 0200005103033226b1bd49851d4cfd728de7c7b178a923a9f7ae7cf72847a9fe... server: Original packet: [1191] 16030304a20200005103033226b1bd49851d4cfd728de7c7b178a923a9f7ae7c... server: Filtered packet: [1192] 16030304a30200005103033226b1bd49851d4cfd728de7c7b178a923a9f7ae7c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (16 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f0aa40cde925539e3fb5e6636321c718e136fa873685a2a3fba9... record new: [1187] 020000510303f0aa40cde925539e3fb5e6636321c718e136fa873685a2a3fba9... server: Original packet: [1191] 16030304a2020000510303f0aa40cde925539e3fb5e6636321c718e136fa8736... server: Filtered packet: [1192] 16030304a3020000510303f0aa40cde925539e3fb5e6636321c718e136fa8736... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034d6fb102ba06393d3f722022e3e6f99b7de76462f05def1ae33a... record new: [1187] 0200005103034d6fb102ba06393d3f722022e3e6f99b7de76462f05def1ae33a... server: Original packet: [1191] 16030304a20200005103034d6fb102ba06393d3f722022e3e6f99b7de76462f0... server: Filtered packet: [1192] 16030304a30200005103034d6fb102ba06393d3f722022e3e6f99b7de76462f0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b96a4ee8a3a0c5cb787ad5a0e11ab4e28844f4110bec318f19970eeb5051... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b96a4ee8a3a0c5cb787ad5a0e11ab4e28844f4110bec318f1997... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100b96a4ee8a3a0c5cb787ad5a0e11ab4e28844f4110b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010027aa500f24ae4e55a5550e9453e4d79a633de993b1b1c5a19726df55ea60... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010027aa500f24ae4e55a5550e9453e4d79a633de993b1b1c5a19726... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010027aa500f24ae4e55a5550e9453e4d79a633de993b1... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c9270b8834f5db4bfea91ec9779fb50418cd4a22a9f6230559f23e2b2fde... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c9270b8834f5db4bfea91ec9779fb50418cd4a22a9f6230559f2... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100c9270b8834f5db4bfea91ec9779fb50418cd4a22a9... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a8f272f36883ed801275c7c9c5bf40821b17ebc278178993078dbbec1bc5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a8f272f36883ed801275c7c9c5bf40821b17ebc278178993078d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a8f272f36883ed801275c7c9c5bf40821b17ebc278... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100724ad2503e6a4f52fb28f78eae64b54c5b58f5e33834d6fcf12128375e2c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100724ad2503e6a4f52fb28f78eae64b54c5b58f5e33834d6fcf121... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100724ad2503e6a4f52fb28f78eae64b54c5b58f5e338... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017325df62ff202db8da60e2b0d74835f3674449c3afb4068b9e2988e90ba... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010017325df62ff202db8da60e2b0d74835f3674449c3afb4068b9e2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010017325df62ff202db8da60e2b0d74835f3674449c3a... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038bc76436ac4bcb654f7a49e6098aafcd9c871791ca08ea7bc3048d97a1b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010038bc76436ac4bcb654f7a49e6098aafcd9c871791ca08ea7bc30... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010038bc76436ac4bcb654f7a49e6098aafcd9c871791c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec78f28808c2e8b6f9451e35e6019a3e76e4e3519ef3b3b85cd7652bb095... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ec78f28808c2e8b6f9451e35e6019a3e76e4e3519ef3b3b85cd7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100ec78f28808c2e8b6f9451e35e6019a3e76e4e3519e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004eb41e401df686e09bf4c1045f121c7f97d4e200ded81400bc424cbfdbb3... handshake new: [259] 0101014eb41e401df686e09bf4c1045f121c7f97d4e200ded81400bc424cbfdb... record old: [262] 1000010201004eb41e401df686e09bf4c1045f121c7f97d4e200ded81400bc42... record new: [263] 100001030101014eb41e401df686e09bf4c1045f121c7f97d4e200ded81400bc... client: Original packet: [326] 16030101061000010201004eb41e401df686e09bf4c1045f121c7f97d4e200de... client: Filtered packet: [327] 1603010107100001030101014eb41e401df686e09bf4c1045f121c7f97d4e200... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f825bcf4ca4968d29b3b98658468855764aad1ec9e222e4934b0bb17d2d... handshake new: [259] 0101011f825bcf4ca4968d29b3b98658468855764aad1ec9e222e4934b0bb17d... record old: [262] 1000010201001f825bcf4ca4968d29b3b98658468855764aad1ec9e222e4934b... record new: [263] 100001030101011f825bcf4ca4968d29b3b98658468855764aad1ec9e222e493... client: Original packet: [326] 16030101061000010201001f825bcf4ca4968d29b3b98658468855764aad1ec9... client: Filtered packet: [327] 1603010107100001030101011f825bcf4ca4968d29b3b98658468855764aad1e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007bedc5bd7da0a7cc0df7d3c3d47cdb7252d6c0631d36380f8c9349ea49be... handshake new: [259] 0101007bedc5bd7da0a7cc0df7d3c3d47cdb7252d6c0631d36380f8c9349ea49... record old: [262] 1000010201007bedc5bd7da0a7cc0df7d3c3d47cdb7252d6c0631d36380f8c93... record new: [263] 100001030101007bedc5bd7da0a7cc0df7d3c3d47cdb7252d6c0631d36380f8c... client: Original packet: [326] 16030101061000010201007bedc5bd7da0a7cc0df7d3c3d47cdb7252d6c0631d... client: Filtered packet: [327] 1603010107100001030101007bedc5bd7da0a7cc0df7d3c3d47cdb7252d6c063... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005e77a82a5881df617d68c739ee7bd09ed9b6c6da9047673573acc0c2f730... handshake new: [259] 0101005e77a82a5881df617d68c739ee7bd09ed9b6c6da9047673573acc0c2f7... record old: [262] 1000010201005e77a82a5881df617d68c739ee7bd09ed9b6c6da9047673573ac... record new: [263] 100001030101005e77a82a5881df617d68c739ee7bd09ed9b6c6da9047673573... client: Original packet: [326] 16030101061000010201005e77a82a5881df617d68c739ee7bd09ed9b6c6da90... client: Filtered packet: [327] 1603010107100001030101005e77a82a5881df617d68c739ee7bd09ed9b6c6da... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010070c7784fd7a0f0ba2e8b0ca601725570aa361b9ac46a6bbf8b6cc3a665f7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010070c7784fd7a0f0ba2e8b0ca601725570aa361b9ac46a6bbf8b6c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010070c7784fd7a0f0ba2e8b0ca601725570aa361b9ac4... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100699d28523617a07f9b91c4fac5cde366e12f7cf1bcc11c11c877d16ef883... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100699d28523617a07f9b91c4fac5cde366e12f7cf1bcc11c11c877... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100699d28523617a07f9b91c4fac5cde366e12f7cf1bc... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ce64a328504e4d4aae1f48604cfb46bdb89b59875958363280e3f9021249... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ce64a328504e4d4aae1f48604cfb46bdb89b59875958363280e3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100ce64a328504e4d4aae1f48604cfb46bdb89b598759... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cd2e06d6100b0e6dd291114c283c9f5c81f3a76f1ac6a8afa50e3ea1014c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cd2e06d6100b0e6dd291114c283c9f5c81f3a76f1ac6a8afa50e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100cd2e06d6100b0e6dd291114c283c9f5c81f3a76f1a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cfb4311ef4bcebbd1989d0a9ac4b47484d5789ee4ef4b3e57dbd23378a54... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100cfb4311ef4bcebbd1989d0a9ac4b47484d5789ee4ef4b3e57dbd... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100cfb4311ef4bcebbd1989d0a9ac4b47484d5789ee4e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bed5f11f79012031ed4090630dd7e4468143dced2366ced7be0b0671b63... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201006bed5f11f79012031ed4090630dd7e4468143dced2366ced7be0... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201006bed5f11f79012031ed4090630dd7e4468143dced2... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f6da052f8b9f6bd67b8cb9a1c4ecdaab997cdb20c3f7a6a2dca4d1cc2c50... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f6da052f8b9f6bd67b8cb9a1c4ecdaab997cdb20c3f7a6a2dca4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100f6da052f8b9f6bd67b8cb9a1c4ecdaab997cdb20c3... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007222bf520eaf0697484795e799d67c3431dc7e4ef47142367387d4d10361... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007222bf520eaf0697484795e799d67c3431dc7e4ef47142367387... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201007222bf520eaf0697484795e799d67c3431dc7e4ef4... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d2bbbd6d7484b0d6c60aeaec2ae1e0268241d5d5b11a88bd3315c6259014... handshake new: [259] 010101d2bbbd6d7484b0d6c60aeaec2ae1e0268241d5d5b11a88bd3315c62590... record old: [262] 100001020100d2bbbd6d7484b0d6c60aeaec2ae1e0268241d5d5b11a88bd3315... record new: [263] 10000103010101d2bbbd6d7484b0d6c60aeaec2ae1e0268241d5d5b11a88bd33... client: Original packet: [342] 1603020106100001020100d2bbbd6d7484b0d6c60aeaec2ae1e0268241d5d5b1... client: Filtered packet: [343] 160302010710000103010101d2bbbd6d7484b0d6c60aeaec2ae1e0268241d5d5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008e789a22c9517d0a0f1d02d5804c2a464eb9d74e0a02492449de069ed188... handshake new: [259] 0101018e789a22c9517d0a0f1d02d5804c2a464eb9d74e0a02492449de069ed1... record old: [262] 1000010201008e789a22c9517d0a0f1d02d5804c2a464eb9d74e0a02492449de... record new: [263] 100001030101018e789a22c9517d0a0f1d02d5804c2a464eb9d74e0a02492449... client: Original packet: [342] 16030201061000010201008e789a22c9517d0a0f1d02d5804c2a464eb9d74e0a... client: Filtered packet: [343] 1603020107100001030101018e789a22c9517d0a0f1d02d5804c2a464eb9d74e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b5a6a0ab29815700fa6a372a2acace5359e318b45cf91d638e6858ac135... handshake new: [259] 0101004b5a6a0ab29815700fa6a372a2acace5359e318b45cf91d638e6858ac1... record old: [262] 1000010201004b5a6a0ab29815700fa6a372a2acace5359e318b45cf91d638e6... record new: [263] 100001030101004b5a6a0ab29815700fa6a372a2acace5359e318b45cf91d638... client: Original packet: [342] 16030201061000010201004b5a6a0ab29815700fa6a372a2acace5359e318b45... client: Filtered packet: [343] 1603020107100001030101004b5a6a0ab29815700fa6a372a2acace5359e318b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a1a4add9141a1c3b6d1e4e578d44cf4c545052a352711bf8679d3546387e... handshake new: [259] 010100a1a4add9141a1c3b6d1e4e578d44cf4c545052a352711bf8679d354638... record old: [262] 100001020100a1a4add9141a1c3b6d1e4e578d44cf4c545052a352711bf8679d... record new: [263] 10000103010100a1a4add9141a1c3b6d1e4e578d44cf4c545052a352711bf867... client: Original packet: [342] 1603020106100001020100a1a4add9141a1c3b6d1e4e578d44cf4c545052a352... client: Filtered packet: [343] 160302010710000103010100a1a4add9141a1c3b6d1e4e578d44cf4c545052a3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a0a0796f4ec3a7e959a7f2571f0d44b43c514fe4bb3482d59ba3024b2c0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007a0a0796f4ec3a7e959a7f2571f0d44b43c514fe4bb3482d59ba... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201007a0a0796f4ec3a7e959a7f2571f0d44b43c514fe4b... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae579ac300889bd04f314b32e6742b43e3f915398f6a5c4fec86bb5bf748... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ae579ac300889bd04f314b32e6742b43e3f915398f6a5c4fec86... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100ae579ac300889bd04f314b32e6742b43e3f915398f... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c3cde30a9ab5c3f06895d439462774904c8ce66ba7d63f42772495b596a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004c3cde30a9ab5c3f06895d439462774904c8ce66ba7d63f42772... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004c3cde30a9ab5c3f06895d439462774904c8ce66ba... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010005e97e4d365fe31702ee41b3f6ffd7ac4212e1d5133589f14ffb448b75fe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010005e97e4d365fe31702ee41b3f6ffd7ac4212e1d5133589f14ffb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010005e97e4d365fe31702ee41b3f6ffd7ac4212e1d513... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d929aad8e3ba2030a3be5368818da590f38ba1984cb7ce8ee470f9ed4eaa... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d929aad8e3ba2030a3be5368818da590f38ba1984cb7ce8ee470... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100d929aad8e3ba2030a3be5368818da590f38ba1984c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ef51e2368a2d1d3cc01e15e8e0b25f5c45e492ad59e9eb8fe0f23ef1af6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001ef51e2368a2d1d3cc01e15e8e0b25f5c45e492ad59e9eb8fe0f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201001ef51e2368a2d1d3cc01e15e8e0b25f5c45e492ad5... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006914fe1f953e6e684477e87b86b3d2ded4bf64b20af6738e9bf938c9cfa5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006914fe1f953e6e684477e87b86b3d2ded4bf64b20af6738e9bf9... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201006914fe1f953e6e684477e87b86b3d2ded4bf64b20a... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085a5c6e7f3a948172188f041c416948c9f1f52bd3b72dc5533d428f5ea56... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010085a5c6e7f3a948172188f041c416948c9f1f52bd3b72dc5533d4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010085a5c6e7f3a948172188f041c416948c9f1f52bd3b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d41947b1731cf7d90f2af24d14d1e1906532834c7381d4a3910ca96c9881... handshake new: [259] 010101d41947b1731cf7d90f2af24d14d1e1906532834c7381d4a3910ca96c98... record old: [262] 100001020100d41947b1731cf7d90f2af24d14d1e1906532834c7381d4a3910c... record new: [263] 10000103010101d41947b1731cf7d90f2af24d14d1e1906532834c7381d4a391... client: Original packet: [318] 1603030106100001020100d41947b1731cf7d90f2af24d14d1e1906532834c73... client: Filtered packet: [319] 160303010710000103010101d41947b1731cf7d90f2af24d14d1e1906532834c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3269b76076337a89fe33fc6a99b45c6166bee86901466e361182faa1cb4... handshake new: [259] 010101c3269b76076337a89fe33fc6a99b45c6166bee86901466e361182faa1c... record old: [262] 100001020100c3269b76076337a89fe33fc6a99b45c6166bee86901466e36118... record new: [263] 10000103010101c3269b76076337a89fe33fc6a99b45c6166bee86901466e361... client: Original packet: [318] 1603030106100001020100c3269b76076337a89fe33fc6a99b45c6166bee8690... client: Filtered packet: [319] 160303010710000103010101c3269b76076337a89fe33fc6a99b45c6166bee86... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee9b754e2e9858a6b3809cfc76bd8d9c134dcf5c6e0dc83fe4b0c181ca0f... handshake new: [259] 010100ee9b754e2e9858a6b3809cfc76bd8d9c134dcf5c6e0dc83fe4b0c181ca... record old: [262] 100001020100ee9b754e2e9858a6b3809cfc76bd8d9c134dcf5c6e0dc83fe4b0... record new: [263] 10000103010100ee9b754e2e9858a6b3809cfc76bd8d9c134dcf5c6e0dc83fe4... client: Original packet: [318] 1603030106100001020100ee9b754e2e9858a6b3809cfc76bd8d9c134dcf5c6e... client: Filtered packet: [319] 160303010710000103010100ee9b754e2e9858a6b3809cfc76bd8d9c134dcf5c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010030e2837056bcf9dd203a0eab0cfd84b69214c5b45e9f4f9eb908bcf60733... handshake new: [259] 01010030e2837056bcf9dd203a0eab0cfd84b69214c5b45e9f4f9eb908bcf607... record old: [262] 10000102010030e2837056bcf9dd203a0eab0cfd84b69214c5b45e9f4f9eb908... record new: [263] 1000010301010030e2837056bcf9dd203a0eab0cfd84b69214c5b45e9f4f9eb9... client: Original packet: [318] 160303010610000102010030e2837056bcf9dd203a0eab0cfd84b69214c5b45e... client: Filtered packet: [319] 16030301071000010301010030e2837056bcf9dd203a0eab0cfd84b69214c5b4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (29 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1448 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5eabb43cc0... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5eabb43cc0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3cf4d44db4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3cf4d44db4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc508f70956... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc508f70956... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff296d19dc18... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff296d19dc18... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff90b56e6c35... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff90b56e6c35... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa4e139e147... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa4e139e147... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a9275fd9d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a9275fd9d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd130c00e10... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd130c00e10... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffafe72e9132... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffafe72e9132... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd8facaf34e... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd8facaf34e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff99202b84ce... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff99202b84ce... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1303d1b628... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1303d1b628... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8ff4af128a... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8ff4af128a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5e4e4f643c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5e4e4f643c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd608eec5482... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd608eec5482... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdef2246e2b6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdef2246e2b6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4c64e66863... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4c64e66863... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6a233b1480... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6a233b1480... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb07625cf49... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb07625cf49... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbc568860b4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbc568860b4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6e24130e4a... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6e24130e4a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4063eb13cc... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4063eb13cc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2e3cad237a... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2e3cad237a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd653c0fe03e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd653c0fe03e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc37f39a4764f3f53168aad8d42f660fb746fde581e390d66534635c9b30... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100bc37f39a4764f3f53168aad8d42f660fb746... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bc37f39a47... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b5f5514450d24743a5175ab93c6ec9000e566a384cacce48e4bb597f83a3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b5f5514450d24743a5175ab93c6ec9000e56... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b5f5514450... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010062eb1a48de934912e8750266e4e7d8559ecefb397a1424b01f7bbbe59ea1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010062eb1a48de934912e8750266e4e7d8559ece... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010062eb1a48de... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010071bef01b31b4aad4761db7e389d76bf16fcb040a23ff5a18e41406867267... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010071bef01b31b4aad4761db7e389d76bf16fcb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010071bef01b31... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100200ce34f4da706f39cabc13fc8f063e201df9f1da33b1695592f63cc1491... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100200ce34f4da706f39cabc13fc8f063e201df... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100200ce34f4d... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010019e3b913d0bbfaee4079e2e4805a285f192c897923fcba9b7b11dd343120... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010019e3b913d0bbfaee4079e2e4805a285f192c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010019e3b913d0... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a70872364fe53467c82b34bec3519b00a88a699be695a3250b22ef453bd8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a70872364fe53467c82b34bec3519b00a88a... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a70872364f... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f12aa54fb3f705b04577840ca43428ddd4394970e655332dab51cb1d9242... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f12aa54fb3f705b04577840ca43428ddd439... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f12aa54fb3... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f0c9d9b2034422bff04b3fadcf4599d5b5fee605bf74e28ff9de05c80a2... handshake new: [259] 0101015f0c9d9b2034422bff04b3fadcf4599d5b5fee605bf74e28ff9de05c80... record old: [270] 10000102000100000000010201005f0c9d9b2034422bff04b3fadcf4599d5b5f... record new: [271] 1000010300010000000001030101015f0c9d9b2034422bff04b3fadcf4599d5b... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005f0c9d9b20... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101015f0c9d9b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010044a544b889f1b53a253bbeea198dcd470c3f036e3e77c16a31167b2dcd4f... handshake new: [259] 01010144a544b889f1b53a253bbeea198dcd470c3f036e3e77c16a31167b2dcd... record old: [270] 100001020001000000000102010044a544b889f1b53a253bbeea198dcd470c3f... record new: [271] 10000103000100000000010301010144a544b889f1b53a253bbeea198dcd470c... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010044a544b889... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010144a544b8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010083894f58ffd79c0e3ce3a96b2b0e75068f3168df5330ae38f91c6bf84f84... handshake new: [259] 01010083894f58ffd79c0e3ce3a96b2b0e75068f3168df5330ae38f91c6bf84f... record old: [270] 100001020001000000000102010083894f58ffd79c0e3ce3a96b2b0e75068f31... record new: [271] 10000103000100000000010301010083894f58ffd79c0e3ce3a96b2b0e75068f... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010083894f58ff... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010083894f58... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e9a850377ca51b7898972689b9188d0669736a506d7786860d966fe5f83... handshake new: [259] 0101007e9a850377ca51b7898972689b9188d0669736a506d7786860d966fe5f... record old: [270] 10000102000100000000010201007e9a850377ca51b7898972689b9188d06697... record new: [271] 1000010300010000000001030101007e9a850377ca51b7898972689b9188d066... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007e9a850377... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101007e9a8503... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e910b4f05df406c3b0c59b8306e523871db97afeaaa63721a2d7330fbd90... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e910b4f05df406c3b0c59b8306e523871db9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e910b4f05d... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003a21524183bf2490b7dcd6b53c0e4413dd1729034d20e8bddbc7db152b18... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201003a21524183bf2490b7dcd6b53c0e4413dd17... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003a21524183... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093bd83c6027ff83a2b901f57346058c5943219d6b3e58d255b11cb4afd0a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010093bd83c6027ff83a2b901f57346058c59432... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010093bd83c602... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010026f5b767bc5349a1ebd9cd10c2068acd6ff5a699a805652eb377a56564af... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010026f5b767bc5349a1ebd9cd10c2068acd6ff5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010026f5b767bc... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007ba845e2325931eb00f1564a3ddd16268b5f7e7c6229bb7b837bc414e0e6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007ba845e2325931eb00f1564a3ddd16268b5f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007ba845e232... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100498e250039f48e68f0ba969ad370244b67c0a6cba73c2b8305167c18bc14... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100498e250039f48e68f0ba969ad370244b67c0... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100498e250039... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e9094d07263295dbe33448635ebdbb4866754046bc533e1ca9d90163e1a3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e9094d07263295dbe33448635ebdbb486675... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e9094d0726... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e111877791fc2e26f5d6289e8db6d555da0850ac3943ccce3578f899cc11... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e111877791fc2e26f5d6289e8db6d555da08... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e111877791... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001776d458aeb195ee73e74c35a7bb2e836013e00e8a63eb1c8f9b2465d18f... handshake new: [259] 0101011776d458aeb195ee73e74c35a7bb2e836013e00e8a63eb1c8f9b2465d1... record old: [270] 10000102000100000000010201001776d458aeb195ee73e74c35a7bb2e836013... record new: [271] 1000010300010000000001030101011776d458aeb195ee73e74c35a7bb2e8360... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001776d458ae... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101011776d458... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010030f5ced9d2a9e8776e06fe903bcb98eb053a8027805c63f7bed938c4dc0b... handshake new: [259] 01010130f5ced9d2a9e8776e06fe903bcb98eb053a8027805c63f7bed938c4dc... record old: [270] 100001020001000000000102010030f5ced9d2a9e8776e06fe903bcb98eb053a... record new: [271] 10000103000100000000010301010130f5ced9d2a9e8776e06fe903bcb98eb05... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010030f5ced9d2... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010130f5ced9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b03389a91858ecbe541b695a37f7ba477bbf95185c345db694fbfde42fe... handshake new: [259] 0101008b03389a91858ecbe541b695a37f7ba477bbf95185c345db694fbfde42... record old: [270] 10000102000100000000010201008b03389a91858ecbe541b695a37f7ba477bb... record new: [271] 1000010300010000000001030101008b03389a91858ecbe541b695a37f7ba477... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008b03389a91... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008b03389a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010016008b5a422bdada80a70a734d7b84290f1ba3bb521170c072c4ba8b384f... handshake new: [259] 01010016008b5a422bdada80a70a734d7b84290f1ba3bb521170c072c4ba8b38... record old: [270] 100001020001000000000102010016008b5a422bdada80a70a734d7b84290f1b... record new: [271] 10000103000100000000010301010016008b5a422bdada80a70a734d7b84290f... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010016008b5a42... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010016008b5a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (29 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (962 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd23d942c9f1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd187cb476b8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (85 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffca6d5e8686... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (84 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125268bc9a11... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd1dec3cc04f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff967c91ad9f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd94f0bc39c2... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12840dd3d1b7... client: Droppped packet: [74] 17feff0002000000000000003d1cce0f6b17f915a5fb6fa594a7aa32c5f48217... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12840dd3d1b7... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000133e4a22475b2e490bf9eaf73830249efd283941 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (439 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdfc42b146c3... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefdef997b29ac... client: Droppped packet: [133] 16fefd0000000000000002002d10000021000100000000002120c48c8da37618... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d10000021000100000000002120c48c8da37618... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (482 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff613273feef... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffbddec8d838... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120cf4b1745126d... server: Droppped packet: [91] 14feff000000000000000800010116feff000100000000000000407fff3a405f... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120cf4b1745126d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (484 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1266ba1c3134... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f1266ba1c3134... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f1266ba1c3134... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (395 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd900a683a71... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefd900a683a71... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefd900a683a71... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (385 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff4df27981f1... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff4df27981f1... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff4df27981f1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (385 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d4f526a06ba15f5b9c2cb6538a2bde315c3f29a... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (83 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120c273758dcf66... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (68 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d1000002100010000000000212041ec9ad4f48e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (68 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d48a24a966302613562edff0c95e0c11345d203... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003daa845bbc0b8b01976a19f7cab9a7b263235244... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003de86aeffd2676ab410890ea67e0d7a4bbff59e3... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (388 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120d29a3cea438a... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120d29a3cea438a... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120d29a3cea438a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (371 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120d9dcec303b05... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120d9dcec303b05... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120d9dcec303b05... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (373 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (379 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000400e3e9b6540... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff000100000000000100402e9b9e911d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff0001000000000002004010cc259b65... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (381 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (33 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6cf4808273... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd6cf4808273... client: Original packet: [74] 17feff0002000000000000003d6ef6792845cbf519fc841869368c3b0884ba90... client: Filtered packet: [74] 17feff0002000000000000003d6ef6792845cbf519fc841869368c3b0884ba90... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff000300000000000000435ebd36ef2070b41d3700f8e05f7be97427e654... client: Filtered packet: [80] 17feff000300000000000000435ebd36ef2070b41d3700f8e05f7be97427e654... client: Original packet: [32] 17feff000300000000000100130f1875ca31b1037bd5557eed4f6fec74f91511 client: Filtered packet: [32] 17feff000300000000000100130f1875ca31b1037bd5557eed4f6fec74f91511 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (45 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd910e8695fe... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd910e8695fe... client: Original packet: [133] 16fefd0000000000000001002d1000002100010000000000212037b3d84e86c3... client: Filtered packet: [158] 16fefd0000000000000002001c1000002100010000000000102037b3d84e86c3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a00010000000000010a071bbfaff9637eaa5259... client: Filtered packet: [87] 17fefd0001000000000001004a00010000000000010a071bbfaff9637eaa5259... client: Original packet: [39] 15fefd0001000000000002001a000100000000000299c6e5f9e61543c71ab298... client: Filtered packet: [39] 15fefd0001000000000002001a000100000000000299c6e5f9e61543c71ab298... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffda5c8ab42d... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feffda5c8ab42d... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120ec367b4ff01e... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020ec367b4ff01e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060d021089fc824d5b0dec6fc5c9c8b77bd9cbdb1... client: Filtered packet: [109] 17feff00010000000000010060d021089fc824d5b0dec6fc5c9c8b77bd9cbdb1... client: Original packet: [61] 15feff00010000000000020030220dc20657a4a2fe3c50c2091bdee0783cbcbc... client: Filtered packet: [61] 15feff00010000000000020030220dc20657a4a2fe3c50c2091bdee0783cbcbc... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (37 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c2e51d8e5b... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f12c2e51d8e5b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff000300000000000000436954ceb572f90b23c70826170431f74e0762bc... server: Filtered packet: [80] 17feff000300000000000000436954ceb572f90b23c70826170431f74e0762bc... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (43 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd8078838a89... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd8078838a89... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001eac20c19090a1afc33ee7b... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001eac20c19090a1afc33ee7b... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2d936441f4... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff2d936441f4... server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040d213fbf061... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040d213fbf061... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060584a60cfa00bdf320552c5ab7a9deb40a4b740... server: Filtered packet: [109] 17feff00010000000000010060584a60cfa00bdf320552c5ab7a9deb40a4b740... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (33 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (41 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (33 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5895 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (40 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (33 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (40 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (32 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (146 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (39 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (35 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (894 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (27 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 16030100251000002120e977b04ecb4d18123d9a1ad76aeb3cc744d9c2f4131f... client: Filtered packet: [110] 16030100251000002120e977b04ecb4d18123d9a1ad76aeb3cc744d9c2f4131f... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 16030200251000002120fc78de6f746015c07a9193dd329afb8255d39c9534bb... client: Filtered packet: [126] 16030200251000002120fc78de6f746015c07a9193dd329afb8255d39c9534bb... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120fa149e5c167cf29ee68e80684110609109d670f6e665... client: Filtered packet: [102] 16030300251000002120fa149e5c167cf29ee68e80684110609109d670f6e665... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 14030100010116030100300a1e32cdb921b2e036a3b6c3d4cacfcb67539396d6... server: Filtered packet: [68] 16030100041400000c14030100010116030100300a1e32cdb921b2e036a3b6c3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 140302000101160302004095320ae9d916f63c3bc4e3ae89bc585c82f4b826b7... server: Filtered packet: [84] 16030200041400000c140302000101160302004095320ae9d916f63c3bc4e3ae... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 140303000101160303002800000000000000003158853bc12af36aea11cd43c0... server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000003158853b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080c31d3436269d19bacb5bdf43ec1bd7fbc9fa8c35bff950b2c64a3bba9999... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080c31d3436269d19bacb5bdf43ec1bd7fbc9fa8c35bff950b2c64a... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080c31d3436269d19bacb5bdf43ec1bd7fbc9fa8c35bf... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080e0f1c65002f7c957997f78acb5ae0243840cc3d71a274eaed78d78759620... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080e0f1c65002f7c957997f78acb5ae0243840cc3d71a274eaed78d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080e0f1c65002f7c957997f78acb5ae0243840cc3d71a... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080673be40a417af53dd06db6af1da2b585797a1bfd227a6660ac2e2bb835a5... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080673be40a417af53dd06db6af1da2b585797a1bfd227a6660ac2e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080673be40a417af53dd06db6af1da2b585797a1bfd22... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080914d13025d44231f04db6c51829295022c8fbfa3d36e9e5bb53246048d4b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080914d13025d44231f04db6c51829295022c8fbfa3d36e9e5bb532... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080914d13025d44231f04db6c51829295022c8fbfa3d3... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080685b33d8122e8beb08a615d600b899a6be99fd4d8b74ab4b06ee8f1f5eb7... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080685b33d8122e8beb08a615d600b899a6be99fd4d8b74ab4b06ee... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080685b33d8122e8beb08a615d600b899a6be99fd4d8b... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00801ed0ece866c25e3b27228222938a8f8289611bbf13a7e8843310a5a84b29... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200801ed0ece866c25e3b27228222938a8f8289611bbf13a7e8843310... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200801ed0ece866c25e3b27228222938a8f8289611bbf13... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (9 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (771 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (25 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (454 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303b4a4c54fe1b68993041e58ab4a669db05d131d8482bbf2dd450ca3f3ce92... handshake new: [182] 0303b4a4c54fe1b68993041e58ab4a669db05d131d8482bbf2dd450ca3f3ce92... record old: [186] 010000b60303b4a4c54fe1b68993041e58ab4a669db05d131d8482bbf2dd450c... record new: [186] 010000b60303b4a4c54fe1b68993041e58ab4a669db05d131d8482bbf2dd450c... client: Original packet: [191] 16030100ba010000b60303b4a4c54fe1b68993041e58ab4a669db05d131d8482... client: Filtered packet: [191] 16030100ba010000b60303b4a4c54fe1b68993041e58ab4a669db05d131d8482... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 030386d59e550b7ed72ddd375ea66fea173ab9582b568a68805d86df29330d54... handshake new: [177] 030386d59e550b7ed72ddd375ea66fea173ab9582b568a68805d86df29330d54... record old: [181] 010000b1030386d59e550b7ed72ddd375ea66fea173ab9582b568a68805d86df... record new: [181] 010000b1030386d59e550b7ed72ddd375ea66fea173ab9582b568a68805d86df... client: Original packet: [186] 16030100b5010000b1030386d59e550b7ed72ddd375ea66fea173ab9582b568a... client: Filtered packet: [186] 16030100b5010000b1030386d59e550b7ed72ddd375ea66fea173ab9582b568a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03025139876c7c2f6067cc98433c5b27bd1298ce8b0f025610358965de8241c5... handshake new: [115] 03025139876c7c2f6067cc98433c5b27bd1298ce8b0f025610358965de8241c5... record old: [119] 0100007303025139876c7c2f6067cc98433c5b27bd1298ce8b0f025610358965... record new: [119] 0100007303025139876c7c2f6067cc98433c5b27bd1298ce8b0f025610358965... client: Original packet: [124] 16030100770100007303025139876c7c2f6067cc98433c5b27bd1298ce8b0f02... client: Filtered packet: [124] 16030100770100007303025139876c7c2f6067cc98433c5b27bd1298ce8b0f02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301bf9900d77232ae874e35523be61a2f43da286e0f48323fe8d030f4a34413... handshake new: [115] 0301bf9900d77232ae874e35523be61a2f43da286e0f48323fe8d030f4a34413... record old: [119] 010000730301bf9900d77232ae874e35523be61a2f43da286e0f48323fe8d030... record new: [119] 010000730301bf9900d77232ae874e35523be61a2f43da286e0f48323fe8d030... client: Original packet: [124] 1603010077010000730301bf9900d77232ae874e35523be61a2f43da286e0f48... client: Filtered packet: [124] 1603010077010000730301bf9900d77232ae874e35523be61a2f43da286e0f48... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303cda224465ecec5a22b4e3c7bbd27d39dfb45c910cfb9557df7b7c6b03ce0... handshake new: [182] 0303cda224465ecec5a22b4e3c7bbd27d39dfb45c910cfb9557df7b7c6b03ce0... record old: [186] 010000b60303cda224465ecec5a22b4e3c7bbd27d39dfb45c910cfb9557df7b7... record new: [186] 010000b60303cda224465ecec5a22b4e3c7bbd27d39dfb45c910cfb9557df7b7... client: Original packet: [191] 16030100ba010000b60303cda224465ecec5a22b4e3c7bbd27d39dfb45c910cf... client: Filtered packet: [191] 16030100ba010000b60303cda224465ecec5a22b4e3c7bbd27d39dfb45c910cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 03035d72f7226457590cda4ab493bb83cb247c9d5e74ea91b452f7c4e06a8a83... handshake new: [177] 03035d72f7226457590cda4ab493bb83cb247c9d5e74ea91b452f7c4e06a8a83... record old: [181] 010000b103035d72f7226457590cda4ab493bb83cb247c9d5e74ea91b452f7c4... record new: [181] 010000b103035d72f7226457590cda4ab493bb83cb247c9d5e74ea91b452f7c4... client: Original packet: [186] 16030100b5010000b103035d72f7226457590cda4ab493bb83cb247c9d5e74ea... client: Filtered packet: [186] 16030100b5010000b103035d72f7226457590cda4ab493bb83cb247c9d5e74ea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03024365a4eefe1405b9d13f40838682222ab52386faf074147d12762a010b4b... handshake new: [115] 03024365a4eefe1405b9d13f40838682222ab52386faf074147d12762a010b4b... record old: [119] 0100007303024365a4eefe1405b9d13f40838682222ab52386faf074147d1276... record new: [119] 0100007303024365a4eefe1405b9d13f40838682222ab52386faf074147d1276... client: Original packet: [124] 16030100770100007303024365a4eefe1405b9d13f40838682222ab52386faf0... client: Filtered packet: [124] 16030100770100007303024365a4eefe1405b9d13f40838682222ab52386faf0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03018fd53373413dbf31d24f5296ba2771f3f7b5ee67ee2d87ad47eb411c4809... handshake new: [115] 03018fd53373413dbf31d24f5296ba2771f3f7b5ee67ee2d87ad47eb411c4809... record old: [119] 0100007303018fd53373413dbf31d24f5296ba2771f3f7b5ee67ee2d87ad47eb... record new: [119] 0100007303018fd53373413dbf31d24f5296ba2771f3f7b5ee67ee2d87ad47eb... client: Original packet: [124] 16030100770100007303018fd53373413dbf31d24f5296ba2771f3f7b5ee67ee... client: Filtered packet: [124] 16030100770100007303018fd53373413dbf31d24f5296ba2771f3f7b5ee67ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 0303e7088ea4dc2dcc74394248a7d45686fd227636eefdda1013765d9e25a52e... handshake new: [178] 0303e7088ea4dc2dcc74394248a7d45686fd227636eefdda1013765d9e25a52e... record old: [186] 010000b60303e7088ea4dc2dcc74394248a7d45686fd227636eefdda1013765d... record new: [182] 010000b20303e7088ea4dc2dcc74394248a7d45686fd227636eefdda1013765d... client: Original packet: [191] 16030100ba010000b60303e7088ea4dc2dcc74394248a7d45686fd227636eefd... client: Filtered packet: [187] 16030100b6010000b20303e7088ea4dc2dcc74394248a7d45686fd227636eefd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 03033fae4ec45ed71cf532cce9f94b627d3ced39464d6ff7d736520ac7265891... handshake new: [173] 03033fae4ec45ed71cf532cce9f94b627d3ced39464d6ff7d736520ac7265891... record old: [181] 010000b103033fae4ec45ed71cf532cce9f94b627d3ced39464d6ff7d736520a... record new: [177] 010000ad03033fae4ec45ed71cf532cce9f94b627d3ced39464d6ff7d736520a... client: Original packet: [186] 16030100b5010000b103033fae4ec45ed71cf532cce9f94b627d3ced39464d6f... client: Filtered packet: [182] 16030100b1010000ad03033fae4ec45ed71cf532cce9f94b627d3ced39464d6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302a964b2948b21de8c40d1f0a71bec363fa28666d8ce3f9f5bc3a04dc3a24a... handshake new: [111] 0302a964b2948b21de8c40d1f0a71bec363fa28666d8ce3f9f5bc3a04dc3a24a... record old: [119] 010000730302a964b2948b21de8c40d1f0a71bec363fa28666d8ce3f9f5bc3a0... record new: [115] 0100006f0302a964b2948b21de8c40d1f0a71bec363fa28666d8ce3f9f5bc3a0... client: Original packet: [124] 1603010077010000730302a964b2948b21de8c40d1f0a71bec363fa28666d8ce... client: Filtered packet: [120] 16030100730100006f0302a964b2948b21de8c40d1f0a71bec363fa28666d8ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0301ffefa8c9e8092297f0a0bfc3cd9104106311680c425052cabd921bfbce66... handshake new: [111] 0301ffefa8c9e8092297f0a0bfc3cd9104106311680c425052cabd921bfbce66... record old: [119] 010000730301ffefa8c9e8092297f0a0bfc3cd9104106311680c425052cabd92... record new: [115] 0100006f0301ffefa8c9e8092297f0a0bfc3cd9104106311680c425052cabd92... client: Original packet: [124] 1603010077010000730301ffefa8c9e8092297f0a0bfc3cd9104106311680c42... client: Filtered packet: [120] 16030100730100006f0301ffefa8c9e8092297f0a0bfc3cd9104106311680c42... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030346cbf95e8ed5e8ff20b2f9b571085efc01331b07787981e1c94fa8d1b016... handshake new: [200] 030346cbf95e8ed5e8ff20b2f9b571085efc01331b07787981e1c94fa8d1b016... record old: [186] 010000b6030346cbf95e8ed5e8ff20b2f9b571085efc01331b07787981e1c94f... record new: [204] 010000c8030346cbf95e8ed5e8ff20b2f9b571085efc01331b07787981e1c94f... client: Original packet: [191] 16030100ba010000b6030346cbf95e8ed5e8ff20b2f9b571085efc01331b0778... client: Filtered packet: [209] 16030100cc010000c8030346cbf95e8ed5e8ff20b2f9b571085efc01331b0778... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303a6e24edf53a13fd1c9f4c3ad563e8dfde2bb725d153109e40e0473d511ec... handshake new: [195] 0303a6e24edf53a13fd1c9f4c3ad563e8dfde2bb725d153109e40e0473d511ec... record old: [181] 010000b10303a6e24edf53a13fd1c9f4c3ad563e8dfde2bb725d153109e40e04... record new: [199] 010000c30303a6e24edf53a13fd1c9f4c3ad563e8dfde2bb725d153109e40e04... client: Original packet: [186] 16030100b5010000b10303a6e24edf53a13fd1c9f4c3ad563e8dfde2bb725d15... client: Filtered packet: [204] 16030100c7010000c30303a6e24edf53a13fd1c9f4c3ad563e8dfde2bb725d15... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030235ab23df743a9552f3b5805b5a3f1b3d69f2b1418a5d4cb15c4684097a76... handshake new: [133] 030235ab23df743a9552f3b5805b5a3f1b3d69f2b1418a5d4cb15c4684097a76... record old: [119] 01000073030235ab23df743a9552f3b5805b5a3f1b3d69f2b1418a5d4cb15c46... record new: [137] 01000085030235ab23df743a9552f3b5805b5a3f1b3d69f2b1418a5d4cb15c46... client: Original packet: [124] 160301007701000073030235ab23df743a9552f3b5805b5a3f1b3d69f2b1418a... client: Filtered packet: [142] 160301008901000085030235ab23df743a9552f3b5805b5a3f1b3d69f2b1418a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030193f9857a3cf6531aa0c55d4d467058a06ac6e740eceab70fb504507d6d70... handshake new: [133] 030193f9857a3cf6531aa0c55d4d467058a06ac6e740eceab70fb504507d6d70... record old: [119] 01000073030193f9857a3cf6531aa0c55d4d467058a06ac6e740eceab70fb504... record new: [137] 01000085030193f9857a3cf6531aa0c55d4d467058a06ac6e740eceab70fb504... client: Original packet: [124] 160301007701000073030193f9857a3cf6531aa0c55d4d467058a06ac6e740ec... client: Filtered packet: [142] 160301008901000085030193f9857a3cf6531aa0c55d4d467058a06ac6e740ec... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 0303d0405908d3771188b0c6293b4cad96b754c142f5a470137a68a1e0c4b160... handshake new: [188] 0303d0405908d3771188b0c6293b4cad96b754c142f5a470137a68a1e0c4b160... record old: [186] 010000b60303d0405908d3771188b0c6293b4cad96b754c142f5a470137a68a1... record new: [192] 010000bc0303d0405908d3771188b0c6293b4cad96b754c142f5a470137a68a1... client: Original packet: [191] 16030100ba010000b60303d0405908d3771188b0c6293b4cad96b754c142f5a4... client: Filtered packet: [197] 16030100c0010000bc0303d0405908d3771188b0c6293b4cad96b754c142f5a4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 03031a9e112405b1a747f795b02fccd1a857485a00f0295bec74f61791558364... handshake new: [183] 03031a9e112405b1a747f795b02fccd1a857485a00f0295bec74f61791558364... record old: [181] 010000b103031a9e112405b1a747f795b02fccd1a857485a00f0295bec74f617... record new: [187] 010000b703031a9e112405b1a747f795b02fccd1a857485a00f0295bec74f617... client: Original packet: [186] 16030100b5010000b103031a9e112405b1a747f795b02fccd1a857485a00f029... client: Filtered packet: [192] 16030100bb010000b703031a9e112405b1a747f795b02fccd1a857485a00f029... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302fae5d3164c36ee95ae8df09fd556ab14295b2ee6fa2abf3087eba96b636c... handshake new: [121] 0302fae5d3164c36ee95ae8df09fd556ab14295b2ee6fa2abf3087eba96b636c... record old: [119] 010000730302fae5d3164c36ee95ae8df09fd556ab14295b2ee6fa2abf3087eb... record new: [125] 010000790302fae5d3164c36ee95ae8df09fd556ab14295b2ee6fa2abf3087eb... client: Original packet: [124] 1603010077010000730302fae5d3164c36ee95ae8df09fd556ab14295b2ee6fa... client: Filtered packet: [130] 160301007d010000790302fae5d3164c36ee95ae8df09fd556ab14295b2ee6fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03010605dc0ba8b186a5c64fd7b77c8927fb6a80242871e53fc22714744c153c... handshake new: [121] 03010605dc0ba8b186a5c64fd7b77c8927fb6a80242871e53fc22714744c153c... record old: [119] 0100007303010605dc0ba8b186a5c64fd7b77c8927fb6a80242871e53fc22714... record new: [125] 0100007903010605dc0ba8b186a5c64fd7b77c8927fb6a80242871e53fc22714... client: Original packet: [124] 16030100770100007303010605dc0ba8b186a5c64fd7b77c8927fb6a80242871... client: Filtered packet: [130] 160301007d0100007903010605dc0ba8b186a5c64fd7b77c8927fb6a80242871... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 0303a922c2e863d83badfb63e7b921c32486adb6eb438f12c0c0672ba331b9fa... handshake new: [173] 0303a922c2e863d83badfb63e7b921c32486adb6eb438f12c0c0672ba331b9fa... record old: [186] 010000b60303a922c2e863d83badfb63e7b921c32486adb6eb438f12c0c0672b... record new: [177] 010000ad0303a922c2e863d83badfb63e7b921c32486adb6eb438f12c0c0672b... client: Original packet: [191] 16030100ba010000b60303a922c2e863d83badfb63e7b921c32486adb6eb438f... client: Filtered packet: [182] 16030100b1010000ad0303a922c2e863d83badfb63e7b921c32486adb6eb438f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 03031d1b67365b560a302935c70a61984b737a8e419232b4e681087830b6e5ff... handshake new: [168] 03031d1b67365b560a302935c70a61984b737a8e419232b4e681087830b6e5ff... record old: [181] 010000b103031d1b67365b560a302935c70a61984b737a8e419232b4e6810878... record new: [172] 010000a803031d1b67365b560a302935c70a61984b737a8e419232b4e6810878... client: Original packet: [186] 16030100b5010000b103031d1b67365b560a302935c70a61984b737a8e419232... client: Filtered packet: [177] 16030100ac010000a803031d1b67365b560a302935c70a61984b737a8e419232... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302208fd036094b4fa380a47322f1c732837d6161bb5ae544927f87c58681c4... handshake new: [106] 0302208fd036094b4fa380a47322f1c732837d6161bb5ae544927f87c58681c4... record old: [119] 010000730302208fd036094b4fa380a47322f1c732837d6161bb5ae544927f87... record new: [110] 0100006a0302208fd036094b4fa380a47322f1c732837d6161bb5ae544927f87... client: Original packet: [124] 1603010077010000730302208fd036094b4fa380a47322f1c732837d6161bb5a... client: Filtered packet: [115] 160301006e0100006a0302208fd036094b4fa380a47322f1c732837d6161bb5a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301e6968728714eb1d170322f7ca5478e2c9c918ad7a417494a39a44bc5d2a3... handshake new: [106] 0301e6968728714eb1d170322f7ca5478e2c9c918ad7a417494a39a44bc5d2a3... record old: [119] 010000730301e6968728714eb1d170322f7ca5478e2c9c918ad7a417494a39a4... record new: [110] 0100006a0301e6968728714eb1d170322f7ca5478e2c9c918ad7a417494a39a4... client: Original packet: [124] 1603010077010000730301e6968728714eb1d170322f7ca5478e2c9c918ad7a4... client: Filtered packet: [115] 160301006e0100006a0301e6968728714eb1d170322f7ca5478e2c9c918ad7a4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03034c6610897e1512576fe8d2daa310364f579a9bda4f68c10fa2953db058a5... handshake new: [186] 03034c6610897e1512576fe8d2daa310364f579a9bda4f68c10fa2953db058a5... record old: [196] 010000c003034c6610897e1512576fe8d2daa310364f579a9bda4f68c10fa295... record new: [190] 010000ba03034c6610897e1512576fe8d2daa310364f579a9bda4f68c10fa295... client: Original packet: [201] 16030100c4010000c003034c6610897e1512576fe8d2daa310364f579a9bda4f... client: Filtered packet: [195] 16030100be010000ba03034c6610897e1512576fe8d2daa310364f579a9bda4f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 0303ad4b039b735de28bf38e39bfbd1ac9d044766b0ebc91ef7b4d87dcc41de9... handshake new: [181] 0303ad4b039b735de28bf38e39bfbd1ac9d044766b0ebc91ef7b4d87dcc41de9... record old: [191] 010000bb0303ad4b039b735de28bf38e39bfbd1ac9d044766b0ebc91ef7b4d87... record new: [185] 010000b50303ad4b039b735de28bf38e39bfbd1ac9d044766b0ebc91ef7b4d87... client: Original packet: [196] 16030100bf010000bb0303ad4b039b735de28bf38e39bfbd1ac9d044766b0ebc... client: Filtered packet: [190] 16030100b9010000b50303ad4b039b735de28bf38e39bfbd1ac9d044766b0ebc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 030219ab018daa05c7c0b48144f26f76956798bf6394bb1fa24dce6e748aad4b... handshake new: [119] 030219ab018daa05c7c0b48144f26f76956798bf6394bb1fa24dce6e748aad4b... record old: [129] 0100007d030219ab018daa05c7c0b48144f26f76956798bf6394bb1fa24dce6e... record new: [123] 01000077030219ab018daa05c7c0b48144f26f76956798bf6394bb1fa24dce6e... client: Original packet: [134] 16030100810100007d030219ab018daa05c7c0b48144f26f76956798bf6394bb... client: Filtered packet: [128] 160301007b01000077030219ab018daa05c7c0b48144f26f76956798bf6394bb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301eb220d44f1c4ae2ef5d378ed8c569a9da186e8a1bcbefac13cbdc6f6fcc6... handshake new: [119] 0301eb220d44f1c4ae2ef5d378ed8c569a9da186e8a1bcbefac13cbdc6f6fcc6... record old: [129] 0100007d0301eb220d44f1c4ae2ef5d378ed8c569a9da186e8a1bcbefac13cbd... record new: [123] 010000770301eb220d44f1c4ae2ef5d378ed8c569a9da186e8a1bcbefac13cbd... client: Original packet: [134] 16030100810100007d0301eb220d44f1c4ae2ef5d378ed8c569a9da186e8a1bc... client: Filtered packet: [128] 160301007b010000770301eb220d44f1c4ae2ef5d378ed8c569a9da186e8a1bc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 0303adb4e9bdc2a27dabef2eb37cf9618a0ec75030c973caee9ecd371920a505... handshake new: [188] 0303adb4e9bdc2a27dabef2eb37cf9618a0ec75030c973caee9ecd371920a505... record old: [196] 010000c00303adb4e9bdc2a27dabef2eb37cf9618a0ec75030c973caee9ecd37... record new: [192] 010000bc0303adb4e9bdc2a27dabef2eb37cf9618a0ec75030c973caee9ecd37... client: Original packet: [201] 16030100c4010000c00303adb4e9bdc2a27dabef2eb37cf9618a0ec75030c973... client: Filtered packet: [197] 16030100c0010000bc0303adb4e9bdc2a27dabef2eb37cf9618a0ec75030c973... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303a6ec4b63917473f216021e5db4f3fdcb77bd50e2f4be598aae542118babe... handshake new: [183] 0303a6ec4b63917473f216021e5db4f3fdcb77bd50e2f4be598aae542118babe... record old: [191] 010000bb0303a6ec4b63917473f216021e5db4f3fdcb77bd50e2f4be598aae54... record new: [187] 010000b70303a6ec4b63917473f216021e5db4f3fdcb77bd50e2f4be598aae54... client: Original packet: [196] 16030100bf010000bb0303a6ec4b63917473f216021e5db4f3fdcb77bd50e2f4... client: Filtered packet: [192] 16030100bb010000b70303a6ec4b63917473f216021e5db4f3fdcb77bd50e2f4... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0302228bd9c436d9f60e5e24b41fef22e1633cb0130f1ca168904da2893f54cb... handshake new: [121] 0302228bd9c436d9f60e5e24b41fef22e1633cb0130f1ca168904da2893f54cb... record old: [129] 0100007d0302228bd9c436d9f60e5e24b41fef22e1633cb0130f1ca168904da2... record new: [125] 010000790302228bd9c436d9f60e5e24b41fef22e1633cb0130f1ca168904da2... client: Original packet: [134] 16030100810100007d0302228bd9c436d9f60e5e24b41fef22e1633cb0130f1c... client: Filtered packet: [130] 160301007d010000790302228bd9c436d9f60e5e24b41fef22e1633cb0130f1c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301e498716664ae020317992c43e4ac6ce068079cc13b68e6505fd213ed6493... handshake new: [121] 0301e498716664ae020317992c43e4ac6ce068079cc13b68e6505fd213ed6493... record old: [129] 0100007d0301e498716664ae020317992c43e4ac6ce068079cc13b68e6505fd2... record new: [125] 010000790301e498716664ae020317992c43e4ac6ce068079cc13b68e6505fd2... client: Original packet: [134] 16030100810100007d0301e498716664ae020317992c43e4ac6ce068079cc13b... client: Filtered packet: [130] 160301007d010000790301e498716664ae020317992c43e4ac6ce068079cc13b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 03030d44f12b279df01a414a5e2200d7e2076deebb51cac07b4081340248e9da... handshake new: [187] 03030d44f12b279df01a414a5e2200d7e2076deebb51cac07b4081340248e9da... record old: [196] 010000c003030d44f12b279df01a414a5e2200d7e2076deebb51cac07b408134... record new: [191] 010000bb03030d44f12b279df01a414a5e2200d7e2076deebb51cac07b408134... client: Original packet: [201] 16030100c4010000c003030d44f12b279df01a414a5e2200d7e2076deebb51ca... client: Filtered packet: [196] 16030100bf010000bb03030d44f12b279df01a414a5e2200d7e2076deebb51ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303008e7186c82f0dd8fccff94921c3ed856dc002894893378119846eac6d42... handshake new: [182] 0303008e7186c82f0dd8fccff94921c3ed856dc002894893378119846eac6d42... record old: [191] 010000bb0303008e7186c82f0dd8fccff94921c3ed856dc00289489337811984... record new: [186] 010000b60303008e7186c82f0dd8fccff94921c3ed856dc00289489337811984... client: Original packet: [196] 16030100bf010000bb0303008e7186c82f0dd8fccff94921c3ed856dc0028948... client: Filtered packet: [191] 16030100ba010000b60303008e7186c82f0dd8fccff94921c3ed856dc0028948... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 030254077973625d2c8ccf0f2db7e72dd668a18a076cc07b94e47849859caa2d... handshake new: [120] 030254077973625d2c8ccf0f2db7e72dd668a18a076cc07b94e47849859caa2d... record old: [129] 0100007d030254077973625d2c8ccf0f2db7e72dd668a18a076cc07b94e47849... record new: [124] 01000078030254077973625d2c8ccf0f2db7e72dd668a18a076cc07b94e47849... client: Original packet: [134] 16030100810100007d030254077973625d2c8ccf0f2db7e72dd668a18a076cc0... client: Filtered packet: [129] 160301007c01000078030254077973625d2c8ccf0f2db7e72dd668a18a076cc0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03019989b7e42d8f1754253927be99313adb5737dc21db701b0b38cfd09785b2... handshake new: [120] 03019989b7e42d8f1754253927be99313adb5737dc21db701b0b38cfd09785b2... record old: [129] 0100007d03019989b7e42d8f1754253927be99313adb5737dc21db701b0b38cf... record new: [124] 0100007803019989b7e42d8f1754253927be99313adb5737dc21db701b0b38cf... client: Original packet: [134] 16030100810100007d03019989b7e42d8f1754253927be99313adb5737dc21db... client: Filtered packet: [129] 160301007c0100007803019989b7e42d8f1754253927be99313adb5737dc21db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303653880dfc2a245603f482d6de5fe5973629b6e2070629c7e8a9f9fe0a0b5... handshake new: [191] 0303653880dfc2a245603f482d6de5fe5973629b6e2070629c7e8a9f9fe0a0b5... record old: [196] 010000c00303653880dfc2a245603f482d6de5fe5973629b6e2070629c7e8a9f... record new: [195] 010000bf0303653880dfc2a245603f482d6de5fe5973629b6e2070629c7e8a9f... client: Original packet: [201] 16030100c4010000c00303653880dfc2a245603f482d6de5fe5973629b6e2070... client: Filtered packet: [200] 16030100c3010000bf0303653880dfc2a245603f482d6de5fe5973629b6e2070... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 03034629f9c72e35b32a7ac6e8bd46c9fa50e3175089a33b0422026c7394e87f... handshake new: [186] 03034629f9c72e35b32a7ac6e8bd46c9fa50e3175089a33b0422026c7394e87f... record old: [191] 010000bb03034629f9c72e35b32a7ac6e8bd46c9fa50e3175089a33b0422026c... record new: [190] 010000ba03034629f9c72e35b32a7ac6e8bd46c9fa50e3175089a33b0422026c... client: Original packet: [196] 16030100bf010000bb03034629f9c72e35b32a7ac6e8bd46c9fa50e3175089a3... client: Filtered packet: [195] 16030100be010000ba03034629f9c72e35b32a7ac6e8bd46c9fa50e3175089a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302b282f1cbceba065954e5bef9f7b81dcf9d262655e88298dd86edaccafce3... handshake new: [124] 0302b282f1cbceba065954e5bef9f7b81dcf9d262655e88298dd86edaccafce3... record old: [129] 0100007d0302b282f1cbceba065954e5bef9f7b81dcf9d262655e88298dd86ed... record new: [128] 0100007c0302b282f1cbceba065954e5bef9f7b81dcf9d262655e88298dd86ed... client: Original packet: [134] 16030100810100007d0302b282f1cbceba065954e5bef9f7b81dcf9d262655e8... client: Filtered packet: [133] 16030100800100007c0302b282f1cbceba065954e5bef9f7b81dcf9d262655e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301827d5c4600a02a643ec4252f374317ed1273ab4034ab3e410c3cdca6742a... handshake new: [124] 0301827d5c4600a02a643ec4252f374317ed1273ab4034ab3e410c3cdca6742a... record old: [129] 0100007d0301827d5c4600a02a643ec4252f374317ed1273ab4034ab3e410c3c... record new: [128] 0100007c0301827d5c4600a02a643ec4252f374317ed1273ab4034ab3e410c3c... client: Original packet: [134] 16030100810100007d0301827d5c4600a02a643ec4252f374317ed1273ab4034... client: Filtered packet: [133] 16030100800100007c0301827d5c4600a02a643ec4252f374317ed1273ab4034... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 0303341597132e5b79b628696cbafe79f7dfd9e69375123c18cb6ac949d1a2cf... handshake new: [189] 0303341597132e5b79b628696cbafe79f7dfd9e69375123c18cb6ac949d1a2cf... record old: [196] 010000c00303341597132e5b79b628696cbafe79f7dfd9e69375123c18cb6ac9... record new: [193] 010000bd0303341597132e5b79b628696cbafe79f7dfd9e69375123c18cb6ac9... client: Original packet: [201] 16030100c4010000c00303341597132e5b79b628696cbafe79f7dfd9e6937512... client: Filtered packet: [198] 16030100c1010000bd0303341597132e5b79b628696cbafe79f7dfd9e6937512... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 030350918be5ed7836c26176962d8c37b18118e7d7c774b027bb543fcbdffc0c... handshake new: [184] 030350918be5ed7836c26176962d8c37b18118e7d7c774b027bb543fcbdffc0c... record old: [191] 010000bb030350918be5ed7836c26176962d8c37b18118e7d7c774b027bb543f... record new: [188] 010000b8030350918be5ed7836c26176962d8c37b18118e7d7c774b027bb543f... client: Original packet: [196] 16030100bf010000bb030350918be5ed7836c26176962d8c37b18118e7d7c774... client: Filtered packet: [193] 16030100bc010000b8030350918be5ed7836c26176962d8c37b18118e7d7c774... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030228a4f2e48d33286f6999161fc136da86c0fc1c352c92157e0524db6b35f7... handshake new: [122] 030228a4f2e48d33286f6999161fc136da86c0fc1c352c92157e0524db6b35f7... record old: [129] 0100007d030228a4f2e48d33286f6999161fc136da86c0fc1c352c92157e0524... record new: [126] 0100007a030228a4f2e48d33286f6999161fc136da86c0fc1c352c92157e0524... client: Original packet: [134] 16030100810100007d030228a4f2e48d33286f6999161fc136da86c0fc1c352c... client: Filtered packet: [131] 160301007e0100007a030228a4f2e48d33286f6999161fc136da86c0fc1c352c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 03018a397b1e7098bf0ed75d958787b0d7069d1f6c9476a6d141670aca5a529a... handshake new: [122] 03018a397b1e7098bf0ed75d958787b0d7069d1f6c9476a6d141670aca5a529a... record old: [129] 0100007d03018a397b1e7098bf0ed75d958787b0d7069d1f6c9476a6d141670a... record new: [126] 0100007a03018a397b1e7098bf0ed75d958787b0d7069d1f6c9476a6d141670a... client: Original packet: [134] 16030100810100007d03018a397b1e7098bf0ed75d958787b0d7069d1f6c9476... client: Filtered packet: [131] 160301007e0100007a03018a397b1e7098bf0ed75d958787b0d7069d1f6c9476... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03036c6d20260201f5bdb43e2fb1da862be22ad709d9053081dad6c10072a906... handshake new: [158] 03036c6d20260201f5bdb43e2fb1da862be22ad709d9053081dad6c10072a906... record old: [186] 010000b603036c6d20260201f5bdb43e2fb1da862be22ad709d9053081dad6c1... record new: [162] 0100009e03036c6d20260201f5bdb43e2fb1da862be22ad709d9053081dad6c1... client: Original packet: [191] 16030100ba010000b603036c6d20260201f5bdb43e2fb1da862be22ad709d905... client: Filtered packet: [167] 16030100a20100009e03036c6d20260201f5bdb43e2fb1da862be22ad709d905... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303504616a71dbbe36fe4a68cffd9f9d8ab67c66962658269d46514f3ea85be... handshake new: [163] 0303504616a71dbbe36fe4a68cffd9f9d8ab67c66962658269d46514f3ea85be... record old: [181] 010000b10303504616a71dbbe36fe4a68cffd9f9d8ab67c66962658269d46514... record new: [167] 010000a30303504616a71dbbe36fe4a68cffd9f9d8ab67c66962658269d46514... client: Original packet: [186] 16030100b5010000b10303504616a71dbbe36fe4a68cffd9f9d8ab67c6696265... client: Filtered packet: [172] 16030100a7010000a30303504616a71dbbe36fe4a68cffd9f9d8ab67c6696265... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03028e3370415eb497528463001b30fd81679c17f2d9a79fdb947e87697df97f... handshake new: [101] 03028e3370415eb497528463001b30fd81679c17f2d9a79fdb947e87697df97f... record old: [119] 0100007303028e3370415eb497528463001b30fd81679c17f2d9a79fdb947e87... record new: [105] 0100006503028e3370415eb497528463001b30fd81679c17f2d9a79fdb947e87... client: Original packet: [124] 16030100770100007303028e3370415eb497528463001b30fd81679c17f2d9a7... client: Filtered packet: [110] 16030100690100006503028e3370415eb497528463001b30fd81679c17f2d9a7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03012492f77adff04b4ca7afb84a83edeef48c86ac191c637034db88d487be68... handshake new: [101] 03012492f77adff04b4ca7afb84a83edeef48c86ac191c637034db88d487be68... record old: [119] 0100007303012492f77adff04b4ca7afb84a83edeef48c86ac191c637034db88... record new: [105] 0100006503012492f77adff04b4ca7afb84a83edeef48c86ac191c637034db88... client: Original packet: [124] 16030100770100007303012492f77adff04b4ca7afb84a83edeef48c86ac191c... client: Filtered packet: [110] 16030100690100006503012492f77adff04b4ca7afb84a83edeef48c86ac191c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (19 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 030330e48c81eec9eeb2683107cfc6e8f726a1e39e10478b96f0856b5ce88007... handshake new: [165] 030330e48c81eec9eeb2683107cfc6e8f726a1e39e10478b96f0856b5ce88007... record old: [186] 010000b6030330e48c81eec9eeb2683107cfc6e8f726a1e39e10478b96f0856b... record new: [169] 010000a5030330e48c81eec9eeb2683107cfc6e8f726a1e39e10478b96f0856b... client: Original packet: [191] 16030100ba010000b6030330e48c81eec9eeb2683107cfc6e8f726a1e39e1047... client: Filtered packet: [174] 16030100a9010000a5030330e48c81eec9eeb2683107cfc6e8f726a1e39e1047... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303bbba363c045ecb9f8714ed673a691d420278e3f07c46bcf193678efee50f... handshake new: [170] 0303bbba363c045ecb9f8714ed673a691d420278e3f07c46bcf193678efee50f... record old: [181] 010000b10303bbba363c045ecb9f8714ed673a691d420278e3f07c46bcf19367... record new: [174] 010000aa0303bbba363c045ecb9f8714ed673a691d420278e3f07c46bcf19367... client: Original packet: [186] 16030100b5010000b10303bbba363c045ecb9f8714ed673a691d420278e3f07c... client: Filtered packet: [179] 16030100ae010000aa0303bbba363c045ecb9f8714ed673a691d420278e3f07c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0302679b61abf329242e2f7799ab4a97789cbc87c46e828c8ca133fd84bfae59... handshake new: [108] 0302679b61abf329242e2f7799ab4a97789cbc87c46e828c8ca133fd84bfae59... record old: [119] 010000730302679b61abf329242e2f7799ab4a97789cbc87c46e828c8ca133fd... record new: [112] 0100006c0302679b61abf329242e2f7799ab4a97789cbc87c46e828c8ca133fd... client: Original packet: [124] 1603010077010000730302679b61abf329242e2f7799ab4a97789cbc87c46e82... client: Filtered packet: [117] 16030100700100006c0302679b61abf329242e2f7799ab4a97789cbc87c46e82... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 0301d550ea32ac0a91cc24c77e22723b65f77e40e9e826a68b1e2f4e4c53057c... handshake new: [108] 0301d550ea32ac0a91cc24c77e22723b65f77e40e9e826a68b1e2f4e4c53057c... record old: [119] 010000730301d550ea32ac0a91cc24c77e22723b65f77e40e9e826a68b1e2f4e... record new: [112] 0100006c0301d550ea32ac0a91cc24c77e22723b65f77e40e9e826a68b1e2f4e... client: Original packet: [124] 1603010077010000730301d550ea32ac0a91cc24c77e22723b65f77e40e9e826... client: Filtered packet: [117] 16030100700100006c0301d550ea32ac0a91cc24c77e22723b65f77e40e9e826... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 030352b0a93cf6296c95296a0f412dd787cde56d7e8cf6d57f6379f1b04b9677... handshake new: [166] 030352b0a93cf6296c95296a0f412dd787cde56d7e8cf6d57f6379f1b04b9677... record old: [186] 010000b6030352b0a93cf6296c95296a0f412dd787cde56d7e8cf6d57f6379f1... record new: [170] 010000a6030352b0a93cf6296c95296a0f412dd787cde56d7e8cf6d57f6379f1... client: Original packet: [191] 16030100ba010000b6030352b0a93cf6296c95296a0f412dd787cde56d7e8cf6... client: Filtered packet: [175] 16030100aa010000a6030352b0a93cf6296c95296a0f412dd787cde56d7e8cf6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303f6bb36380d3560b11ac2dc9202237f8504d9bd6b90abef213eb3da7e8bc5... handshake new: [171] 0303f6bb36380d3560b11ac2dc9202237f8504d9bd6b90abef213eb3da7e8bc5... record old: [181] 010000b10303f6bb36380d3560b11ac2dc9202237f8504d9bd6b90abef213eb3... record new: [175] 010000ab0303f6bb36380d3560b11ac2dc9202237f8504d9bd6b90abef213eb3... client: Original packet: [186] 16030100b5010000b10303f6bb36380d3560b11ac2dc9202237f8504d9bd6b90... client: Filtered packet: [180] 16030100af010000ab0303f6bb36380d3560b11ac2dc9202237f8504d9bd6b90... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03021c7f3eac0c528e7da6f7402085562362cb344607ab52601def45dab60b7b... handshake new: [109] 03021c7f3eac0c528e7da6f7402085562362cb344607ab52601def45dab60b7b... record old: [119] 0100007303021c7f3eac0c528e7da6f7402085562362cb344607ab52601def45... record new: [113] 0100006d03021c7f3eac0c528e7da6f7402085562362cb344607ab52601def45... client: Original packet: [124] 16030100770100007303021c7f3eac0c528e7da6f7402085562362cb344607ab... client: Filtered packet: [118] 16030100710100006d03021c7f3eac0c528e7da6f7402085562362cb344607ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03019564addc16e02674faf0ba2b8ebd9e1f592019a208289b14aefeee6de55d... handshake new: [109] 03019564addc16e02674faf0ba2b8ebd9e1f592019a208289b14aefeee6de55d... record old: [119] 0100007303019564addc16e02674faf0ba2b8ebd9e1f592019a208289b14aefe... record new: [113] 0100006d03019564addc16e02674faf0ba2b8ebd9e1f592019a208289b14aefe... client: Original packet: [124] 16030100770100007303019564addc16e02674faf0ba2b8ebd9e1f592019a208... client: Filtered packet: [118] 16030100710100006d03019564addc16e02674faf0ba2b8ebd9e1f592019a208... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303f6d85f926fb578bada337804afef11a27fd5360aaab75a030e845ad0dbd8... handshake new: [167] 0303f6d85f926fb578bada337804afef11a27fd5360aaab75a030e845ad0dbd8... record old: [186] 010000b60303f6d85f926fb578bada337804afef11a27fd5360aaab75a030e84... record new: [171] 010000a70303f6d85f926fb578bada337804afef11a27fd5360aaab75a030e84... client: Original packet: [191] 16030100ba010000b60303f6d85f926fb578bada337804afef11a27fd5360aaa... client: Filtered packet: [176] 16030100ab010000a70303f6d85f926fb578bada337804afef11a27fd5360aaa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03039aa2da09bc8a9227bd821b855f949179b882de80b31db9d0ac457e8da00d... handshake new: [172] 03039aa2da09bc8a9227bd821b855f949179b882de80b31db9d0ac457e8da00d... record old: [181] 010000b103039aa2da09bc8a9227bd821b855f949179b882de80b31db9d0ac45... record new: [176] 010000ac03039aa2da09bc8a9227bd821b855f949179b882de80b31db9d0ac45... client: Original packet: [186] 16030100b5010000b103039aa2da09bc8a9227bd821b855f949179b882de80b3... client: Filtered packet: [181] 16030100b0010000ac03039aa2da09bc8a9227bd821b855f949179b882de80b3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 030274abb4684c44cb389852ed1b81d3b1d1064fc16d5bb2e8d5c0662d177595... handshake new: [110] 030274abb4684c44cb389852ed1b81d3b1d1064fc16d5bb2e8d5c0662d177595... record old: [119] 01000073030274abb4684c44cb389852ed1b81d3b1d1064fc16d5bb2e8d5c066... record new: [114] 0100006e030274abb4684c44cb389852ed1b81d3b1d1064fc16d5bb2e8d5c066... client: Original packet: [124] 160301007701000073030274abb4684c44cb389852ed1b81d3b1d1064fc16d5b... client: Filtered packet: [119] 16030100720100006e030274abb4684c44cb389852ed1b81d3b1d1064fc16d5b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301dd00a57de08e1276c90f781ddbabfde67850de95c9d00370bb6b59819be0... handshake new: [110] 0301dd00a57de08e1276c90f781ddbabfde67850de95c9d00370bb6b59819be0... record old: [119] 010000730301dd00a57de08e1276c90f781ddbabfde67850de95c9d00370bb6b... record new: [114] 0100006e0301dd00a57de08e1276c90f781ddbabfde67850de95c9d00370bb6b... client: Original packet: [124] 1603010077010000730301dd00a57de08e1276c90f781ddbabfde67850de95c9... client: Filtered packet: [119] 16030100720100006e0301dd00a57de08e1276c90f781ddbabfde67850de95c9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (9 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (729 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd927212cdd8e8989d6d20c70f14f3d0d213d7eb11ec3144b8e73bf6442ac1... handshake new: [183] fefd927212cdd8e8989d6d20c70f14f3d0d213d7eb11ec3144b8e73bf6442ac1... record old: [195] 010000b700000000000000b7fefd927212cdd8e8989d6d20c70f14f3d0d213d7... record new: [195] 010000b700000000000000b7fefd927212cdd8e8989d6d20c70f14f3d0d213d7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd927212cdd8... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd927212cdd8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd0e56ae7f088fa87791fdf8c70aa3645f453cd0e870b4bd6ac8574de703f8... handshake new: [174] fefd0e56ae7f088fa87791fdf8c70aa3645f453cd0e870b4bd6ac8574de703f8... record old: [186] 010000ae00000000000000aefefd0e56ae7f088fa87791fdf8c70aa3645f453c... record new: [186] 010000ae00000000000000aefefd0e56ae7f088fa87791fdf8c70aa3645f453c... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd0e56ae7f08... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd0e56ae7f08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feffc82782a37cfba1adab2eb9fdb6b505648264b28d6eb0fd5bf8223bece281... handshake new: [112] feffc82782a37cfba1adab2eb9fdb6b505648264b28d6eb0fd5bf8223bece281... record old: [124] 010000700000000000000070feffc82782a37cfba1adab2eb9fdb6b505648264... record new: [124] 010000700000000000000070feffc82782a37cfba1adab2eb9fdb6b505648264... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc82782a37c... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feffc82782a37c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd59fc636576d05eccc10eb1d269e7370e125ed5c57eff575fad8b3532d5a3... handshake new: [183] fefd59fc636576d05eccc10eb1d269e7370e125ed5c57eff575fad8b3532d5a3... record old: [195] 010000b700000000000000b7fefd59fc636576d05eccc10eb1d269e7370e125e... record new: [195] 010000b700000000000000b7fefd59fc636576d05eccc10eb1d269e7370e125e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd59fc636576... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd59fc636576... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (18 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd46e6063a955ed7787e0e7b6ac982a6e8096255c99fb9cbd6a4dac2135e27... handshake new: [174] fefd46e6063a955ed7787e0e7b6ac982a6e8096255c99fb9cbd6a4dac2135e27... record old: [186] 010000ae00000000000000aefefd46e6063a955ed7787e0e7b6ac982a6e80962... record new: [186] 010000ae00000000000000aefefd46e6063a955ed7787e0e7b6ac982a6e80962... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd46e6063a95... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd46e6063a95... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] feff3a1b468184d0204acd8e13ac8ba280b350294241dc0d7345b3f441d9bd61... handshake new: [112] feff3a1b468184d0204acd8e13ac8ba280b350294241dc0d7345b3f441d9bd61... record old: [124] 010000700000000000000070feff3a1b468184d0204acd8e13ac8ba280b35029... record new: [124] 010000700000000000000070feff3a1b468184d0204acd8e13ac8ba280b35029... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff3a1b468184... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff3a1b468184... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd246ac374d28d7100e347fad239339dddb5dcf93b4874d4afb831afc45923... handshake new: [179] fefd246ac374d28d7100e347fad239339dddb5dcf93b4874d4afb831afc45923... record old: [195] 010000b700000000000000b7fefd246ac374d28d7100e347fad239339dddb5dc... record new: [191] 010000b300000000000000b3fefd246ac374d28d7100e347fad239339dddb5dc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd246ac374d2... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd246ac374d2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefde40c83aa3f688262d63c1bb1a2ec9b5d9ac6668461986b38132bd6afa400... handshake new: [170] fefde40c83aa3f688262d63c1bb1a2ec9b5d9ac6668461986b38132bd6afa400... record old: [186] 010000ae00000000000000aefefde40c83aa3f688262d63c1bb1a2ec9b5d9ac6... record new: [182] 010000aa00000000000000aafefde40c83aa3f688262d63c1bb1a2ec9b5d9ac6... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde40c83aa3f... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefde40c83aa3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff9c30de2c941590ef533f0aa8592dafe6cc79642ba5ca38ea96839797a801... handshake new: [108] feff9c30de2c941590ef533f0aa8592dafe6cc79642ba5ca38ea96839797a801... record old: [124] 010000700000000000000070feff9c30de2c941590ef533f0aa8592dafe6cc79... record new: [120] 0100006c000000000000006cfeff9c30de2c941590ef533f0aa8592dafe6cc79... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff9c30de2c94... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff9c30de2c94... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd2cddcc023d11181a8f8e9437931f26ac0048ac03a8a2cd7c5628e35234a5... handshake new: [201] fefd2cddcc023d11181a8f8e9437931f26ac0048ac03a8a2cd7c5628e35234a5... record old: [195] 010000b700000000000000b7fefd2cddcc023d11181a8f8e9437931f26ac0048... record new: [213] 010000c900000000000000c9fefd2cddcc023d11181a8f8e9437931f26ac0048... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2cddcc023d... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd2cddcc023d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdd0c73e368bdf02a9b5d37145bbf3d4a741002feb2c9ea552440d20887632... handshake new: [192] fefdd0c73e368bdf02a9b5d37145bbf3d4a741002feb2c9ea552440d20887632... record old: [186] 010000ae00000000000000aefefdd0c73e368bdf02a9b5d37145bbf3d4a74100... record new: [204] 010000c000000000000000c0fefdd0c73e368bdf02a9b5d37145bbf3d4a74100... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdd0c73e368b... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefdd0c73e368b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffdc4bee320808e3a2f93b35646ecdbcd08a3bf45a76a1805f7e4493fead71... handshake new: [130] feffdc4bee320808e3a2f93b35646ecdbcd08a3bf45a76a1805f7e4493fead71... record old: [124] 010000700000000000000070feffdc4bee320808e3a2f93b35646ecdbcd08a3b... record new: [142] 010000820000000000000082feffdc4bee320808e3a2f93b35646ecdbcd08a3b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdc4bee3208... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feffdc4bee3208... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd063343f72bb9442662e3b1ccd420c74f54d413d2ec54e85e1570030e8537... handshake new: [189] fefd063343f72bb9442662e3b1ccd420c74f54d413d2ec54e85e1570030e8537... record old: [195] 010000b700000000000000b7fefd063343f72bb9442662e3b1ccd420c74f54d4... record new: [201] 010000bd00000000000000bdfefd063343f72bb9442662e3b1ccd420c74f54d4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd063343f72b... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd063343f72b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefd72fa1ea03354f6d408d44f3cb7e74d00b512a1f965a7ca2296e5cb1a61ca... handshake new: [180] fefd72fa1ea03354f6d408d44f3cb7e74d00b512a1f965a7ca2296e5cb1a61ca... record old: [186] 010000ae00000000000000aefefd72fa1ea03354f6d408d44f3cb7e74d00b512... record new: [192] 010000b400000000000000b4fefd72fa1ea03354f6d408d44f3cb7e74d00b512... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd72fa1ea033... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefd72fa1ea033... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff59efa3e365bd4c9ae87ee387b85fdcb6e34b4732f55320215b734d5d5b4c... handshake new: [118] feff59efa3e365bd4c9ae87ee387b85fdcb6e34b4732f55320215b734d5d5b4c... record old: [124] 010000700000000000000070feff59efa3e365bd4c9ae87ee387b85fdcb6e34b... record new: [130] 010000760000000000000076feff59efa3e365bd4c9ae87ee387b85fdcb6e34b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff59efa3e365... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff59efa3e365... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefde66a67bfe7cb1b62ed6698399cb7b26556a1f7d8bbb7c90996f7e68b4205... handshake new: [174] fefde66a67bfe7cb1b62ed6698399cb7b26556a1f7d8bbb7c90996f7e68b4205... record old: [195] 010000b700000000000000b7fefde66a67bfe7cb1b62ed6698399cb7b26556a1... record new: [186] 010000ae00000000000000aefefde66a67bfe7cb1b62ed6698399cb7b26556a1... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde66a67bfe7... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefde66a67bfe7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd5b5684fd3a84b6a3a88d9ac9e760d766beb0a1f5574ee9815f4505350e9a... handshake new: [165] fefd5b5684fd3a84b6a3a88d9ac9e760d766beb0a1f5574ee9815f4505350e9a... record old: [186] 010000ae00000000000000aefefd5b5684fd3a84b6a3a88d9ac9e760d766beb0... record new: [177] 010000a500000000000000a5fefd5b5684fd3a84b6a3a88d9ac9e760d766beb0... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd5b5684fd3a... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefd5b5684fd3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feffbe2b6d8451d619bcf86197ca9aa3d855ba09e63bd42c3fd6552b269362b8... handshake new: [103] feffbe2b6d8451d619bcf86197ca9aa3d855ba09e63bd42c3fd6552b269362b8... record old: [124] 010000700000000000000070feffbe2b6d8451d619bcf86197ca9aa3d855ba09... record new: [115] 010000670000000000000067feffbe2b6d8451d619bcf86197ca9aa3d855ba09... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffbe2b6d8451... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feffbe2b6d8451... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefdd3926271921a1eb6b5caa01fa0b9c31231b9324447b3b520cc20b456d787... handshake new: [187] fefdd3926271921a1eb6b5caa01fa0b9c31231b9324447b3b520cc20b456d787... record old: [205] 010000c100000000000000c1fefdd3926271921a1eb6b5caa01fa0b9c31231b9... record new: [199] 010000bb00000000000000bbfefdd3926271921a1eb6b5caa01fa0b9c31231b9... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdd392627192... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdd392627192... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd6a02a08e2de93a9e3b5c6c7519f2b0c4200788dc855eb69118ae3d7ee70f... handshake new: [178] fefd6a02a08e2de93a9e3b5c6c7519f2b0c4200788dc855eb69118ae3d7ee70f... record old: [196] 010000b800000000000000b8fefd6a02a08e2de93a9e3b5c6c7519f2b0c42007... record new: [190] 010000b200000000000000b2fefd6a02a08e2de93a9e3b5c6c7519f2b0c42007... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd6a02a08e2d... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefd6a02a08e2d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feffe600c1a6bb6644aeec37bdc6825bec09f6083dcf3810164eae5481c2b0f0... handshake new: [116] feffe600c1a6bb6644aeec37bdc6825bec09f6083dcf3810164eae5481c2b0f0... record old: [134] 0100007a000000000000007afeffe600c1a6bb6644aeec37bdc6825bec09f608... record new: [128] 010000740000000000000074feffe600c1a6bb6644aeec37bdc6825bec09f608... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffe600c1a6bb... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feffe600c1a6bb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefde465bc6fc4cf1a30bf0f3841d940902f5c84328bc9f68c9bedb0e7608a23... handshake new: [189] fefde465bc6fc4cf1a30bf0f3841d940902f5c84328bc9f68c9bedb0e7608a23... record old: [205] 010000c100000000000000c1fefde465bc6fc4cf1a30bf0f3841d940902f5c84... record new: [201] 010000bd00000000000000bdfefde465bc6fc4cf1a30bf0f3841d940902f5c84... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefde465bc6fc4... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefde465bc6fc4... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefdc8201e3f5a23186aab9513dff222e6811898174ebbc2a8f0bbfba159d41a... handshake new: [180] fefdc8201e3f5a23186aab9513dff222e6811898174ebbc2a8f0bbfba159d41a... record old: [196] 010000b800000000000000b8fefdc8201e3f5a23186aab9513dff222e6811898... record new: [192] 010000b400000000000000b4fefdc8201e3f5a23186aab9513dff222e6811898... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdc8201e3f5a... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefdc8201e3f5a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feffbcf5e4d37471edb0a971388231e812863dffd94c623134b43c44a74e39b3... handshake new: [118] feffbcf5e4d37471edb0a971388231e812863dffd94c623134b43c44a74e39b3... record old: [134] 0100007a000000000000007afeffbcf5e4d37471edb0a971388231e812863dff... record new: [130] 010000760000000000000076feffbcf5e4d37471edb0a971388231e812863dff... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffbcf5e4d374... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffbcf5e4d374... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd2e5a4b1b1f36fe8eabb5f899efd2c555d93be8b4a6b464df242126d3e616... handshake new: [188] fefd2e5a4b1b1f36fe8eabb5f899efd2c555d93be8b4a6b464df242126d3e616... record old: [205] 010000c100000000000000c1fefd2e5a4b1b1f36fe8eabb5f899efd2c555d93b... record new: [200] 010000bc00000000000000bcfefd2e5a4b1b1f36fe8eabb5f899efd2c555d93b... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd2e5a4b1b1f... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd2e5a4b1b1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd5902df5b9fee9faa6390a2ea39276958f9441aaa58772702b2620c4f2e95... handshake new: [179] fefd5902df5b9fee9faa6390a2ea39276958f9441aaa58772702b2620c4f2e95... record old: [196] 010000b800000000000000b8fefd5902df5b9fee9faa6390a2ea39276958f944... record new: [191] 010000b300000000000000b3fefd5902df5b9fee9faa6390a2ea39276958f944... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd5902df5b9f... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefd5902df5b9f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feff17111ce7f4e9e95d6cbc734169faf04b3d73c24128ecb6a30f08293214f2... handshake new: [117] feff17111ce7f4e9e95d6cbc734169faf04b3d73c24128ecb6a30f08293214f2... record old: [134] 0100007a000000000000007afeff17111ce7f4e9e95d6cbc734169faf04b3d73... record new: [129] 010000750000000000000075feff17111ce7f4e9e95d6cbc734169faf04b3d73... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff17111ce7f4... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feff17111ce7f4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefda16a8a266cdf7a8ba2340cd1317126205a8053e213c20e042264b91bed5b... handshake new: [192] fefda16a8a266cdf7a8ba2340cd1317126205a8053e213c20e042264b91bed5b... record old: [205] 010000c100000000000000c1fefda16a8a266cdf7a8ba2340cd1317126205a80... record new: [204] 010000c000000000000000c0fefda16a8a266cdf7a8ba2340cd1317126205a80... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefda16a8a266c... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefda16a8a266c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (17 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefda3e7c5417a7e47ebc222e42aafb5b79424d28e665c934555e34140d2f630... handshake new: [183] fefda3e7c5417a7e47ebc222e42aafb5b79424d28e665c934555e34140d2f630... record old: [196] 010000b800000000000000b8fefda3e7c5417a7e47ebc222e42aafb5b79424d2... record new: [195] 010000b700000000000000b7fefda3e7c5417a7e47ebc222e42aafb5b79424d2... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefda3e7c5417a... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefda3e7c5417a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feffaa916e524275ec1519b1fa22f3b4d7c13ccb9c622881971af712db077c1d... handshake new: [121] feffaa916e524275ec1519b1fa22f3b4d7c13ccb9c622881971af712db077c1d... record old: [134] 0100007a000000000000007afeffaa916e524275ec1519b1fa22f3b4d7c13ccb... record new: [133] 010000790000000000000079feffaa916e524275ec1519b1fa22f3b4d7c13ccb... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffaa916e5242... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feffaa916e5242... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefdcd2f81da1e02ba72de4820f5b85b7631ad52b3cb850bc88a4e10f5360ce6... handshake new: [190] fefdcd2f81da1e02ba72de4820f5b85b7631ad52b3cb850bc88a4e10f5360ce6... record old: [205] 010000c100000000000000c1fefdcd2f81da1e02ba72de4820f5b85b7631ad52... record new: [202] 010000be00000000000000befefdcd2f81da1e02ba72de4820f5b85b7631ad52... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdcd2f81da1e... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdcd2f81da1e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd928c5afdf8ac2c24d027a49eff194e74f1e58b51bb4bec1c01e71501204b... handshake new: [181] fefd928c5afdf8ac2c24d027a49eff194e74f1e58b51bb4bec1c01e71501204b... record old: [196] 010000b800000000000000b8fefd928c5afdf8ac2c24d027a49eff194e74f1e5... record new: [193] 010000b500000000000000b5fefd928c5afdf8ac2c24d027a49eff194e74f1e5... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd928c5afdf8... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd928c5afdf8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feffac56485c72320345103db7531cf156e14a49e8fd187e2744bf13ed50585f... handshake new: [119] feffac56485c72320345103db7531cf156e14a49e8fd187e2744bf13ed50585f... record old: [134] 0100007a000000000000007afeffac56485c72320345103db7531cf156e14a49... record new: [131] 010000770000000000000077feffac56485c72320345103db7531cf156e14a49... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffac56485c72... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffac56485c72... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefddcc9a8768e276fdd841fa14545d063eb24690834e72a10e79211a9a78284... handshake new: [159] fefddcc9a8768e276fdd841fa14545d063eb24690834e72a10e79211a9a78284... record old: [195] 010000b700000000000000b7fefddcc9a8768e276fdd841fa14545d063eb2469... record new: [171] 0100009f000000000000009ffefddcc9a8768e276fdd841fa14545d063eb2469... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddcc9a8768e... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefddcc9a8768e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd68bc0ce71519dd290aa2be15b981af4ba71776de221959f0d17819ebaaa7... handshake new: [160] fefd68bc0ce71519dd290aa2be15b981af4ba71776de221959f0d17819ebaaa7... record old: [186] 010000ae00000000000000aefefd68bc0ce71519dd290aa2be15b981af4ba717... record new: [172] 010000a000000000000000a0fefd68bc0ce71519dd290aa2be15b981af4ba717... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd68bc0ce715... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd68bc0ce715... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff607e61b829642609ced350a565edc9bc659cf1abd75be94ede9095bcf1fd... handshake new: [98] feff607e61b829642609ced350a565edc9bc659cf1abd75be94ede9095bcf1fd... record old: [124] 010000700000000000000070feff607e61b829642609ced350a565edc9bc659c... record new: [110] 010000620000000000000062feff607e61b829642609ced350a565edc9bc659c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff607e61b829... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff607e61b829... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (15 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefd7485a4db019dd938255c09f44bf17ee5e3431ade1a11246e9fd158a5150d... handshake new: [166] fefd7485a4db019dd938255c09f44bf17ee5e3431ade1a11246e9fd158a5150d... record old: [195] 010000b700000000000000b7fefd7485a4db019dd938255c09f44bf17ee5e343... record new: [178] 010000a600000000000000a6fefd7485a4db019dd938255c09f44bf17ee5e343... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7485a4db01... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd7485a4db01... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefd29aa873959144aae8ed55b1a44b00ab7169c31621860e6372746348353a1... handshake new: [167] fefd29aa873959144aae8ed55b1a44b00ab7169c31621860e6372746348353a1... record old: [186] 010000ae00000000000000aefefd29aa873959144aae8ed55b1a44b00ab7169c... record new: [179] 010000a700000000000000a7fefd29aa873959144aae8ed55b1a44b00ab7169c... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd29aa873959... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefd29aa873959... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feffd9f93f966f37d16d7101c63dd2147c118fae98df130bc7a583d66ac947ff... handshake new: [105] feffd9f93f966f37d16d7101c63dd2147c118fae98df130bc7a583d66ac947ff... record old: [124] 010000700000000000000070feffd9f93f966f37d16d7101c63dd2147c118fae... record new: [117] 010000690000000000000069feffd9f93f966f37d16d7101c63dd2147c118fae... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd9f93f966f... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffd9f93f966f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd6020092289bbfb518b3b45161c495f5201e4483c283e2bdee6f320db561e... handshake new: [167] fefd6020092289bbfb518b3b45161c495f5201e4483c283e2bdee6f320db561e... record old: [195] 010000b700000000000000b7fefd6020092289bbfb518b3b45161c495f5201e4... record new: [179] 010000a700000000000000a7fefd6020092289bbfb518b3b45161c495f5201e4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6020092289... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd6020092289... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd4e76f211aa6b90c5c52f3192f3ccd134e7cc0fbe463734187a78cd45850b... handshake new: [168] fefd4e76f211aa6b90c5c52f3192f3ccd134e7cc0fbe463734187a78cd45850b... record old: [186] 010000ae00000000000000aefefd4e76f211aa6b90c5c52f3192f3ccd134e7cc... record new: [180] 010000a800000000000000a8fefd4e76f211aa6b90c5c52f3192f3ccd134e7cc... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd4e76f211aa... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefd4e76f211aa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feffb7088f78625b15d01c53cde670471785758e807891fcbc58deef995d7a6e... handshake new: [106] feffb7088f78625b15d01c53cde670471785758e807891fcbc58deef995d7a6e... record old: [124] 010000700000000000000070feffb7088f78625b15d01c53cde670471785758e... record new: [118] 0100006a000000000000006afeffb7088f78625b15d01c53cde670471785758e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb7088f7862... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeffb7088f7862... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdbee1928bd35372bd17f089b7b84f78c392f7f6ffda8495ed7f96b420ec54... handshake new: [168] fefdbee1928bd35372bd17f089b7b84f78c392f7f6ffda8495ed7f96b420ec54... record old: [195] 010000b700000000000000b7fefdbee1928bd35372bd17f089b7b84f78c392f7... record new: [180] 010000a800000000000000a8fefdbee1928bd35372bd17f089b7b84f78c392f7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbee1928bd3... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdbee1928bd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd1a632e45e60a16329c25f874e27122d8d6313baea744c4ff447b5044b64a... handshake new: [169] fefd1a632e45e60a16329c25f874e27122d8d6313baea744c4ff447b5044b64a... record old: [186] 010000ae00000000000000aefefd1a632e45e60a16329c25f874e27122d8d631... record new: [181] 010000a900000000000000a9fefd1a632e45e60a16329c25f874e27122d8d631... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1a632e45e6... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefd1a632e45e6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffdc7f52c41b4271b6b1fbde37d94132398a63047e784bef2df65df6572cc2... handshake new: [107] feffdc7f52c41b4271b6b1fbde37d94132398a63047e784bef2df65df6572cc2... record old: [124] 010000700000000000000070feffdc7f52c41b4271b6b1fbde37d94132398a63... record new: [119] 0100006b000000000000006bfeffdc7f52c41b4271b6b1fbde37d94132398a63... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdc7f52c41b... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffdc7f52c41b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (521 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030195dbda216b48523ac576d435e9769e9710f3d610e87cdf5d1fd39b016cf5... handshake new: [93] 030195dbda216b48523ac576d435e9769e9710f3d610e87cdf5d1fd39b016cf5... record old: [715] 0200005f030195dbda216b48523ac576d435e9769e9710f3d610e87cdf5d1fd3... record new: [713] 0200005d030195dbda216b48523ac576d435e9769e9710f3d610e87cdf5d1fd3... server: Original packet: [720] 16030102cb0200005f030195dbda216b48523ac576d435e9769e9710f3d610e8... server: Filtered packet: [718] 16030102c90200005d030195dbda216b48523ac576d435e9769e9710f3d610e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03025f5555e69ee0791eb41cfa17a6a04bfaf9f88057515ac693b3373eaf8f9f... handshake new: [93] 03025f5555e69ee0791eb41cfa17a6a04bfaf9f88057515ac693b3373eaf8f9f... record old: [715] 0200005f03025f5555e69ee0791eb41cfa17a6a04bfaf9f88057515ac693b337... record new: [713] 0200005d03025f5555e69ee0791eb41cfa17a6a04bfaf9f88057515ac693b337... server: Original packet: [720] 16030202cb0200005f03025f5555e69ee0791eb41cfa17a6a04bfaf9f8805751... server: Filtered packet: [718] 16030202c90200005d03025f5555e69ee0791eb41cfa17a6a04bfaf9f8805751... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03033b3751b5d167c25956d5e1a352c34c9ce9e240ed1d2134936d50d0152888... handshake new: [93] 03033b3751b5d167c25956d5e1a352c34c9ce9e240ed1d2134936d50d0152888... record old: [717] 0200005f03033b3751b5d167c25956d5e1a352c34c9ce9e240ed1d2134936d50... record new: [715] 0200005d03033b3751b5d167c25956d5e1a352c34c9ce9e240ed1d2134936d50... server: Original packet: [722] 16030302cd0200005f03033b3751b5d167c25956d5e1a352c34c9ce9e240ed1d... server: Filtered packet: [720] 16030302cb0200005d03033b3751b5d167c25956d5e1a352c34c9ce9e240ed1d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301b8ce8af151856a3721a4923a126f44962c9b316fb6abe9fe67f5f47bdba1... handshake new: [94] 0301b8ce8af151856a3721a4923a126f44962c9b316fb6abe9fe67f5f47bdba1... record old: [715] 0200005f0301b8ce8af151856a3721a4923a126f44962c9b316fb6abe9fe67f5... record new: [714] 0200005e0301b8ce8af151856a3721a4923a126f44962c9b316fb6abe9fe67f5... server: Original packet: [720] 16030102cb0200005f0301b8ce8af151856a3721a4923a126f44962c9b316fb6... server: Filtered packet: [719] 16030102ca0200005e0301b8ce8af151856a3721a4923a126f44962c9b316fb6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302be3567cb4c71cf318c9fe6a225e4ae6c1b4e2a8f22cf5a795b0d49697a61... handshake new: [94] 0302be3567cb4c71cf318c9fe6a225e4ae6c1b4e2a8f22cf5a795b0d49697a61... record old: [715] 0200005f0302be3567cb4c71cf318c9fe6a225e4ae6c1b4e2a8f22cf5a795b0d... record new: [714] 0200005e0302be3567cb4c71cf318c9fe6a225e4ae6c1b4e2a8f22cf5a795b0d... server: Original packet: [720] 16030202cb0200005f0302be3567cb4c71cf318c9fe6a225e4ae6c1b4e2a8f22... server: Filtered packet: [719] 16030202ca0200005e0302be3567cb4c71cf318c9fe6a225e4ae6c1b4e2a8f22... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303eda034509bbcc23b5fbc3c9c320c69d5299c6bdaabbc82f4bb6f37e4f626... handshake new: [94] 0303eda034509bbcc23b5fbc3c9c320c69d5299c6bdaabbc82f4bb6f37e4f626... record old: [717] 0200005f0303eda034509bbcc23b5fbc3c9c320c69d5299c6bdaabbc82f4bb6f... record new: [716] 0200005e0303eda034509bbcc23b5fbc3c9c320c69d5299c6bdaabbc82f4bb6f... server: Original packet: [722] 16030302cd0200005f0303eda034509bbcc23b5fbc3c9c320c69d5299c6bdaab... server: Filtered packet: [721] 16030302cc0200005e0303eda034509bbcc23b5fbc3c9c320c69d5299c6bdaab... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03019167b0ca66c05e46e09e22e24eeb38132388794aee177d990dc3b3fb76d6... handshake new: [96] 03019167b0ca66c05e46e09e22e24eeb38132388794aee177d990dc3b3fb76d6... record old: [715] 0200005f03019167b0ca66c05e46e09e22e24eeb38132388794aee177d990dc3... record new: [716] 0200006003019167b0ca66c05e46e09e22e24eeb38132388794aee177d990dc3... server: Original packet: [720] 16030102cb0200005f03019167b0ca66c05e46e09e22e24eeb38132388794aee... server: Filtered packet: [721] 16030102cc0200006003019167b0ca66c05e46e09e22e24eeb38132388794aee... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302c5df10e722785e96b4b62792daba2cb21f0622b015a79aea912787f82097... handshake new: [96] 0302c5df10e722785e96b4b62792daba2cb21f0622b015a79aea912787f82097... record old: [715] 0200005f0302c5df10e722785e96b4b62792daba2cb21f0622b015a79aea9127... record new: [716] 020000600302c5df10e722785e96b4b62792daba2cb21f0622b015a79aea9127... server: Original packet: [720] 16030202cb0200005f0302c5df10e722785e96b4b62792daba2cb21f0622b015... server: Filtered packet: [721] 16030202cc020000600302c5df10e722785e96b4b62792daba2cb21f0622b015... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303795165c66a4531bb8839d6763cb3c0f0b346df4433af3eb60e19f1e3df0d... handshake new: [96] 0303795165c66a4531bb8839d6763cb3c0f0b346df4433af3eb60e19f1e3df0d... record old: [717] 0200005f0303795165c66a4531bb8839d6763cb3c0f0b346df4433af3eb60e19... record new: [718] 020000600303795165c66a4531bb8839d6763cb3c0f0b346df4433af3eb60e19... server: Original packet: [722] 16030302cd0200005f0303795165c66a4531bb8839d6763cb3c0f0b346df4433... server: Filtered packet: [723] 16030302ce020000600303795165c66a4531bb8839d6763cb3c0f0b346df4433... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301395e67048cdea9c021f035d66886973111f99459d2f29ef91da60eccc5a8... handshake new: [97] 0301395e67048cdea9c021f035d66886973111f99459d2f29ef91da60eccc5a8... record old: [715] 0200005f0301395e67048cdea9c021f035d66886973111f99459d2f29ef91da6... record new: [717] 020000610301395e67048cdea9c021f035d66886973111f99459d2f29ef91da6... server: Original packet: [720] 16030102cb0200005f0301395e67048cdea9c021f035d66886973111f99459d2... server: Filtered packet: [722] 16030102cd020000610301395e67048cdea9c021f035d66886973111f99459d2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03023704e91834d1abbe1680a5e1fa84669adf5615f9cad9574df79b6b072bc0... handshake new: [97] 03023704e91834d1abbe1680a5e1fa84669adf5615f9cad9574df79b6b072bc0... record old: [715] 0200005f03023704e91834d1abbe1680a5e1fa84669adf5615f9cad9574df79b... record new: [717] 0200006103023704e91834d1abbe1680a5e1fa84669adf5615f9cad9574df79b... server: Original packet: [720] 16030202cb0200005f03023704e91834d1abbe1680a5e1fa84669adf5615f9ca... server: Filtered packet: [722] 16030202cd0200006103023704e91834d1abbe1680a5e1fa84669adf5615f9ca... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303c8a5a184f8a368e29d031505e0745497c18d9546e264e3850fe1e68661f7... handshake new: [97] 0303c8a5a184f8a368e29d031505e0745497c18d9546e264e3850fe1e68661f7... record old: [717] 0200005f0303c8a5a184f8a368e29d031505e0745497c18d9546e264e3850fe1... record new: [719] 020000610303c8a5a184f8a368e29d031505e0745497c18d9546e264e3850fe1... server: Original packet: [722] 16030302cd0200005f0303c8a5a184f8a368e29d031505e0745497c18d9546e2... server: Filtered packet: [724] 16030302cf020000610303c8a5a184f8a368e29d031505e0745497c18d9546e2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301fcb694cf50f1f12666a6943cf42e977172edd51ece9a31bc9231e3573f66... handshake new: [96] 0301fcb694cf50f1f12666a6943cf42e977172edd51ece9a31bc9231e3573f66... record old: [715] 0200005f0301fcb694cf50f1f12666a6943cf42e977172edd51ece9a31bc9231... record new: [716] 020000600301fcb694cf50f1f12666a6943cf42e977172edd51ece9a31bc9231... server: Original packet: [720] 16030102cb0200005f0301fcb694cf50f1f12666a6943cf42e977172edd51ece... server: Filtered packet: [721] 16030102cc020000600301fcb694cf50f1f12666a6943cf42e977172edd51ece... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302c5fe21b6e11de2b40ff1a28481a37ace1cf4568bedc7641bbde670a424e9... handshake new: [96] 0302c5fe21b6e11de2b40ff1a28481a37ace1cf4568bedc7641bbde670a424e9... record old: [715] 0200005f0302c5fe21b6e11de2b40ff1a28481a37ace1cf4568bedc7641bbde6... record new: [716] 020000600302c5fe21b6e11de2b40ff1a28481a37ace1cf4568bedc7641bbde6... server: Original packet: [720] 16030202cb0200005f0302c5fe21b6e11de2b40ff1a28481a37ace1cf4568bed... server: Filtered packet: [721] 16030202cc020000600302c5fe21b6e11de2b40ff1a28481a37ace1cf4568bed... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303dd9d974a71eb149b34d4e0ac98aeeaa30bc2d7467947f90382f63d454077... handshake new: [96] 0303dd9d974a71eb149b34d4e0ac98aeeaa30bc2d7467947f90382f63d454077... record old: [717] 0200005f0303dd9d974a71eb149b34d4e0ac98aeeaa30bc2d7467947f90382f6... record new: [718] 020000600303dd9d974a71eb149b34d4e0ac98aeeaa30bc2d7467947f90382f6... server: Original packet: [722] 16030302cd0200005f0303dd9d974a71eb149b34d4e0ac98aeeaa30bc2d74679... server: Filtered packet: [723] 16030302ce020000600303dd9d974a71eb149b34d4e0ac98aeeaa30bc2d74679... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301ee180fa7f9100bcef0cf4e8b7d5ae4974754655818e6e9c6cb49346fd06d... handshake new: [95] 0301ee180fa7f9100bcef0cf4e8b7d5ae4974754655818e6e9c6cb49346fd06d... record old: [715] 0200005f0301ee180fa7f9100bcef0cf4e8b7d5ae4974754655818e6e9c6cb49... record new: [715] 0200005f0301ee180fa7f9100bcef0cf4e8b7d5ae4974754655818e6e9c6cb49... server: Original packet: [720] 16030102cb0200005f0301ee180fa7f9100bcef0cf4e8b7d5ae4974754655818... server: Filtered packet: [720] 16030102cb0200005f0301ee180fa7f9100bcef0cf4e8b7d5ae4974754655818... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302f10d104a064d725377fa91dbdab8ffd1d28dc136252991f844e7cc3ee2e2... handshake new: [95] 0302f10d104a064d725377fa91dbdab8ffd1d28dc136252991f844e7cc3ee2e2... record old: [715] 0200005f0302f10d104a064d725377fa91dbdab8ffd1d28dc136252991f844e7... record new: [715] 0200005f0302f10d104a064d725377fa91dbdab8ffd1d28dc136252991f844e7... server: Original packet: [720] 16030202cb0200005f0302f10d104a064d725377fa91dbdab8ffd1d28dc13625... server: Filtered packet: [720] 16030202cb0200005f0302f10d104a064d725377fa91dbdab8ffd1d28dc13625... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03030620059002da45434698ce877d57bf0fe1ff8d0269b3b9204822d8beef78... handshake new: [95] 03030620059002da45434698ce877d57bf0fe1ff8d0269b3b9204822d8beef78... record old: [717] 0200005f03030620059002da45434698ce877d57bf0fe1ff8d0269b3b9204822... record new: [717] 0200005f03030620059002da45434698ce877d57bf0fe1ff8d0269b3b9204822... server: Original packet: [722] 16030302cd0200005f03030620059002da45434698ce877d57bf0fe1ff8d0269... server: Filtered packet: [722] 16030302cd0200005f03030620059002da45434698ce877d57bf0fe1ff8d0269... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301d06ccf0c972e54697f8c173cefe73e7e759d8fe28672e8c29bfe15989aaa... handshake new: [95] 0301d06ccf0c972e54697f8c173cefe73e7e759d8fe28672e8c29bfe15989aaa... record old: [715] 0200005f0301d06ccf0c972e54697f8c173cefe73e7e759d8fe28672e8c29bfe... record new: [715] 0200005f0301d06ccf0c972e54697f8c173cefe73e7e759d8fe28672e8c29bfe... server: Original packet: [720] 16030102cb0200005f0301d06ccf0c972e54697f8c173cefe73e7e759d8fe286... server: Filtered packet: [720] 16030102cb0200005f0301d06ccf0c972e54697f8c173cefe73e7e759d8fe286... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302e9045179a701b3d975a3ef1798d5601dfffa38abd628ef90d3e91d6bcb2c... handshake new: [95] 0302e9045179a701b3d975a3ef1798d5601dfffa38abd628ef90d3e91d6bcb2c... record old: [715] 0200005f0302e9045179a701b3d975a3ef1798d5601dfffa38abd628ef90d3e9... record new: [715] 0200005f0302e9045179a701b3d975a3ef1798d5601dfffa38abd628ef90d3e9... server: Original packet: [720] 16030202cb0200005f0302e9045179a701b3d975a3ef1798d5601dfffa38abd6... server: Filtered packet: [720] 16030202cb0200005f0302e9045179a701b3d975a3ef1798d5601dfffa38abd6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303816abfbf476d95241fbb3bcec3f133a3245c8677af4ea73ae27a09b9cfb2... handshake new: [95] 0303816abfbf476d95241fbb3bcec3f133a3245c8677af4ea73ae27a09b9cfb2... record old: [717] 0200005f0303816abfbf476d95241fbb3bcec3f133a3245c8677af4ea73ae27a... record new: [717] 0200005f0303816abfbf476d95241fbb3bcec3f133a3245c8677af4ea73ae27a... server: Original packet: [722] 16030302cd0200005f0303816abfbf476d95241fbb3bcec3f133a3245c8677af... server: Filtered packet: [722] 16030302cd0200005f0303816abfbf476d95241fbb3bcec3f133a3245c8677af... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030131ecac03be5349d409dc77ca4afe797234318e6ed5ef0eec3338ee4640b5... handshake new: [114] 030131ecac03be5349d409dc77ca4afe797234318e6ed5ef0eec3338ee4640b5... record old: [119] 01000073030131ecac03be5349d409dc77ca4afe797234318e6ed5ef0eec3338... record new: [118] 01000072030131ecac03be5349d409dc77ca4afe797234318e6ed5ef0eec3338... client: Original packet: [124] 160301007701000073030131ecac03be5349d409dc77ca4afe797234318e6ed5... client: Filtered packet: [123] 160301007601000072030131ecac03be5349d409dc77ca4afe797234318e6ed5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302def27fde3436e7afd35f1dae3760e761aa903065d559d10b67d2ba5b8b8c... handshake new: [114] 0302def27fde3436e7afd35f1dae3760e761aa903065d559d10b67d2ba5b8b8c... record old: [119] 010000730302def27fde3436e7afd35f1dae3760e761aa903065d559d10b67d2... record new: [118] 010000720302def27fde3436e7afd35f1dae3760e761aa903065d559d10b67d2... client: Original packet: [124] 1603010077010000730302def27fde3436e7afd35f1dae3760e761aa903065d5... client: Filtered packet: [123] 1603010076010000720302def27fde3436e7afd35f1dae3760e761aa903065d5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303f9cc9f926d5b7cd6e95dbf6a5da544bdde6b53e44db0f9c245c87e362f95... handshake new: [176] 0303f9cc9f926d5b7cd6e95dbf6a5da544bdde6b53e44db0f9c245c87e362f95... record old: [181] 010000b10303f9cc9f926d5b7cd6e95dbf6a5da544bdde6b53e44db0f9c245c8... record new: [180] 010000b00303f9cc9f926d5b7cd6e95dbf6a5da544bdde6b53e44db0f9c245c8... client: Original packet: [186] 16030100b5010000b10303f9cc9f926d5b7cd6e95dbf6a5da544bdde6b53e44d... client: Filtered packet: [185] 16030100b4010000b00303f9cc9f926d5b7cd6e95dbf6a5da544bdde6b53e44d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301b943e79149daac1652a63359deac387fc5b3a8bfc189ca85eb2d51ecb058... handshake new: [116] 0301b943e79149daac1652a63359deac387fc5b3a8bfc189ca85eb2d51ecb058... record old: [119] 010000730301b943e79149daac1652a63359deac387fc5b3a8bfc189ca85eb2d... record new: [120] 010000740301b943e79149daac1652a63359deac387fc5b3a8bfc189ca85eb2d... client: Original packet: [124] 1603010077010000730301b943e79149daac1652a63359deac387fc5b3a8bfc1... client: Filtered packet: [125] 1603010078010000740301b943e79149daac1652a63359deac387fc5b3a8bfc1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03023eec4891680e7b95aa5703685914e5669a14bd7a8b0f17ef0da628726033... handshake new: [116] 03023eec4891680e7b95aa5703685914e5669a14bd7a8b0f17ef0da628726033... record old: [119] 0100007303023eec4891680e7b95aa5703685914e5669a14bd7a8b0f17ef0da6... record new: [120] 0100007403023eec4891680e7b95aa5703685914e5669a14bd7a8b0f17ef0da6... client: Original packet: [124] 16030100770100007303023eec4891680e7b95aa5703685914e5669a14bd7a8b... client: Filtered packet: [125] 16030100780100007403023eec4891680e7b95aa5703685914e5669a14bd7a8b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03039900cd2244104aaf6e7fb804391cef3eec25c0c05d10349361bf4489520e... handshake new: [178] 03039900cd2244104aaf6e7fb804391cef3eec25c0c05d10349361bf4489520e... record old: [181] 010000b103039900cd2244104aaf6e7fb804391cef3eec25c0c05d10349361bf... record new: [182] 010000b203039900cd2244104aaf6e7fb804391cef3eec25c0c05d10349361bf... client: Original packet: [186] 16030100b5010000b103039900cd2244104aaf6e7fb804391cef3eec25c0c05d... client: Filtered packet: [187] 16030100b6010000b203039900cd2244104aaf6e7fb804391cef3eec25c0c05d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030110a21695d563c0aa5db5c6fe88fb330ab88c9e47dc88da8c10950e5a0e6f... handshake new: [116] 030110a21695d563c0aa5db5c6fe88fb330ab88c9e47dc88da8c10950e5a0e6f... record old: [119] 01000073030110a21695d563c0aa5db5c6fe88fb330ab88c9e47dc88da8c1095... record new: [120] 01000074030110a21695d563c0aa5db5c6fe88fb330ab88c9e47dc88da8c1095... client: Original packet: [124] 160301007701000073030110a21695d563c0aa5db5c6fe88fb330ab88c9e47dc... client: Filtered packet: [125] 160301007801000074030110a21695d563c0aa5db5c6fe88fb330ab88c9e47dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302495ded20b484c89f1fe48d9d53752cb49bd27f55625bd345aefecf9263f1... handshake new: [116] 0302495ded20b484c89f1fe48d9d53752cb49bd27f55625bd345aefecf9263f1... record old: [119] 010000730302495ded20b484c89f1fe48d9d53752cb49bd27f55625bd345aefe... record new: [120] 010000740302495ded20b484c89f1fe48d9d53752cb49bd27f55625bd345aefe... client: Original packet: [124] 1603010077010000730302495ded20b484c89f1fe48d9d53752cb49bd27f5562... client: Filtered packet: [125] 1603010078010000740302495ded20b484c89f1fe48d9d53752cb49bd27f5562... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03030f85d3abcf914df2b3a944ee4d4c5f133af68a4dc02d07ce6cb72fb0005a... handshake new: [178] 03030f85d3abcf914df2b3a944ee4d4c5f133af68a4dc02d07ce6cb72fb0005a... record old: [181] 010000b103030f85d3abcf914df2b3a944ee4d4c5f133af68a4dc02d07ce6cb7... record new: [182] 010000b203030f85d3abcf914df2b3a944ee4d4c5f133af68a4dc02d07ce6cb7... client: Original packet: [186] 16030100b5010000b103030f85d3abcf914df2b3a944ee4d4c5f133af68a4dc0... client: Filtered packet: [187] 16030100b6010000b203030f85d3abcf914df2b3a944ee4d4c5f133af68a4dc0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03013162d53c0758082be9763dabd5350933fd589a5f1e066705dbb61f2170c2... handshake new: [115] 03013162d53c0758082be9763dabd5350933fd589a5f1e066705dbb61f2170c2... record old: [119] 0100007303013162d53c0758082be9763dabd5350933fd589a5f1e066705dbb6... record new: [119] 0100007303013162d53c0758082be9763dabd5350933fd589a5f1e066705dbb6... client: Original packet: [124] 16030100770100007303013162d53c0758082be9763dabd5350933fd589a5f1e... client: Filtered packet: [124] 16030100770100007303013162d53c0758082be9763dabd5350933fd589a5f1e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030232af6d2bf7d23a3c86c1a3b1b7d45c985354c19f77945b97b3efdd6d4475... handshake new: [115] 030232af6d2bf7d23a3c86c1a3b1b7d45c985354c19f77945b97b3efdd6d4475... record old: [119] 01000073030232af6d2bf7d23a3c86c1a3b1b7d45c985354c19f77945b97b3ef... record new: [119] 01000073030232af6d2bf7d23a3c86c1a3b1b7d45c985354c19f77945b97b3ef... client: Original packet: [124] 160301007701000073030232af6d2bf7d23a3c86c1a3b1b7d45c985354c19f77... client: Filtered packet: [124] 160301007701000073030232af6d2bf7d23a3c86c1a3b1b7d45c985354c19f77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303727e15acd617c9e0a78b7ae3e8224acd0f0439cc95abd57135b6eb6d2b70... handshake new: [177] 0303727e15acd617c9e0a78b7ae3e8224acd0f0439cc95abd57135b6eb6d2b70... record old: [181] 010000b10303727e15acd617c9e0a78b7ae3e8224acd0f0439cc95abd57135b6... record new: [181] 010000b10303727e15acd617c9e0a78b7ae3e8224acd0f0439cc95abd57135b6... client: Original packet: [186] 16030100b5010000b10303727e15acd617c9e0a78b7ae3e8224acd0f0439cc95... client: Filtered packet: [186] 16030100b5010000b10303727e15acd617c9e0a78b7ae3e8224acd0f0439cc95... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301c6876611301c4b42a8f9f661dbf010f45f1a04c6518c9e5f4e1c1ced2667... handshake new: [116] 0301c6876611301c4b42a8f9f661dbf010f45f1a04c6518c9e5f4e1c1ced2667... record old: [119] 010000730301c6876611301c4b42a8f9f661dbf010f45f1a04c6518c9e5f4e1c... record new: [120] 010000740301c6876611301c4b42a8f9f661dbf010f45f1a04c6518c9e5f4e1c... client: Original packet: [124] 1603010077010000730301c6876611301c4b42a8f9f661dbf010f45f1a04c651... client: Filtered packet: [125] 1603010078010000740301c6876611301c4b42a8f9f661dbf010f45f1a04c651... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302e546581d303e7eb801658b1403478bdbad30bd0c315ef2be250811f80919... handshake new: [116] 0302e546581d303e7eb801658b1403478bdbad30bd0c315ef2be250811f80919... record old: [119] 010000730302e546581d303e7eb801658b1403478bdbad30bd0c315ef2be2508... record new: [120] 010000740302e546581d303e7eb801658b1403478bdbad30bd0c315ef2be2508... client: Original packet: [124] 1603010077010000730302e546581d303e7eb801658b1403478bdbad30bd0c31... client: Filtered packet: [125] 1603010078010000740302e546581d303e7eb801658b1403478bdbad30bd0c31... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303e9114d01b5fdb3baba09384e8e9070542e127e035b6834302724d92d7cf2... handshake new: [178] 0303e9114d01b5fdb3baba09384e8e9070542e127e035b6834302724d92d7cf2... record old: [181] 010000b10303e9114d01b5fdb3baba09384e8e9070542e127e035b6834302724... record new: [182] 010000b20303e9114d01b5fdb3baba09384e8e9070542e127e035b6834302724... client: Original packet: [186] 16030100b5010000b10303e9114d01b5fdb3baba09384e8e9070542e127e035b... client: Filtered packet: [187] 16030100b6010000b20303e9114d01b5fdb3baba09384e8e9070542e127e035b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0301ea25cd04b622fedd31d82f83e36ee910dd6f9a3e73c700bc350084e0037d... handshake new: [114] 0301ea25cd04b622fedd31d82f83e36ee910dd6f9a3e73c700bc350084e0037d... record old: [119] 010000730301ea25cd04b622fedd31d82f83e36ee910dd6f9a3e73c700bc3500... record new: [118] 010000720301ea25cd04b622fedd31d82f83e36ee910dd6f9a3e73c700bc3500... client: Original packet: [124] 1603010077010000730301ea25cd04b622fedd31d82f83e36ee910dd6f9a3e73... client: Filtered packet: [123] 1603010076010000720301ea25cd04b622fedd31d82f83e36ee910dd6f9a3e73... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030281d61fc6f746710ddbe8794bd5e4dda3d5e3b198db999bc6e2c3e1cb1aad... handshake new: [114] 030281d61fc6f746710ddbe8794bd5e4dda3d5e3b198db999bc6e2c3e1cb1aad... record old: [119] 01000073030281d61fc6f746710ddbe8794bd5e4dda3d5e3b198db999bc6e2c3... record new: [118] 01000072030281d61fc6f746710ddbe8794bd5e4dda3d5e3b198db999bc6e2c3... client: Original packet: [124] 160301007701000073030281d61fc6f746710ddbe8794bd5e4dda3d5e3b198db... client: Filtered packet: [123] 160301007601000072030281d61fc6f746710ddbe8794bd5e4dda3d5e3b198db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 03037b4a93b196e772dd3a520b5b270e37d4897b02791c7b2ca841542c904a7c... handshake new: [176] 03037b4a93b196e772dd3a520b5b270e37d4897b02791c7b2ca841542c904a7c... record old: [181] 010000b103037b4a93b196e772dd3a520b5b270e37d4897b02791c7b2ca84154... record new: [180] 010000b003037b4a93b196e772dd3a520b5b270e37d4897b02791c7b2ca84154... client: Original packet: [186] 16030100b5010000b103037b4a93b196e772dd3a520b5b270e37d4897b02791c... client: Filtered packet: [185] 16030100b4010000b003037b4a93b196e772dd3a520b5b270e37d4897b02791c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (257 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03022678b02c3e7d8d783bc1e55a130342d582ab99fbc5c136dad4ea660947a9... handshake new: [93] 03022678b02c3e7d8d783bc1e55a130342d582ab99fbc5c136dad4ea660947a9... record old: [715] 0200005f03022678b02c3e7d8d783bc1e55a130342d582ab99fbc5c136dad4ea... record new: [713] 0200005d03022678b02c3e7d8d783bc1e55a130342d582ab99fbc5c136dad4ea... server: Original packet: [720] 16030202cb0200005f03022678b02c3e7d8d783bc1e55a130342d582ab99fbc5... server: Filtered packet: [718] 16030202c90200005d03022678b02c3e7d8d783bc1e55a130342d582ab99fbc5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303ff58c3f75cbefadef5a97b866105c50932fae9e3873713369ed3b0e89c7f... handshake new: [93] 0303ff58c3f75cbefadef5a97b866105c50932fae9e3873713369ed3b0e89c7f... record old: [717] 0200005f0303ff58c3f75cbefadef5a97b866105c50932fae9e3873713369ed3... record new: [715] 0200005d0303ff58c3f75cbefadef5a97b866105c50932fae9e3873713369ed3... server: Original packet: [722] 16030302cd0200005f0303ff58c3f75cbefadef5a97b866105c50932fae9e387... server: Filtered packet: [720] 16030302cb0200005d0303ff58c3f75cbefadef5a97b866105c50932fae9e387... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff67db167b572a47540e9d6e259847e2046fc10bdde9f72befa4d63045340b... handshake new: [93] feff67db167b572a47540e9d6e259847e2046fc10bdde9f72befa4d63045340b... record old: [107] 0200005f000000000000005ffeff67db167b572a47540e9d6e259847e2046fc1... record new: [105] 0200005d000000000000005dfeff67db167b572a47540e9d6e259847e2046fc1... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff67db167b57... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff67db167b57... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefde57ca04f13fa22aff8cdb73dd8df19b5a3a50414cf4ed16e5a48d01648bf... handshake new: [93] fefde57ca04f13fa22aff8cdb73dd8df19b5a3a50414cf4ed16e5a48d01648bf... record old: [107] 0200005f000000000000005ffefde57ca04f13fa22aff8cdb73dd8df19b5a3a5... record new: [105] 0200005d000000000000005dfefde57ca04f13fa22aff8cdb73dd8df19b5a3a5... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefde57ca04f13... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefde57ca04f13... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302e0bbedc1cbefd1a263ce12cc60b265a3dca464b9e8067be72ad0a42f9cff... handshake new: [94] 0302e0bbedc1cbefd1a263ce12cc60b265a3dca464b9e8067be72ad0a42f9cff... record old: [715] 0200005f0302e0bbedc1cbefd1a263ce12cc60b265a3dca464b9e8067be72ad0... record new: [714] 0200005e0302e0bbedc1cbefd1a263ce12cc60b265a3dca464b9e8067be72ad0... server: Original packet: [720] 16030202cb0200005f0302e0bbedc1cbefd1a263ce12cc60b265a3dca464b9e8... server: Filtered packet: [719] 16030202ca0200005e0302e0bbedc1cbefd1a263ce12cc60b265a3dca464b9e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 030334ec8c82b70592d52e4d0b5622be62bfa8a6bfa7546c730353e8220141ca... handshake new: [94] 030334ec8c82b70592d52e4d0b5622be62bfa8a6bfa7546c730353e8220141ca... record old: [717] 0200005f030334ec8c82b70592d52e4d0b5622be62bfa8a6bfa7546c730353e8... record new: [716] 0200005e030334ec8c82b70592d52e4d0b5622be62bfa8a6bfa7546c730353e8... server: Original packet: [722] 16030302cd0200005f030334ec8c82b70592d52e4d0b5622be62bfa8a6bfa754... server: Filtered packet: [721] 16030302cc0200005e030334ec8c82b70592d52e4d0b5622be62bfa8a6bfa754... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffc6d7c3cee7ed8abffad93deb1922829224a46993c9b82c08f5ca41e3df23... handshake new: [94] feffc6d7c3cee7ed8abffad93deb1922829224a46993c9b82c08f5ca41e3df23... record old: [107] 0200005f000000000000005ffeffc6d7c3cee7ed8abffad93deb1922829224a4... record new: [106] 0200005e000000000000005efeffc6d7c3cee7ed8abffad93deb1922829224a4... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc6d7c3cee7... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffc6d7c3cee7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefda594cd32f0752850f279fedda3657b39c8a6e6acac7a07001bc08d5dfbcf... handshake new: [94] fefda594cd32f0752850f279fedda3657b39c8a6e6acac7a07001bc08d5dfbcf... record old: [107] 0200005f000000000000005ffefda594cd32f0752850f279fedda3657b39c8a6... record new: [106] 0200005e000000000000005efefda594cd32f0752850f279fedda3657b39c8a6... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefda594cd32f0... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefda594cd32f0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302b676fb03bc8ab47c7062e5bbbba10d9110204e5ebad2b285d8b010730e71... handshake new: [96] 0302b676fb03bc8ab47c7062e5bbbba10d9110204e5ebad2b285d8b010730e71... record old: [715] 0200005f0302b676fb03bc8ab47c7062e5bbbba10d9110204e5ebad2b285d8b0... record new: [716] 020000600302b676fb03bc8ab47c7062e5bbbba10d9110204e5ebad2b285d8b0... server: Original packet: [720] 16030202cb0200005f0302b676fb03bc8ab47c7062e5bbbba10d9110204e5eba... server: Filtered packet: [721] 16030202cc020000600302b676fb03bc8ab47c7062e5bbbba10d9110204e5eba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030399bcfe1db0b52d7e7d1b97f2e5616e784c7b60722c8c8d76a0389d4dc3d2... handshake new: [96] 030399bcfe1db0b52d7e7d1b97f2e5616e784c7b60722c8c8d76a0389d4dc3d2... record old: [717] 0200005f030399bcfe1db0b52d7e7d1b97f2e5616e784c7b60722c8c8d76a038... record new: [718] 02000060030399bcfe1db0b52d7e7d1b97f2e5616e784c7b60722c8c8d76a038... server: Original packet: [722] 16030302cd0200005f030399bcfe1db0b52d7e7d1b97f2e5616e784c7b60722c... server: Filtered packet: [723] 16030302ce02000060030399bcfe1db0b52d7e7d1b97f2e5616e784c7b60722c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feffc56c36969e152b79313b3d4e896d7f91d89f78c2be84d40dc061c87a4aad... handshake new: [96] feffc56c36969e152b79313b3d4e896d7f91d89f78c2be84d40dc061c87a4aad... record old: [107] 0200005f000000000000005ffeffc56c36969e152b79313b3d4e896d7f91d89f... record new: [108] 020000600000000000000060feffc56c36969e152b79313b3d4e896d7f91d89f... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc56c36969e... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffc56c36969e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd66487ec9b1970b1144c2b0ec2aded25aac3dbc5677810941fdbb48904814... handshake new: [96] fefd66487ec9b1970b1144c2b0ec2aded25aac3dbc5677810941fdbb48904814... record old: [107] 0200005f000000000000005ffefd66487ec9b1970b1144c2b0ec2aded25aac3d... record new: [108] 020000600000000000000060fefd66487ec9b1970b1144c2b0ec2aded25aac3d... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd66487ec9b1... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd66487ec9b1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030222fbe8b82db08a3c365cd86003463afb54350038b90b9119904cb0bd3930... handshake new: [97] 030222fbe8b82db08a3c365cd86003463afb54350038b90b9119904cb0bd3930... record old: [715] 0200005f030222fbe8b82db08a3c365cd86003463afb54350038b90b9119904c... record new: [717] 02000061030222fbe8b82db08a3c365cd86003463afb54350038b90b9119904c... server: Original packet: [720] 16030202cb0200005f030222fbe8b82db08a3c365cd86003463afb54350038b9... server: Filtered packet: [722] 16030202cd02000061030222fbe8b82db08a3c365cd86003463afb54350038b9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303b0ad0a693417e62f3c7c4e6312ad956536522148f1cb989e162d07311847... handshake new: [97] 0303b0ad0a693417e62f3c7c4e6312ad956536522148f1cb989e162d07311847... record old: [717] 0200005f0303b0ad0a693417e62f3c7c4e6312ad956536522148f1cb989e162d... record new: [719] 020000610303b0ad0a693417e62f3c7c4e6312ad956536522148f1cb989e162d... server: Original packet: [722] 16030302cd0200005f0303b0ad0a693417e62f3c7c4e6312ad956536522148f1... server: Filtered packet: [724] 16030302cf020000610303b0ad0a693417e62f3c7c4e6312ad956536522148f1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feffea043539e53120dfd06d7c9c0a6d2267fdcd8ef22e10416f9bc8b79b30bf... handshake new: [97] feffea043539e53120dfd06d7c9c0a6d2267fdcd8ef22e10416f9bc8b79b30bf... record old: [107] 0200005f000000000000005ffeffea043539e53120dfd06d7c9c0a6d2267fdcd... record new: [109] 020000610000000000000061feffea043539e53120dfd06d7c9c0a6d2267fdcd... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffea043539e5... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffea043539e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd78454d925116f6938d2878e082c678fd4067bc8a1a0e05432c2a885dd47c... handshake new: [97] fefd78454d925116f6938d2878e082c678fd4067bc8a1a0e05432c2a885dd47c... record old: [107] 0200005f000000000000005ffefd78454d925116f6938d2878e082c678fd4067... record new: [109] 020000610000000000000061fefd78454d925116f6938d2878e082c678fd4067... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd78454d9251... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd78454d9251... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302d8f96716aa32822516242027e10448ee95030de931939863b2ba772cf328... handshake new: [96] 0302d8f96716aa32822516242027e10448ee95030de931939863b2ba772cf328... record old: [715] 0200005f0302d8f96716aa32822516242027e10448ee95030de931939863b2ba... record new: [716] 020000600302d8f96716aa32822516242027e10448ee95030de931939863b2ba... server: Original packet: [720] 16030202cb0200005f0302d8f96716aa32822516242027e10448ee95030de931... server: Filtered packet: [721] 16030202cc020000600302d8f96716aa32822516242027e10448ee95030de931... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 030306f4bd43258f1b6e768f77f23ed12cbd1e51467fb3960108c5e7a0279fed... handshake new: [96] 030306f4bd43258f1b6e768f77f23ed12cbd1e51467fb3960108c5e7a0279fed... record old: [717] 0200005f030306f4bd43258f1b6e768f77f23ed12cbd1e51467fb3960108c5e7... record new: [718] 02000060030306f4bd43258f1b6e768f77f23ed12cbd1e51467fb3960108c5e7... server: Original packet: [722] 16030302cd0200005f030306f4bd43258f1b6e768f77f23ed12cbd1e51467fb3... server: Filtered packet: [723] 16030302ce02000060030306f4bd43258f1b6e768f77f23ed12cbd1e51467fb3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff9d8817a8871ff6edd7f78656dabb3eb869c09372d12d9b780a1a674b9690... handshake new: [96] feff9d8817a8871ff6edd7f78656dabb3eb869c09372d12d9b780a1a674b9690... record old: [107] 0200005f000000000000005ffeff9d8817a8871ff6edd7f78656dabb3eb869c0... record new: [108] 020000600000000000000060feff9d8817a8871ff6edd7f78656dabb3eb869c0... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9d8817a887... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff9d8817a887... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefd0b40c0a9d9e076a8de387d8a5d75a840f4e219aadb8b2eaa3d34d710e220... handshake new: [96] fefd0b40c0a9d9e076a8de387d8a5d75a840f4e219aadb8b2eaa3d34d710e220... record old: [107] 0200005f000000000000005ffefd0b40c0a9d9e076a8de387d8a5d75a840f4e2... record new: [108] 020000600000000000000060fefd0b40c0a9d9e076a8de387d8a5d75a840f4e2... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0b40c0a9d9... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd0b40c0a9d9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302f30ce1b203fc44887e002dff23d86828610d45c0e2a23670db9a3f8f4960... handshake new: [95] 0302f30ce1b203fc44887e002dff23d86828610d45c0e2a23670db9a3f8f4960... record old: [715] 0200005f0302f30ce1b203fc44887e002dff23d86828610d45c0e2a23670db9a... record new: [715] 0200005f0302f30ce1b203fc44887e002dff23d86828610d45c0e2a23670db9a... server: Original packet: [720] 16030202cb0200005f0302f30ce1b203fc44887e002dff23d86828610d45c0e2... server: Filtered packet: [720] 16030202cb0200005f0302f30ce1b203fc44887e002dff23d86828610d45c0e2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303059f2381a2b3fc3cc2f86100bfff01121f6a81d00115e081009e1a05e8b8... handshake new: [95] 0303059f2381a2b3fc3cc2f86100bfff01121f6a81d00115e081009e1a05e8b8... record old: [717] 0200005f0303059f2381a2b3fc3cc2f86100bfff01121f6a81d00115e081009e... record new: [717] 0200005f0303059f2381a2b3fc3cc2f86100bfff01121f6a81d00115e081009e... server: Original packet: [722] 16030302cd0200005f0303059f2381a2b3fc3cc2f86100bfff01121f6a81d001... server: Filtered packet: [722] 16030302cd0200005f0303059f2381a2b3fc3cc2f86100bfff01121f6a81d001... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feffe793987d67284ab77c3238e1331c0bb6f190c29e6ffd7acb771a7e102134... handshake new: [95] feffe793987d67284ab77c3238e1331c0bb6f190c29e6ffd7acb771a7e102134... record old: [107] 0200005f000000000000005ffeffe793987d67284ab77c3238e1331c0bb6f190... record new: [107] 0200005f000000000000005ffeffe793987d67284ab77c3238e1331c0bb6f190... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe793987d67... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe793987d67... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefd9df88db5ea0905910e23d317c8c1d0db7ad8ed52b0c09f552ea861e478f7... handshake new: [95] fefd9df88db5ea0905910e23d317c8c1d0db7ad8ed52b0c09f552ea861e478f7... record old: [107] 0200005f000000000000005ffefd9df88db5ea0905910e23d317c8c1d0db7ad8... record new: [107] 0200005f000000000000005ffefd9df88db5ea0905910e23d317c8c1d0db7ad8... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9df88db5ea... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd9df88db5ea... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302b35b4bb9566b213f17d8cf0f8f18f75cd59f1d9a83a524a8e66a9a3aa63b... handshake new: [95] 0302b35b4bb9566b213f17d8cf0f8f18f75cd59f1d9a83a524a8e66a9a3aa63b... record old: [715] 0200005f0302b35b4bb9566b213f17d8cf0f8f18f75cd59f1d9a83a524a8e66a... record new: [715] 0200005f0302b35b4bb9566b213f17d8cf0f8f18f75cd59f1d9a83a524a8e66a... server: Original packet: [720] 16030202cb0200005f0302b35b4bb9566b213f17d8cf0f8f18f75cd59f1d9a83... server: Filtered packet: [720] 16030202cb0200005f0302b35b4bb9566b213f17d8cf0f8f18f75cd59f1d9a83... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303060ebd33a8d6c30979aa10d8dc23eaf103a036c7ef95d7e0bb666870b257... handshake new: [95] 0303060ebd33a8d6c30979aa10d8dc23eaf103a036c7ef95d7e0bb666870b257... record old: [717] 0200005f0303060ebd33a8d6c30979aa10d8dc23eaf103a036c7ef95d7e0bb66... record new: [717] 0200005f0303060ebd33a8d6c30979aa10d8dc23eaf103a036c7ef95d7e0bb66... server: Original packet: [722] 16030302cd0200005f0303060ebd33a8d6c30979aa10d8dc23eaf103a036c7ef... server: Filtered packet: [722] 16030302cd0200005f0303060ebd33a8d6c30979aa10d8dc23eaf103a036c7ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feffbbe207aba529dd3aaa6385049b04573d3c5ccd624fea9c490707abb42663... handshake new: [95] feffbbe207aba529dd3aaa6385049b04573d3c5ccd624fea9c490707abb42663... record old: [107] 0200005f000000000000005ffeffbbe207aba529dd3aaa6385049b04573d3c5c... record new: [107] 0200005f000000000000005ffeffbbe207aba529dd3aaa6385049b04573d3c5c... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffbbe207aba5... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffbbe207aba5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdcfc98b1d69be0fc37509cfa89f26035e04989d8cc1b6943050850f20aade... handshake new: [95] fefdcfc98b1d69be0fc37509cfa89f26035e04989d8cc1b6943050850f20aade... record old: [107] 0200005f000000000000005ffefdcfc98b1d69be0fc37509cfa89f26035e0498... record new: [107] 0200005f000000000000005ffefdcfc98b1d69be0fc37509cfa89f26035e0498... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdcfc98b1d69... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdcfc98b1d69... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030217f2bd56a02b1ffaf592ed293dc859c3f30d9e6e79db0f090ed99f09aeae... handshake new: [114] 030217f2bd56a02b1ffaf592ed293dc859c3f30d9e6e79db0f090ed99f09aeae... record old: [119] 01000073030217f2bd56a02b1ffaf592ed293dc859c3f30d9e6e79db0f090ed9... record new: [118] 01000072030217f2bd56a02b1ffaf592ed293dc859c3f30d9e6e79db0f090ed9... client: Original packet: [124] 160301007701000073030217f2bd56a02b1ffaf592ed293dc859c3f30d9e6e79... client: Filtered packet: [123] 160301007601000072030217f2bd56a02b1ffaf592ed293dc859c3f30d9e6e79... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303c6aad4b0225608a6ed5530f03936b9d66f3f8a0e324043dc7ca094a88947... handshake new: [176] 0303c6aad4b0225608a6ed5530f03936b9d66f3f8a0e324043dc7ca094a88947... record old: [181] 010000b10303c6aad4b0225608a6ed5530f03936b9d66f3f8a0e324043dc7ca0... record new: [180] 010000b00303c6aad4b0225608a6ed5530f03936b9d66f3f8a0e324043dc7ca0... client: Original packet: [186] 16030100b5010000b10303c6aad4b0225608a6ed5530f03936b9d66f3f8a0e32... client: Filtered packet: [185] 16030100b4010000b00303c6aad4b0225608a6ed5530f03936b9d66f3f8a0e32... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff463f6e778d0d21cbb78dbc0275ad101c17e54b8a238e17de9c18938295a5... handshake new: [111] feff463f6e778d0d21cbb78dbc0275ad101c17e54b8a238e17de9c18938295a5... record old: [124] 010000700000000000000070feff463f6e778d0d21cbb78dbc0275ad101c17e5... record new: [123] 0100006f000000000000006ffeff463f6e778d0d21cbb78dbc0275ad101c17e5... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff463f6e778d... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff463f6e778d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd54fe640a75205d30ce35276b71f1e4a98d90a38842c49979acf976cde052... handshake new: [173] fefd54fe640a75205d30ce35276b71f1e4a98d90a38842c49979acf976cde052... record old: [186] 010000ae00000000000000aefefd54fe640a75205d30ce35276b71f1e4a98d90... record new: [185] 010000ad00000000000000adfefd54fe640a75205d30ce35276b71f1e4a98d90... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd54fe640a75... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd54fe640a75... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302148fa6d4401e69ac9e4c0c2f415fe91cc08e4800250e741eea821494776d... handshake new: [116] 0302148fa6d4401e69ac9e4c0c2f415fe91cc08e4800250e741eea821494776d... record old: [119] 010000730302148fa6d4401e69ac9e4c0c2f415fe91cc08e4800250e741eea82... record new: [120] 010000740302148fa6d4401e69ac9e4c0c2f415fe91cc08e4800250e741eea82... client: Original packet: [124] 1603010077010000730302148fa6d4401e69ac9e4c0c2f415fe91cc08e480025... client: Filtered packet: [125] 1603010078010000740302148fa6d4401e69ac9e4c0c2f415fe91cc08e480025... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 0303a47e3e797f06b9b859b57e3b06074498931257bae93a99a03bf3b6c43b4e... handshake new: [178] 0303a47e3e797f06b9b859b57e3b06074498931257bae93a99a03bf3b6c43b4e... record old: [181] 010000b10303a47e3e797f06b9b859b57e3b06074498931257bae93a99a03bf3... record new: [182] 010000b20303a47e3e797f06b9b859b57e3b06074498931257bae93a99a03bf3... client: Original packet: [186] 16030100b5010000b10303a47e3e797f06b9b859b57e3b06074498931257bae9... client: Filtered packet: [187] 16030100b6010000b20303a47e3e797f06b9b859b57e3b06074498931257bae9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feffe8640a98e7cf61ad439f456a4becb48901aa98f8e3b921a92c0f6402ebc0... handshake new: [113] feffe8640a98e7cf61ad439f456a4becb48901aa98f8e3b921a92c0f6402ebc0... record old: [124] 010000700000000000000070feffe8640a98e7cf61ad439f456a4becb48901aa... record new: [125] 010000710000000000000071feffe8640a98e7cf61ad439f456a4becb48901aa... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe8640a98e7... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffe8640a98e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefded298960c4bb938825559a69f182a3683883cffed465293b6f7f62668394... handshake new: [175] fefded298960c4bb938825559a69f182a3683883cffed465293b6f7f62668394... record old: [186] 010000ae00000000000000aefefded298960c4bb938825559a69f182a3683883... record new: [187] 010000af00000000000000affefded298960c4bb938825559a69f182a3683883... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefded298960c4... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefded298960c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302ec86068a2fe7f7c36c3a3ce19f33522b5c48a6cb80005f23db82073e0553... handshake new: [116] 0302ec86068a2fe7f7c36c3a3ce19f33522b5c48a6cb80005f23db82073e0553... record old: [119] 010000730302ec86068a2fe7f7c36c3a3ce19f33522b5c48a6cb80005f23db82... record new: [120] 010000740302ec86068a2fe7f7c36c3a3ce19f33522b5c48a6cb80005f23db82... client: Original packet: [124] 1603010077010000730302ec86068a2fe7f7c36c3a3ce19f33522b5c48a6cb80... client: Filtered packet: [125] 1603010078010000740302ec86068a2fe7f7c36c3a3ce19f33522b5c48a6cb80... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303e509fc812cdcf6aaedce6d1a27d76999d66f8659f8ecfc48909d6b45a48d... handshake new: [178] 0303e509fc812cdcf6aaedce6d1a27d76999d66f8659f8ecfc48909d6b45a48d... record old: [181] 010000b10303e509fc812cdcf6aaedce6d1a27d76999d66f8659f8ecfc48909d... record new: [182] 010000b20303e509fc812cdcf6aaedce6d1a27d76999d66f8659f8ecfc48909d... client: Original packet: [186] 16030100b5010000b10303e509fc812cdcf6aaedce6d1a27d76999d66f8659f8... client: Filtered packet: [187] 16030100b6010000b20303e509fc812cdcf6aaedce6d1a27d76999d66f8659f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feff79bcabe7e7550d5b3797acd45a87454c3def06dce02df5201a0dd6e68abf... handshake new: [113] feff79bcabe7e7550d5b3797acd45a87454c3def06dce02df5201a0dd6e68abf... record old: [124] 010000700000000000000070feff79bcabe7e7550d5b3797acd45a87454c3def... record new: [125] 010000710000000000000071feff79bcabe7e7550d5b3797acd45a87454c3def... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff79bcabe7e7... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff79bcabe7e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd52776af1d965a21a4347b8bb30c06b60821f92c0199176fd131a9861400f... handshake new: [175] fefd52776af1d965a21a4347b8bb30c06b60821f92c0199176fd131a9861400f... record old: [186] 010000ae00000000000000aefefd52776af1d965a21a4347b8bb30c06b60821f... record new: [187] 010000af00000000000000affefd52776af1d965a21a4347b8bb30c06b60821f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd52776af1d9... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd52776af1d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03021f3ec21c4660653c4a9838f740afb5e5bef113d2acf09fbaa786ae7e96ac... handshake new: [115] 03021f3ec21c4660653c4a9838f740afb5e5bef113d2acf09fbaa786ae7e96ac... record old: [119] 0100007303021f3ec21c4660653c4a9838f740afb5e5bef113d2acf09fbaa786... record new: [119] 0100007303021f3ec21c4660653c4a9838f740afb5e5bef113d2acf09fbaa786... client: Original packet: [124] 16030100770100007303021f3ec21c4660653c4a9838f740afb5e5bef113d2ac... client: Filtered packet: [124] 16030100770100007303021f3ec21c4660653c4a9838f740afb5e5bef113d2ac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303efb8356c37e393c65bd52461c1d75dd12f648c3287ff8c20f700ff59be6f... handshake new: [177] 0303efb8356c37e393c65bd52461c1d75dd12f648c3287ff8c20f700ff59be6f... record old: [181] 010000b10303efb8356c37e393c65bd52461c1d75dd12f648c3287ff8c20f700... record new: [181] 010000b10303efb8356c37e393c65bd52461c1d75dd12f648c3287ff8c20f700... client: Original packet: [186] 16030100b5010000b10303efb8356c37e393c65bd52461c1d75dd12f648c3287... client: Filtered packet: [186] 16030100b5010000b10303efb8356c37e393c65bd52461c1d75dd12f648c3287... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] fefffbc6a83a4c6dc5963065ca9a3215010c7babfe299746f5e93bb5be5756c5... handshake new: [112] fefffbc6a83a4c6dc5963065ca9a3215010c7babfe299746f5e93bb5be5756c5... record old: [124] 010000700000000000000070fefffbc6a83a4c6dc5963065ca9a3215010c7bab... record new: [124] 010000700000000000000070fefffbc6a83a4c6dc5963065ca9a3215010c7bab... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffbc6a83a4c... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070fefffbc6a83a4c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd319bfd055a5e1341ee18a667d70455cc3bebbc1fc7d1b885e868b7e8c7b7... handshake new: [174] fefd319bfd055a5e1341ee18a667d70455cc3bebbc1fc7d1b885e868b7e8c7b7... record old: [186] 010000ae00000000000000aefefd319bfd055a5e1341ee18a667d70455cc3beb... record new: [186] 010000ae00000000000000aefefd319bfd055a5e1341ee18a667d70455cc3beb... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd319bfd055a... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd319bfd055a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03024dcece966af31626cd3664e2eb10924ddacadd569163d922002a2c1830f7... handshake new: [116] 03024dcece966af31626cd3664e2eb10924ddacadd569163d922002a2c1830f7... record old: [119] 0100007303024dcece966af31626cd3664e2eb10924ddacadd569163d922002a... record new: [120] 0100007403024dcece966af31626cd3664e2eb10924ddacadd569163d922002a... client: Original packet: [124] 16030100770100007303024dcece966af31626cd3664e2eb10924ddacadd5691... client: Filtered packet: [125] 16030100780100007403024dcece966af31626cd3664e2eb10924ddacadd5691... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03033fb6a1cbc27a4c7d320e974b09488e393c68d0d0fb2acfc4863612077a23... handshake new: [178] 03033fb6a1cbc27a4c7d320e974b09488e393c68d0d0fb2acfc4863612077a23... record old: [181] 010000b103033fb6a1cbc27a4c7d320e974b09488e393c68d0d0fb2acfc48636... record new: [182] 010000b203033fb6a1cbc27a4c7d320e974b09488e393c68d0d0fb2acfc48636... client: Original packet: [186] 16030100b5010000b103033fb6a1cbc27a4c7d320e974b09488e393c68d0d0fb... client: Filtered packet: [187] 16030100b6010000b203033fb6a1cbc27a4c7d320e974b09488e393c68d0d0fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffa9a2281b26f8390c78b92cb17efad08eb562d4a296a3441e6438c3b6fc7b... handshake new: [113] feffa9a2281b26f8390c78b92cb17efad08eb562d4a296a3441e6438c3b6fc7b... record old: [124] 010000700000000000000070feffa9a2281b26f8390c78b92cb17efad08eb562... record new: [125] 010000710000000000000071feffa9a2281b26f8390c78b92cb17efad08eb562... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa9a2281b26... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffa9a2281b26... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd54ff408f47327ffbbf1199cc58f3de3833fe8db818f1d0523d83907156e7... handshake new: [175] fefd54ff408f47327ffbbf1199cc58f3de3833fe8db818f1d0523d83907156e7... record old: [186] 010000ae00000000000000aefefd54ff408f47327ffbbf1199cc58f3de3833fe... record new: [187] 010000af00000000000000affefd54ff408f47327ffbbf1199cc58f3de3833fe... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd54ff408f47... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd54ff408f47... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302a27b5c61a60cb3a81f045512a82d8165977f4e93061b057c286eea4c6e5f... handshake new: [114] 0302a27b5c61a60cb3a81f045512a82d8165977f4e93061b057c286eea4c6e5f... record old: [119] 010000730302a27b5c61a60cb3a81f045512a82d8165977f4e93061b057c286e... record new: [118] 010000720302a27b5c61a60cb3a81f045512a82d8165977f4e93061b057c286e... client: Original packet: [124] 1603010077010000730302a27b5c61a60cb3a81f045512a82d8165977f4e9306... client: Filtered packet: [123] 1603010076010000720302a27b5c61a60cb3a81f045512a82d8165977f4e9306... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303d6f79a141da08ad250be60e5d1851f7b336af88f52fcbb90ee0661d568e6... handshake new: [176] 0303d6f79a141da08ad250be60e5d1851f7b336af88f52fcbb90ee0661d568e6... record old: [181] 010000b10303d6f79a141da08ad250be60e5d1851f7b336af88f52fcbb90ee06... record new: [180] 010000b00303d6f79a141da08ad250be60e5d1851f7b336af88f52fcbb90ee06... client: Original packet: [186] 16030100b5010000b10303d6f79a141da08ad250be60e5d1851f7b336af88f52... client: Filtered packet: [185] 16030100b4010000b00303d6f79a141da08ad250be60e5d1851f7b336af88f52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff62d8e5cf9699354f97dd15677a330eed3f0845321a2661c7e09e3116ab39... handshake new: [111] feff62d8e5cf9699354f97dd15677a330eed3f0845321a2661c7e09e3116ab39... record old: [124] 010000700000000000000070feff62d8e5cf9699354f97dd15677a330eed3f08... record new: [123] 0100006f000000000000006ffeff62d8e5cf9699354f97dd15677a330eed3f08... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff62d8e5cf96... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff62d8e5cf96... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefdc0f6921afa8394989c67cf01275eeb6750e1ae47b8f9e30d8b1783707082... handshake new: [173] fefdc0f6921afa8394989c67cf01275eeb6750e1ae47b8f9e30d8b1783707082... record old: [186] 010000ae00000000000000aefefdc0f6921afa8394989c67cf01275eeb6750e1... record new: [185] 010000ad00000000000000adfefdc0f6921afa8394989c67cf01275eeb6750e1... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc0f6921afa... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefdc0f6921afa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (6 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (344 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd898580528444e76360d3df9385823e3517a791056e468a0739c179482175... handshake new: [190] fefd898580528444e76360d3df9385823e3517a791056e468a0739c179482175... record old: [206] 010000c200000000000000c2fefd898580528444e76360d3df9385823e3517a7... record new: [202] 010000be00000000000000befefd898580528444e76360d3df9385823e3517a7... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd8985805284... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd8985805284... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (13 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd3a2c3e7c625d1d1f0c4026681341a7a2e76b0a4edd8f4246223a7637ba4e... handshake new: [181] fefd3a2c3e7c625d1d1f0c4026681341a7a2e76b0a4edd8f4246223a7637ba4e... record old: [197] 010000b900000000000000b9fefd3a2c3e7c625d1d1f0c4026681341a7a2e76b... record new: [193] 010000b500000000000000b5fefd3a2c3e7c625d1d1f0c4026681341a7a2e76b... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd3a2c3e7c62... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd3a2c3e7c62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff2e0f7804f27ff6a99015cfd4e510223bed6cddf41dd54d7833445558a100... handshake new: [119] feff2e0f7804f27ff6a99015cfd4e510223bed6cddf41dd54d7833445558a100... record old: [135] 0100007b000000000000007bfeff2e0f7804f27ff6a99015cfd4e510223bed6c... record new: [131] 010000770000000000000077feff2e0f7804f27ff6a99015cfd4e510223bed6c... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff2e0f7804f2... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff2e0f7804f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd03e4234eee93670f68550b1aeb2f2b8fdc1efc86d1cb44d9380c41325c7f... handshake new: [191] fefd03e4234eee93670f68550b1aeb2f2b8fdc1efc86d1cb44d9380c41325c7f... record old: [206] 010000c200000000000000c2fefd03e4234eee93670f68550b1aeb2f2b8fdc1e... record new: [203] 010000bf00000000000000bffefd03e4234eee93670f68550b1aeb2f2b8fdc1e... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd03e4234eee... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd03e4234eee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (13 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefdb0674f6d027effff0cf809c865cdf550045798bee23467411100c0a476cf... handshake new: [182] fefdb0674f6d027effff0cf809c865cdf550045798bee23467411100c0a476cf... record old: [197] 010000b900000000000000b9fefdb0674f6d027effff0cf809c865cdf5500457... record new: [194] 010000b600000000000000b6fefdb0674f6d027effff0cf809c865cdf5500457... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefdb0674f6d02... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefdb0674f6d02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feff1a45c0439d1111174e91bc74c306cb46065ae904b7c4339300dc6ce079ba... handshake new: [120] feff1a45c0439d1111174e91bc74c306cb46065ae904b7c4339300dc6ce079ba... record old: [135] 0100007b000000000000007bfeff1a45c0439d1111174e91bc74c306cb46065a... record new: [132] 010000780000000000000078feff1a45c0439d1111174e91bc74c306cb46065a... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff1a45c0439d... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff1a45c0439d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (5 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (49 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 0303fc8a10c2f7b077160a1d2b852980506a194716a491c3c5214ce8172ea013... handshake new: [151] 0303fc8a10c2f7b077160a1d2b852980506a194716a491c3c5214ce8172ea013... record old: [186] 010000b60303fc8a10c2f7b077160a1d2b852980506a194716a491c3c5214ce8... record new: [155] 010000970303fc8a10c2f7b077160a1d2b852980506a194716a491c3c5214ce8... client: Original packet: [191] 16030100ba010000b60303fc8a10c2f7b077160a1d2b852980506a194716a491... client: Filtered packet: [160] 160301009b010000970303fc8a10c2f7b077160a1d2b852980506a194716a491... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303c0d144f6d309387f1a13bab02276c95a2c2bf6a0a945919480abe995ae24... handshake new: [146] 0303c0d144f6d309387f1a13bab02276c95a2c2bf6a0a945919480abe995ae24... record old: [181] 010000b10303c0d144f6d309387f1a13bab02276c95a2c2bf6a0a945919480ab... record new: [150] 010000920303c0d144f6d309387f1a13bab02276c95a2c2bf6a0a945919480ab... client: Original packet: [186] 16030100b5010000b10303c0d144f6d309387f1a13bab02276c95a2c2bf6a0a9... client: Filtered packet: [155] 1603010096010000920303c0d144f6d309387f1a13bab02276c95a2c2bf6a0a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd91b1710f0ae698d154e852fd9a1f44c51b08aa83c43f28f476b4af620659... handshake new: [152] fefd91b1710f0ae698d154e852fd9a1f44c51b08aa83c43f28f476b4af620659... record old: [195] 010000b700000000000000b7fefd91b1710f0ae698d154e852fd9a1f44c51b08... record new: [164] 010000980000000000000098fefd91b1710f0ae698d154e852fd9a1f44c51b08... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd91b1710f0a... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd91b1710f0a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd659e378ba3bf3890b9b704777c4eb19b6c0b5e76f60b0a192d749eae7f64... handshake new: [143] fefd659e378ba3bf3890b9b704777c4eb19b6c0b5e76f60b0a192d749eae7f64... record old: [186] 010000ae00000000000000aefefd659e378ba3bf3890b9b704777c4eb19b6c0b... record new: [155] 0100008f000000000000008ffefd659e378ba3bf3890b9b704777c4eb19b6c0b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd659e378ba3... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefd659e378ba3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303467d40b63f8915deb2063a44bda5a12d74c1e7ae176f1ccc17ac0454ec39... handshake new: [155] 0303467d40b63f8915deb2063a44bda5a12d74c1e7ae176f1ccc17ac0454ec39... record old: [186] 010000b60303467d40b63f8915deb2063a44bda5a12d74c1e7ae176f1ccc17ac... record new: [159] 0100009b0303467d40b63f8915deb2063a44bda5a12d74c1e7ae176f1ccc17ac... client: Original packet: [191] 16030100ba010000b60303467d40b63f8915deb2063a44bda5a12d74c1e7ae17... client: Filtered packet: [164] 160301009f0100009b0303467d40b63f8915deb2063a44bda5a12d74c1e7ae17... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303c831eef811a8fbd0a267ed21d27027527cb1f663bbe348218c00e509ce08... handshake new: [150] 0303c831eef811a8fbd0a267ed21d27027527cb1f663bbe348218c00e509ce08... record old: [181] 010000b10303c831eef811a8fbd0a267ed21d27027527cb1f663bbe348218c00... record new: [154] 010000960303c831eef811a8fbd0a267ed21d27027527cb1f663bbe348218c00... client: Original packet: [186] 16030100b5010000b10303c831eef811a8fbd0a267ed21d27027527cb1f663bb... client: Filtered packet: [159] 160301009a010000960303c831eef811a8fbd0a267ed21d27027527cb1f663bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd2b6da5c51d185fba3d41a7be217ecb2174ed0a73bbac6e57535cfc759b71... handshake new: [156] fefd2b6da5c51d185fba3d41a7be217ecb2174ed0a73bbac6e57535cfc759b71... record old: [195] 010000b700000000000000b7fefd2b6da5c51d185fba3d41a7be217ecb2174ed... record new: [168] 0100009c000000000000009cfefd2b6da5c51d185fba3d41a7be217ecb2174ed... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2b6da5c51d... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd2b6da5c51d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefda0cf7f3da5319d4dbe46ecec07758c0956370b4923d093dd3eb11824999a... handshake new: [147] fefda0cf7f3da5319d4dbe46ecec07758c0956370b4923d093dd3eb11824999a... record old: [186] 010000ae00000000000000aefefda0cf7f3da5319d4dbe46ecec07758c095637... record new: [159] 010000930000000000000093fefda0cf7f3da5319d4dbe46ecec07758c095637... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda0cf7f3da5... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefda0cf7f3da5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 030301181c57ef046c93a6f191406faf8a66a9e1bf2efcdefff186b6293d17a7... handshake new: [152] 030301181c57ef046c93a6f191406faf8a66a9e1bf2efcdefff186b6293d17a7... record old: [186] 010000b6030301181c57ef046c93a6f191406faf8a66a9e1bf2efcdefff186b6... record new: [156] 01000098030301181c57ef046c93a6f191406faf8a66a9e1bf2efcdefff186b6... client: Original packet: [191] 16030100ba010000b6030301181c57ef046c93a6f191406faf8a66a9e1bf2efc... client: Filtered packet: [161] 160301009c01000098030301181c57ef046c93a6f191406faf8a66a9e1bf2efc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (14 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 030385f0a8204d25daac44792a47d80bcf7808560d2279288974173934c11823... handshake new: [147] 030385f0a8204d25daac44792a47d80bcf7808560d2279288974173934c11823... record old: [181] 010000b1030385f0a8204d25daac44792a47d80bcf7808560d22792889741739... record new: [151] 01000093030385f0a8204d25daac44792a47d80bcf7808560d22792889741739... client: Original packet: [186] 16030100b5010000b1030385f0a8204d25daac44792a47d80bcf7808560d2279... client: Filtered packet: [156] 160301009701000093030385f0a8204d25daac44792a47d80bcf7808560d2279... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd6212266eccfd6f8867f1a327ed4b872d88c85a58c69bd9cd5dcaa4ff6220... handshake new: [153] fefd6212266eccfd6f8867f1a327ed4b872d88c85a58c69bd9cd5dcaa4ff6220... record old: [195] 010000b700000000000000b7fefd6212266eccfd6f8867f1a327ed4b872d88c8... record new: [165] 010000990000000000000099fefd6212266eccfd6f8867f1a327ed4b872d88c8... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6212266ecc... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd6212266ecc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd611632f0f5eb6f21f3c8b1a89100601097e0094fc1c60f8ff2f9eb4a9245... handshake new: [144] fefd611632f0f5eb6f21f3c8b1a89100601097e0094fc1c60f8ff2f9eb4a9245... record old: [186] 010000ae00000000000000aefefd611632f0f5eb6f21f3c8b1a89100601097e0... record new: [156] 010000900000000000000090fefd611632f0f5eb6f21f3c8b1a89100601097e0... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd611632f0f5... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefd611632f0f5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 0303408926136dc82a5adf1533d515e31baa7b61a0365f2d4b0e3a67448cc98c... handshake new: [153] 0303408926136dc82a5adf1533d515e31baa7b61a0365f2d4b0e3a67448cc98c... record old: [186] 010000b60303408926136dc82a5adf1533d515e31baa7b61a0365f2d4b0e3a67... record new: [157] 010000990303408926136dc82a5adf1533d515e31baa7b61a0365f2d4b0e3a67... client: Original packet: [191] 16030100ba010000b60303408926136dc82a5adf1533d515e31baa7b61a0365f... client: Filtered packet: [162] 160301009d010000990303408926136dc82a5adf1533d515e31baa7b61a0365f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 03031ea7a5bcaac0297c2ead6a1b544c2ea5b7705a13b5969fd6b8ef6f465746... handshake new: [148] 03031ea7a5bcaac0297c2ead6a1b544c2ea5b7705a13b5969fd6b8ef6f465746... record old: [181] 010000b103031ea7a5bcaac0297c2ead6a1b544c2ea5b7705a13b5969fd6b8ef... record new: [152] 0100009403031ea7a5bcaac0297c2ead6a1b544c2ea5b7705a13b5969fd6b8ef... client: Original packet: [186] 16030100b5010000b103031ea7a5bcaac0297c2ead6a1b544c2ea5b7705a13b5... client: Filtered packet: [157] 16030100980100009403031ea7a5bcaac0297c2ead6a1b544c2ea5b7705a13b5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd013714c783dfd613363255adf89b5f2acf79347bb47d7d40e202a4189879... handshake new: [154] fefd013714c783dfd613363255adf89b5f2acf79347bb47d7d40e202a4189879... record old: [195] 010000b700000000000000b7fefd013714c783dfd613363255adf89b5f2acf79... record new: [166] 0100009a000000000000009afefd013714c783dfd613363255adf89b5f2acf79... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd013714c783... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd013714c783... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd45ff0fb390caf800dab459301e9d6da05c76c930d462a8127e9405eb42be... handshake new: [145] fefd45ff0fb390caf800dab459301e9d6da05c76c930d462a8127e9405eb42be... record old: [186] 010000ae00000000000000aefefd45ff0fb390caf800dab459301e9d6da05c76... record new: [157] 010000910000000000000091fefd45ff0fb390caf800dab459301e9d6da05c76... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd45ff0fb390... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd45ff0fb390... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (6 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (151 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020683ff68d5651bc26ddb17dd1adfb4f59a5e34bdb524db4f549b0... extension new: [2] 0024 handshake old: [182] 030326fd33974ea3cd0703bc8b50abf33bcdf91d87d391f705da576f03531689... handshake new: [146] 030326fd33974ea3cd0703bc8b50abf33bcdf91d87d391f705da576f03531689... record old: [186] 010000b6030326fd33974ea3cd0703bc8b50abf33bcdf91d87d391f705da576f... record new: [150] 01000092030326fd33974ea3cd0703bc8b50abf33bcdf91d87d391f705da576f... client: Original packet: [191] 16030100ba010000b6030326fd33974ea3cd0703bc8b50abf33bcdf91d87d391... client: Filtered packet: [155] 160301009601000092030326fd33974ea3cd0703bc8b50abf33bcdf91d87d391... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020449052132060855d628f8b6bc575dbad602b9b23ac5c65277e1d... extension new: [2] 0024 handshake old: [183] fefdc95cfbe127416a817750682a4a6bcc075f025081e2f8646617e667b916f6... handshake new: [147] fefdc95cfbe127416a817750682a4a6bcc075f025081e2f8646617e667b916f6... record old: [195] 010000b700000000000000b7fefdc95cfbe127416a817750682a4a6bcc075f02... record new: [159] 010000930000000000000093fefdc95cfbe127416a817750682a4a6bcc075f02... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdc95cfbe127... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdc95cfbe127... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (40 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (40 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303a240cac8a70004b5c82a40fb112640c0c66eb2e16611c9c3c93581e4388f... handshake new: [182] 0303a240cac8a70004b5c82a40fb112640c0c66eb2e16611c9c3c93581e4388f... record old: [186] 010000b60303a240cac8a70004b5c82a40fb112640c0c66eb2e16611c9c3c935... record new: [186] 010000b60303a240cac8a70004b5c82a40fb112640c0c66eb2e16611c9c3c935... client: Original packet: [191] 16030100ba010000b60303a240cac8a70004b5c82a40fb112640c0c66eb2e166... client: Filtered packet: [191] 16030100ba010000b60303a240cac8a70004b5c82a40fb112640c0c66eb2e166... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefdf97e4c3c9b765751e46a9a35e43da0744170cc0ff99125e39dfc6e80be83... handshake new: [183] fefdf97e4c3c9b765751e46a9a35e43da0744170cc0ff99125e39dfc6e80be83... record old: [195] 010000b700000000000000b7fefdf97e4c3c9b765751e46a9a35e43da0744170... record new: [195] 010000b700000000000000b7fefdf97e4c3c9b765751e46a9a35e43da0744170... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf97e4c3c9b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf97e4c3c9b... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303554da5f4d54275f82559928c39ba6846670f7f9494ace335413cf11f7a98... handshake new: [182] 0303554da5f4d54275f82559928c39ba6846670f7f9494ace335413cf11f7a98... record old: [186] 010000b60303554da5f4d54275f82559928c39ba6846670f7f9494ace335413c... record new: [186] 010000b60303554da5f4d54275f82559928c39ba6846670f7f9494ace335413c... client: Original packet: [191] 16030100ba010000b60303554da5f4d54275f82559928c39ba6846670f7f9494... client: Filtered packet: [191] 16030100ba010000b60303554da5f4d54275f82559928c39ba6846670f7f9494... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefdf3eb6e71856458b854f3533114e4a9904c78f8ba2bba9e97ac1a4b1b862f... handshake new: [183] fefdf3eb6e71856458b854f3533114e4a9904c78f8ba2bba9e97ac1a4b1b862f... record old: [195] 010000b700000000000000b7fefdf3eb6e71856458b854f3533114e4a9904c78... record new: [195] 010000b700000000000000b7fefdf3eb6e71856458b854f3533114e4a9904c78... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf3eb6e7185... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf3eb6e7185... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 030316b423f8b8da12a2f0f0bc2af6aa6845b3806205c8aa998f0cf04eeb553f... handshake new: [248] 030316b423f8b8da12a2f0f0bc2af6aa6845b3806205c8aa998f0cf04eeb553f... record old: [254] 010000fa030316b423f8b8da12a2f0f0bc2af6aa6845b3806205c8aa998f0cf0... record new: [252] 010000f8030316b423f8b8da12a2f0f0bc2af6aa6845b3806205c8aa998f0cf0... client: Original packet: [259] 16030100fe010000fa030316b423f8b8da12a2f0f0bc2af6aa6845b3806205c8... client: Filtered packet: [257] 16030100fc010000f8030316b423f8b8da12a2f0f0bc2af6aa6845b3806205c8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (40 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd854197a5cfda011fb7f98252d64864e01a2dc4965c8f8da54412040420a1... handshake new: [245] fefd854197a5cfda011fb7f98252d64864e01a2dc4965c8f8da54412040420a1... record old: [259] 010000f700000000000000f7fefd854197a5cfda011fb7f98252d64864e01a2d... record new: [257] 010000f500000000000000f5fefd854197a5cfda011fb7f98252d64864e01a2d... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd854197a5cf... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd854197a5cf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (39 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 030355b9b4625cbfbe046120a534277e1201563a5041109a507b00da1e12c9f2... handshake new: [132] 030355b9b4625cbfbe046120a534277e1201563a5041109a507b00da1e12c9f2... record old: [172] 010000a8030355b9b4625cbfbe046120a534277e1201563a5041109a507b00da... record new: [136] 01000084030355b9b4625cbfbe046120a534277e1201563a5041109a507b00da... client: Original packet: [177] 16030100ac010000a8030355b9b4625cbfbe046120a534277e1201563a504110... client: Filtered packet: [141] 160301008801000084030355b9b4625cbfbe046120a534277e1201563a504110... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefd3ca10c2cdcf18e027b0dff39bc1a91fcc32c7e2bf146c521a1a0a0bbe613... handshake new: [133] fefd3ca10c2cdcf18e027b0dff39bc1a91fcc32c7e2bf146c521a1a0a0bbe613... record old: [181] 010000a900010000000000a9fefd3ca10c2cdcf18e027b0dff39bc1a91fcc32c... record new: [145] 010000850001000000000085fefd3ca10c2cdcf18e027b0dff39bc1a91fcc32c... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd3ca10c2cdc... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefd3ca10c2cdc... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020fc51700f76dcd88273b70fdc166b86d5bfbfb3f411f26217edaa... handshake old: [168] 030312e94c5eec25c8214c08952562ad58b212909ef0df60d467c7c4fb9ec6da... handshake new: [126] 030312e94c5eec25c8214c08952562ad58b212909ef0df60d467c7c4fb9ec6da... record old: [172] 010000a8030312e94c5eec25c8214c08952562ad58b212909ef0df60d467c7c4... record new: [130] 0100007e030312e94c5eec25c8214c08952562ad58b212909ef0df60d467c7c4... client: Original packet: [177] 16030100ac010000a8030312e94c5eec25c8214c08952562ad58b212909ef0df... client: Filtered packet: [135] 16030100820100007e030312e94c5eec25c8214c08952562ad58b212909ef0df... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (23 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00206f37233e4305c2e6d0afbcd328015c084bb2fecd45c79e925b00... handshake old: [169] fefdee4dde8e4b6f03268772ca0cfa5ad95e63564763c5402a141b5f27c5ed35... handshake new: [127] fefdee4dde8e4b6f03268772ca0cfa5ad95e63564763c5402a141b5f27c5ed35... record old: [181] 010000a900010000000000a9fefdee4dde8e4b6f03268772ca0cfa5ad95e6356... record new: [139] 0100007f000100000000007ffefdee4dde8e4b6f03268772ca0cfa5ad95e6356... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdee4dde8e4b... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefdee4dde8e4b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 03030e31fbaf70a88ad16ac1ecc89df9a45fe97e1d5fad918d6c57a9b2fc8ff0... handshake new: [158] 03030e31fbaf70a88ad16ac1ecc89df9a45fe97e1d5fad918d6c57a9b2fc8ff0... record old: [172] 010000a803030e31fbaf70a88ad16ac1ecc89df9a45fe97e1d5fad918d6c57a9... record new: [162] 0100009e03030e31fbaf70a88ad16ac1ecc89df9a45fe97e1d5fad918d6c57a9... client: Original packet: [177] 16030100ac010000a803030e31fbaf70a88ad16ac1ecc89df9a45fe97e1d5fad... client: Filtered packet: [167] 16030100a20100009e03030e31fbaf70a88ad16ac1ecc89df9a45fe97e1d5fad... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefde0d092762f6d9aa416872791c37ab690853ec81d309076089ae9b4a0d656... handshake new: [159] fefde0d092762f6d9aa416872791c37ab690853ec81d309076089ae9b4a0d656... record old: [181] 010000a900010000000000a9fefde0d092762f6d9aa416872791c37ab690853e... record new: [171] 0100009f000100000000009ffefde0d092762f6d9aa416872791c37ab690853e... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefde0d092762f... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefde0d092762f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 03032ed5bd29c9912c5c2fa2d376f0e5408e0238412dfbf6882dfd22b4a49d23... handshake new: [181] 03032ed5bd29c9912c5c2fa2d376f0e5408e0238412dfbf6882dfd22b4a49d23... record old: [186] 010000b603032ed5bd29c9912c5c2fa2d376f0e5408e0238412dfbf6882dfd22... record new: [185] 010000b503032ed5bd29c9912c5c2fa2d376f0e5408e0238412dfbf6882dfd22... client: Original packet: [191] 16030100ba010000b603032ed5bd29c9912c5c2fa2d376f0e5408e0238412dfb... client: Filtered packet: [190] 16030100b9010000b503032ed5bd29c9912c5c2fa2d376f0e5408e0238412dfb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefdcd2b657d261629a786af891b2838d35f7f21311ac074ec0e48b334030175... handshake new: [182] fefdcd2b657d261629a786af891b2838d35f7f21311ac074ec0e48b334030175... record old: [195] 010000b700000000000000b7fefdcd2b657d261629a786af891b2838d35f7f21... record new: [194] 010000b600000000000000b6fefdcd2b657d261629a786af891b2838d35f7f21... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdcd2b657d26... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdcd2b657d26... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 0303d6fe6f8f6cca4845449e36248d2d40a757d653455895ff34a9bcbc736e44... handshake new: [182] 0303d6fe6f8f6cca4845449e36248d2d40a757d653455895ff34a9bcbc736e44... record old: [186] 010000b60303d6fe6f8f6cca4845449e36248d2d40a757d653455895ff34a9bc... record new: [186] 010000b60303d6fe6f8f6cca4845449e36248d2d40a757d653455895ff34a9bc... client: Original packet: [191] 16030100ba010000b60303d6fe6f8f6cca4845449e36248d2d40a757d6534558... client: Filtered packet: [191] 16030100ba010000b60303d6fe6f8f6cca4845449e36248d2d40a757d6534558... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefdb350b3d3b43b36f0e53b9ff613295c1df2ff91e4815a0f4b452f7a78e655... handshake new: [183] fefdb350b3d3b43b36f0e53b9ff613295c1df2ff91e4815a0f4b452f7a78e655... record old: [195] 010000b700000000000000b7fefdb350b3d3b43b36f0e53b9ff613295c1df2ff... record new: [195] 010000b700000000000000b7fefdb350b3d3b43b36f0e53b9ff613295c1df2ff... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb350b3d3b4... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb350b3d3b4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (13 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (425 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030164cbcb1265ba30afbf73673effa6c214a054f403befbde580c870511bf46... handshake new: [91] 030164cbcb1265ba30afbf73673effa6c214a054f403befbde580c870511bf46... record old: [707] 02000057030164cbcb1265ba30afbf73673effa6c214a054f403befbde580c87... record new: [711] 0200005b030164cbcb1265ba30afbf73673effa6c214a054f403befbde580c87... server: Original packet: [712] 16030102c302000057030164cbcb1265ba30afbf73673effa6c214a054f403be... server: Filtered packet: [716] 16030102c70200005b030164cbcb1265ba30afbf73673effa6c214a054f403be... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (8 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03021fd92cebdb370caba51087886583c8e4203ac07ff72a5ff273452d08fe65... handshake new: [91] 03021fd92cebdb370caba51087886583c8e4203ac07ff72a5ff273452d08fe65... record old: [707] 0200005703021fd92cebdb370caba51087886583c8e4203ac07ff72a5ff27345... record new: [711] 0200005b03021fd92cebdb370caba51087886583c8e4203ac07ff72a5ff27345... server: Original packet: [712] 16030202c30200005703021fd92cebdb370caba51087886583c8e4203ac07ff7... server: Filtered packet: [716] 16030202c70200005b03021fd92cebdb370caba51087886583c8e4203ac07ff7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (7 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03038955c36070cd89e18bc8650ba61650764d1a2a7446646e69674f06666f62... handshake new: [91] 03038955c36070cd89e18bc8650ba61650764d1a2a7446646e69674f06666f62... record old: [709] 0200005703038955c36070cd89e18bc8650ba61650764d1a2a7446646e69674f... record new: [713] 0200005b03038955c36070cd89e18bc8650ba61650764d1a2a7446646e69674f... server: Original packet: [714] 16030302c50200005703038955c36070cd89e18bc8650ba61650764d1a2a7446... server: Filtered packet: [718] 16030302c90200005b03038955c36070cd89e18bc8650ba61650764d1a2a7446... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (7 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (23 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feffcc1f65024a4cca94ef74830cadd64d569d90ef11840ba4896a7bbeccd516... handshake new: [91] feffcc1f65024a4cca94ef74830cadd64d569d90ef11840ba4896a7bbeccd516... record old: [99] 020000570000000000000057feffcc1f65024a4cca94ef74830cadd64d569d90... record new: [103] 0200005b000000000000005bfeffcc1f65024a4cca94ef74830cadd64d569d90... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffcc1f65024a... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeffcc1f65024a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (7 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd63c8578f0f1a8cc7468c601390f199708a8656eb037ba11354d8e0a793ea... handshake new: [91] fefd63c8578f0f1a8cc7468c601390f199708a8656eb037ba11354d8e0a793ea... record old: [99] 020000570000000000000057fefd63c8578f0f1a8cc7468c601390f199708a86... record new: [103] 0200005b000000000000005bfefd63c8578f0f1a8cc7468c601390f199708a86... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd63c8578f0f... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd63c8578f0f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (7 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (14 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f120b0ff2fe1ce1789213f152aa5350da74e61fabd65763c664f39f15da7647... handshake new: [82] 7f120b0ff2fe1ce1789213f152aa5350da74e61fabd65763c664f39f15da7647... record old: [82] 0200004e7f120b0ff2fe1ce1789213f152aa5350da74e61fabd65763c664f39f... record new: [86] 020000527f120b0ff2fe1ce1789213f152aa5350da74e61fabd65763c664f39f... Nonce [12] 01c1a43728bd57bf3ee19dbd server: Original packet: [760] 16030100520200004e7f120b0ff2fe1ce1789213f152aa5350da74e61fabd657... server: Filtered packet: [764] 1603010056020000527f120b0ff2fe1ce1789213f152aa5350da74e61fabd657... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 3067f1e3e88052bdc9d28910 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (32 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12394b21ec5817e9359a6e0e0f80e30199c6253978ab93b99ad7f978d53c85... handshake new: [82] 7f12394b21ec5817e9359a6e0e0f80e30199c6253978ab93b99ad7f978d53c85... record old: [90] 0200004e000000000000004e7f12394b21ec5817e9359a6e0e0f80e30199c625... record new: [94] 0200005200000000000000527f12394b21ec5817e9359a6e0e0f80e30199c625... Nonce [12] aeef41e0eaca6c3d887b27f2 Nonce [12] aeef41e0eaca6c3d887b27f3 Nonce [12] aeef41e0eaca6c3d887b27f0 Nonce [12] aeef41e0eaca6c3d887b27f1 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12394b21ec58... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12394b21ec58... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (32 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 75abe702e1d091690deb0fae handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 75abe702e1d091690deb0fae server: Original packet: [760] 16030100520200004e7f12009a0a2ab8600d85ba14f9deda144af546c9a05b2c... server: Filtered packet: [764] 16030100520200004e7f12009a0a2ab8600d85ba14f9deda144af546c9a05b2c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 737d9de7a8748465f5a979da server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] d7c6c644f3b14dfc490598c7 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] d7c6c644f3b14dfc490598c7 Nonce [12] d7c6c644f3b14dfc490598c6 Nonce [12] d7c6c644f3b14dfc490598c5 Nonce [12] d7c6c644f3b14dfc490598c4 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12b7b46fe759... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12b7b46fe759... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] a0bd5a9f06a79fa757895d0a handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] a0bd5a9f06a79fa757895d0a server: Original packet: [760] 16030100520200004e7f1234fb1406e6647ddc93684d0e910016c6d14c0fa42f... server: Filtered packet: [764] 16030100520200004e7f1234fb1406e6647ddc93684d0e910016c6d14c0fa42f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 5fdf20d81668157a6b65be24 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 331e5ea77219d9bea1bd040b Nonce [12] 331e5ea77219d9bea1bd040a handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 331e5ea77219d9bea1bd040a Nonce [12] 331e5ea77219d9bea1bd0409 Nonce [12] 331e5ea77219d9bea1bd0408 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120b014c540f... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f120b014c540f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 18f8c86655b5c11368a1a897 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 18f8c86655b5c11368a1a897 server: Original packet: [801] 16030100520200004e7f129b570c862584739d3be222af439da19688720a3789... server: Filtered packet: [805] 16030100520200004e7f129b570c862584739d3be222af439da19688720a3789... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 121099c2083bdd128a52cfee server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 9b2896d7e017e23958ee9903 Nonce [12] 9b2896d7e017e23958ee9902 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 9b2896d7e017e23958ee9902 Nonce [12] 9b2896d7e017e23958ee9901 Nonce [12] 9b2896d7e017e23958ee9900 Nonce [12] 9b2896d7e017e23958ee9907 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12117d374a3c... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12117d374a3c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12ed47a1ee5086c5f84ed5da0b59d72793c8240b8d05a44ddafa1a5288ec63... handshake new: [82] 7f12ed47a1ee5086c5f84ed5da0b59d72793c8240b8d05a44ddafa1a5288ec63... record old: [82] 0200004e7f12ed47a1ee5086c5f84ed5da0b59d72793c8240b8d05a44ddafa1a... record new: [86] 020000527f12ed47a1ee5086c5f84ed5da0b59d72793c8240b8d05a44ddafa1a... Nonce [12] 1b3c5c7616f4b78d06d1fb81 server: Original packet: [760] 16030100520200004e7f12ed47a1ee5086c5f84ed5da0b59d72793c8240b8d05... server: Filtered packet: [764] 1603010056020000527f12ed47a1ee5086c5f84ed5da0b59d72793c8240b8d05... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 4e63135707ff0ca09ca57ebc server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12c699202649a0ac55cb4d0978645461045441cc38937cff84f4ce19c1b0a9... handshake new: [82] 7f12c699202649a0ac55cb4d0978645461045441cc38937cff84f4ce19c1b0a9... record old: [90] 0200004e000000000000004e7f12c699202649a0ac55cb4d0978645461045441... record new: [94] 0200005200000000000000527f12c699202649a0ac55cb4d0978645461045441... Nonce [12] ae653e53e2114d1733476258 Nonce [12] ae653e53e2114d1733476259 Nonce [12] ae653e53e2114d173347625a Nonce [12] ae653e53e2114d173347625b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c699202649... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12c699202649... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (32 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 7bd800b0c0f80f6750f8706f handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 7bd800b0c0f80f6750f8706f server: Original packet: [760] 16030100520200004e7f1217e10afcb8f474abf622897710da62e0550b59f3f0... server: Filtered packet: [764] 16030100520200004e7f1217e10afcb8f474abf622897710da62e0550b59f3f0... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 4b3c648dfc8b7a80a332fa08 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c8e2b8752421655dd145dceb handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] c8e2b8752421655dd145dceb Nonce [12] c8e2b8752421655dd145dcea Nonce [12] c8e2b8752421655dd145dce9 Nonce [12] c8e2b8752421655dd145dce8 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125caf66690c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f125caf66690c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 18426cea888c35687fa68ce6 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 18426cea888c35687fa68ce6 server: Original packet: [760] 16030100520200004e7f129e6c3f8a1e18e656174fa3b81ac552600e911bfdf2... server: Filtered packet: [764] 16030100520200004e7f129e6c3f8a1e18e656174fa3b81ac552600e911bfdf2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 1b5854facd73d26b60c1ac2f server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 011e68a882bb4edea38ef908 Nonce [12] 011e68a882bb4edea38ef909 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 011e68a882bb4edea38ef909 Nonce [12] 011e68a882bb4edea38ef90a Nonce [12] 011e68a882bb4edea38ef90b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12ccdf9cd25c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12ccdf9cd25c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] d8d5885f029e330b1f3382bb handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] d8d5885f029e330b1f3382bb server: Original packet: [801] 16030100520200004e7f1220db0fe591b7f8598bd1be0ccc94d91259bcaa6724... server: Filtered packet: [805] 16030100520200004e7f1220db0fe591b7f8598bd1be0ccc94d91259bcaa6724... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 38ed37759dfeeceb1bbab1f9 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 3f5429d428f4cc620a5a21d6 Nonce [12] 3f5429d428f4cc620a5a21d7 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 3f5429d428f4cc620a5a21d7 Nonce [12] 3f5429d428f4cc620a5a21d4 Nonce [12] 3f5429d428f4cc620a5a21d5 Nonce [12] 3f5429d428f4cc620a5a21d2 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12d08a23686b... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12d08a23686b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 51c345742221b3158635c11a client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] cb3aabf9751b26e2e0dbf820 handshake old: [174] 0000001ee5f5e33700a226e29487b33b7b6c64430c00000000000da874306046... handshake new: [178] 0000001ee5f5e33700a226e29487b33b7b6c64430c00000000000da874306046... record old: [178] 040000ae0000001ee5f5e33700a226e29487b33b7b6c64430c00000000000da8... record new: [182] 040000b20000001ee5f5e33700a226e29487b33b7b6c64430c00000000000da8... Nonce [12] cb3aabf9751b26e2e0dbf820 server: Original packet: [200] 17030100c327b72d4faa309ef84a25408bd6be62eb22486efaf7e860adc1301e... server: Filtered packet: [204] 17030100c727b72d53aa309ef84a25408bd6be62eb22486efaf7e860adc1301e... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] cb3aabf9751b26e2e0dbf820 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (80 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] a4103fedbd3ecd67c6020637 Nonce [12] a4103fedbd3ecd67c6020636 Nonce [12] a4103fedbd3ecd67c6020635 Nonce [12] a4103fedbd3ecd67c6020634 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] e2bb8c6745eb25ba77a3dda2 handshake old: [174] 0000001e6e96fd8d00a28ace56f204ab49d5638a1a7700000000e429874f556b... handshake new: [178] 0000001e6e96fd8d00a28ace56f204ab49d5638a1a7700000000e429874f556b... record old: [186] 040000ae00050000000000ae0000001e6e96fd8d00a28ace56f204ab49d5638a... record new: [190] 040000b200050000000000b20000001e6e96fd8d00a28ace56f204ab49d5638a... Nonce [12] e2bb8c6745eb25ba77a3dda2 server: Original packet: [216] 17feff000300000000000000cba5683f947346febef027130c7c9d745aed954d... server: Filtered packet: [220] 17feff000300000000000000cfa5683f887346febef02713107c9d745aed954d... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] e2bb8c6745eb25ba77a3dda3 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (81 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (854 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (49 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (49 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (195 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (9 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (8 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (83 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (5 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301d4d864dce161b5564dbe4467778f7a38c9c9218378d5c05faffb... record new: [89] 020000510301d4d864dce161b5564dbe4467778f7a38c9c9218378d5c05faffb... server: Original packet: [536] 1603010213020000510301d4d864dce161b5564dbe4467778f7a38c9c9218378... server: Filtered packet: [94] 1603010059020000510301d4d864dce161b5564dbe4467778f7a38c9c9218378... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301f60e935481de12ea274d9094369dfdebe855faf932fc1cfcced4... record new: [265] 020000570301f60e935481de12ea274d9094369dfdebe855faf932fc1cfcced4... server: Original packet: [712] 16030102c3020000570301f60e935481de12ea274d9094369dfdebe855faf932... server: Filtered packet: [270] 1603010109020000570301f60e935481de12ea274d9094369dfdebe855faf932... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301e25409443af1c1b6a394c46f6ae16b148f0a7f7b7e7a9cc79a95... record new: [265] 020000570301e25409443af1c1b6a394c46f6ae16b148f0a7f7b7e7a9cc79a95... server: Original packet: [712] 16030102c3020000570301e25409443af1c1b6a394c46f6ae16b148f0a7f7b7e... server: Filtered packet: [270] 1603010109020000570301e25409443af1c1b6a394c46f6ae16b148f0a7f7b7e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 02000057030107317a844cad76d9c4270939deaa64c8d1dce81b038207427ef7... record new: [208] 02000057030107317a844cad76d9c4270939deaa64c8d1dce81b038207427ef7... server: Original packet: [528] 160301020b02000057030107317a844cad76d9c4270939deaa64c8d1dce81b03... server: Filtered packet: [213] 16030100d002000057030107317a844cad76d9c4270939deaa64c8d1dce81b03... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301798e463cdd058dfdc633e116333c3acac076b25240fa913600f4... record new: [537] 020000570301798e463cdd058dfdc633e116333c3acac076b25240fa913600f4... server: Original packet: [712] 16030102c3020000570301798e463cdd058dfdc633e116333c3acac076b25240... server: Filtered packet: [542] 1603010219020000570301798e463cdd058dfdc633e116333c3acac076b25240... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 0200005703010fbe4406920ab756e05c6621ba3ce4e204b8c3aeafbecc13fb61... record new: [410] 0200005703010fbe4406920ab756e05c6621ba3ce4e204b8c3aeafbecc13fb61... server: Original packet: [528] 160301020b0200005703010fbe4406920ab756e05c6621ba3ce4e204b8c3aeaf... server: Filtered packet: [415] 160301019a0200005703010fbe4406920ab756e05c6621ba3ce4e204b8c3aeaf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703013618052d88bf896b2079fd35f9cec3b96cae2f75e8c4e8387859... record new: [265] 0200005703013618052d88bf896b2079fd35f9cec3b96cae2f75e8c4e8387859... Dropping handshake: 12 record old: [265] 0200005703013618052d88bf896b2079fd35f9cec3b96cae2f75e8c4e8387859... record new: [95] 0200005703013618052d88bf896b2079fd35f9cec3b96cae2f75e8c4e8387859... server: Original packet: [712] 16030102c30200005703013618052d88bf896b2079fd35f9cec3b96cae2f75e8... server: Filtered packet: [100] 160301005f0200005703013618052d88bf896b2079fd35f9cec3b96cae2f75e8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301652f52a5fd5e6c50969c51cfa311e7641a9a12fb9cfab99d68ae... record new: [208] 020000570301652f52a5fd5e6c50969c51cfa311e7641a9a12fb9cfab99d68ae... Dropping handshake: 12 record old: [208] 020000570301652f52a5fd5e6c50969c51cfa311e7641a9a12fb9cfab99d68ae... record new: [95] 020000570301652f52a5fd5e6c50969c51cfa311e7641a9a12fb9cfab99d68ae... server: Original packet: [528] 160301020b020000570301652f52a5fd5e6c50969c51cfa311e7641a9a12fb9c... server: Filtered packet: [100] 160301005f020000570301652f52a5fd5e6c50969c51cfa311e7641a9a12fb9c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (3 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (43 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103025a9e73d959c7cf3e20bd19c7218009a714551601e7ce5cef58d2... record new: [89] 0200005103025a9e73d959c7cf3e20bd19c7218009a714551601e7ce5cef58d2... server: Original packet: [536] 16030202130200005103025a9e73d959c7cf3e20bd19c7218009a714551601e7... server: Filtered packet: [94] 16030200590200005103025a9e73d959c7cf3e20bd19c7218009a714551601e7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103039d182afcb7bbd7be74b20a624f850d2c157edd56297d05bdf1ca... record new: [89] 0200005103039d182afcb7bbd7be74b20a624f850d2c157edd56297d05bdf1ca... server: Original packet: [536] 16030302130200005103039d182afcb7bbd7be74b20a624f850d2c157edd5629... server: Filtered packet: [94] 16030300590200005103039d182afcb7bbd7be74b20a624f850d2c157edd5629... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff801266506c... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff801266506c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdb412e008fa... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdb412e008fa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703020706f30c98d6bac46e1cd60124045a9b4b9174747ca8d392a922... record new: [265] 0200005703020706f30c98d6bac46e1cd60124045a9b4b9174747ca8d392a922... server: Original packet: [712] 16030202c30200005703020706f30c98d6bac46e1cd60124045a9b4b9174747c... server: Filtered packet: [270] 16030201090200005703020706f30c98d6bac46e1cd60124045a9b4b9174747c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303ac57e47d9240eb25719f45f73c404acf34754c0ef28430033174... record new: [267] 020000570303ac57e47d9240eb25719f45f73c404acf34754c0ef28430033174... server: Original packet: [714] 16030302c5020000570303ac57e47d9240eb25719f45f73c404acf34754c0ef2... server: Filtered packet: [272] 160303010b020000570303ac57e47d9240eb25719f45f73c404acf34754c0ef2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [178] 0c0000a600010000000000a603001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff3b64a39ef0... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff3b64a39ef0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [180] 0c0000a800010000000000a803001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdbef7c3df13... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdbef7c3df13... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302e8a6b69e9bddc6d510d9952698f26e20d52d2f55ec871dd0201c... record new: [265] 020000570302e8a6b69e9bddc6d510d9952698f26e20d52d2f55ec871dd0201c... server: Original packet: [712] 16030202c3020000570302e8a6b69e9bddc6d510d9952698f26e20d52d2f55ec... server: Filtered packet: [270] 1603020109020000570302e8a6b69e9bddc6d510d9952698f26e20d52d2f55ec... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303ab2c5f047df14f1163fed51934b462b84ef85a4ac504a6a8bdd3... record new: [267] 020000570303ab2c5f047df14f1163fed51934b462b84ef85a4ac504a6a8bdd3... server: Original packet: [714] 16030302c5020000570303ab2c5f047df14f1163fed51934b462b84ef85a4ac5... server: Filtered packet: [272] 160303010b020000570303ab2c5f047df14f1163fed51934b462b84ef85a4ac5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [178] 0c0000a600010000000000a603001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffd745f9e17e... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffd745f9e17e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [180] 0c0000a800010000000000a803001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd9acb595d9c... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd9acb595d9c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 020000570302ef94ce97af6cdfbc2ca9c72a7d7b6de9ffdf569c912358d00daa... record new: [207] 020000570302ef94ce97af6cdfbc2ca9c72a7d7b6de9ffdf569c912358d00daa... server: Original packet: [527] 160302020a020000570302ef94ce97af6cdfbc2ca9c72a7d7b6de9ffdf569c91... server: Filtered packet: [212] 16030200cf020000570302ef94ce97af6cdfbc2ca9c72a7d7b6de9ffdf569c91... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703032002971453e819fb035bf7ee41a2ede06aaebde143e7aca496bf... record new: [211] 0200005703032002971453e819fb035bf7ee41a2ede06aaebde143e7aca496bf... server: Original packet: [531] 160303020e0200005703032002971453e819fb035bf7ee41a2ede06aaebde143... server: Filtered packet: [216] 16030300d30200005703032002971453e819fb035bf7ee41a2ede06aaebde143... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20f328931285691e0eec666f32993bd2df... record new: [122] 0c00006e000100000000006e03001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff5131e1f1b5... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff5131e1f1b5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20f328931285691e0eec666f32993bd2df... record new: [124] 0c000070000100000000007003001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd8549bd33e6... server: Filtered packet: [287] 16fefd00000000000000000063020000570000000000000057fefd8549bd33e6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302c71f3dd28c35c047e481239e41bf26d71ca90d744533de8bbc24... record new: [537] 020000570302c71f3dd28c35c047e481239e41bf26d71ca90d744533de8bbc24... server: Original packet: [712] 16030202c3020000570302c71f3dd28c35c047e481239e41bf26d71ca90d7445... server: Filtered packet: [542] 1603020219020000570302c71f3dd28c35c047e481239e41bf26d71ca90d7445... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303c936faaba846d3c7cce8401930ad1194e6abeaaac570bc15835a... record new: [537] 020000570303c936faaba846d3c7cce8401930ad1194e6abeaaac570bc15835a... server: Original packet: [714] 16030302c5020000570303c936faaba846d3c7cce8401930ad1194e6abeaaac5... server: Filtered packet: [542] 1603030219020000570303c936faaba846d3c7cce8401930ad1194e6abeaaac5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffcb8a2e9eb5... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffcb8a2e9eb5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdaadfabb59b... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdaadfabb59b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 0200005703029a819ca63b7995970615abde4f639711cf1fa03742013b0a37c3... record new: [410] 0200005703029a819ca63b7995970615abde4f639711cf1fa03742013b0a37c3... server: Original packet: [528] 160302020b0200005703029a819ca63b7995970615abde4f639711cf1fa03742... server: Filtered packet: [415] 160302019a0200005703029a819ca63b7995970615abde4f639711cf1fa03742... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570303034275cb5969faf7523c88772c0ecab04f71ef2ea694fc9e3a14... record new: [410] 020000570303034275cb5969faf7523c88772c0ecab04f71ef2ea694fc9e3a14... server: Original packet: [530] 160303020d020000570303034275cb5969faf7523c88772c0ecab04f71ef2ea6... server: Filtered packet: [415] 160303019a020000570303034275cb5969faf7523c88772c0ecab04f71ef2ea6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff531d2b77cc... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feff531d2b77cc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd32340307b5... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefd32340307b5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302817ebaea7f551c66de176d30f04e930900b46c80ac7b3cfc9560... record new: [265] 020000570302817ebaea7f551c66de176d30f04e930900b46c80ac7b3cfc9560... Dropping handshake: 12 record old: [265] 020000570302817ebaea7f551c66de176d30f04e930900b46c80ac7b3cfc9560... record new: [95] 020000570302817ebaea7f551c66de176d30f04e930900b46c80ac7b3cfc9560... server: Original packet: [712] 16030202c3020000570302817ebaea7f551c66de176d30f04e930900b46c80ac... server: Filtered packet: [100] 160302005f020000570302817ebaea7f551c66de176d30f04e930900b46c80ac... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303ab3df2636a948a24a0a64e2bc6ea24c318bd905fa76c28dd71ac... record new: [267] 020000570303ab3df2636a948a24a0a64e2bc6ea24c318bd905fa76c28dd71ac... Dropping handshake: 12 record old: [267] 020000570303ab3df2636a948a24a0a64e2bc6ea24c318bd905fa76c28dd71ac... record new: [95] 020000570303ab3df2636a948a24a0a64e2bc6ea24c318bd905fa76c28dd71ac... server: Original packet: [714] 16030302c5020000570303ab3df2636a948a24a0a64e2bc6ea24c318bd905fa7... server: Filtered packet: [100] 160303005f020000570303ab3df2636a948a24a0a64e2bc6ea24c318bd905fa7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [178] 0c0000a600010000000000a603001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff78973a31dc... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff78973a31dc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [180] 0c0000a800010000000000a803001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc6eebd173c... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdc6eebd173c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 020000570302a9151885d25ea7cb27d472ce6443e43e7198f09a010798745f88... record new: [207] 020000570302a9151885d25ea7cb27d472ce6443e43e7198f09a010798745f88... Dropping handshake: 12 record old: [207] 020000570302a9151885d25ea7cb27d472ce6443e43e7198f09a010798745f88... record new: [95] 020000570302a9151885d25ea7cb27d472ce6443e43e7198f09a010798745f88... server: Original packet: [527] 160302020a020000570302a9151885d25ea7cb27d472ce6443e43e7198f09a01... server: Filtered packet: [100] 160302005f020000570302a9151885d25ea7cb27d472ce6443e43e7198f09a01... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303bd5b7c6476a498e44f46a68787fea1b3ac7d93198b9c76d81448... record new: [211] 020000570303bd5b7c6476a498e44f46a68787fea1b3ac7d93198b9c76d81448... Dropping handshake: 12 record old: [211] 020000570303bd5b7c6476a498e44f46a68787fea1b3ac7d93198b9c76d81448... record new: [95] 020000570303bd5b7c6476a498e44f46a68787fea1b3ac7d93198b9c76d81448... server: Original packet: [531] 160303020e020000570303bd5b7c6476a498e44f46a68787fea1b3ac7d93198b... server: Filtered packet: [100] 160303005f020000570303bd5b7c6476a498e44f46a68787fea1b3ac7d93198b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20f328931285691e0eec666f32993bd2df... record new: [121] 0c00006d000100000000006d03001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff91e0842da6... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff91e0842da6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20f328931285691e0eec666f32993bd2df... record new: [124] 0c000070000100000000007003001d20f328931285691e0eec666f32993bd2df... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20f328931285691e0eec666f32993bd2df... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefddd1f384921... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefddd1f384921... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (8 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (214 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 34c60281a559eb41a9994ae8 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 34c60281a559eb41a9994ae8 server: Original packet: [760] 16030100520200004e7f125f22f89eddfe1138bfddc04d3548937b21263f416c... server: Filtered packet: [726] 16030100520200004e7f125f22f89eddfe1138bfddc04d3548937b21263f416c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 5bd15afb717a912f39303a2e server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 751a316f624dcc2df1ef048b Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 751a316f624dcc2df1ef048b Nonce [12] 751a316f624dcc2df1ef048a record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 751a316f624dcc2df1ef048a Nonce [12] 751a316f624dcc2df1ef0489 record old: [144] 0f0000840003000000000084080400809730d5b98f7781057d652a5929f8712a... record new: [144] 0f0000840002000000000084080400809730d5b98f7781057d652a5929f8712a... Nonce [12] 751a316f624dcc2df1ef0489 Nonce [12] 751a316f624dcc2df1ef0488 record old: [44] 1400002000040000000000208009d0b220893b39216be55a242167bce27a0f0a... record new: [44] 1400002000030000000000208009d0b220893b39216be55a242167bce27a0f0a... Nonce [12] 751a316f624dcc2df1ef0488 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120872b0ba0e... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f120872b0ba0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (46 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d17ad8c3b906d09feec1f7a7 Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] d17ad8c3b906d09feec1f7a7 server: Original packet: [760] 16030100520200004e7f123f16aba711b832d7c1fe7578424f3618eef064a0a3... server: Filtered packet: [315] 16030100520200004e7f123f16aba711b832d7c1fe7578424f3618eef064a0a3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 3bfce5b7074e29166e7c68ac server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 62c86221674a8d36c34b023b Nonce [12] 62c86221674a8d36c34b023a Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] 62c86221674a8d36c34b023a Nonce [12] 62c86221674a8d36c34b0239 record old: [144] 0f00008400030000000000840804008030fbe8f122bef57df9d499311358b6d3... record new: [144] 0f00008400020000000000840804008030fbe8f122bef57df9d499311358b6d3... Nonce [12] 62c86221674a8d36c34b0239 Nonce [12] 62c86221674a8d36c34b0238 record old: [44] 1400002000040000000000204571e7ff3f097576e48ccca1f37c3665674e4dfb... record new: [44] 1400002000030000000000204571e7ff3f097576e48ccca1f37c3665674e4dfb... Nonce [12] 62c86221674a8d36c34b0238 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12172a2f762f... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f12172a2f762f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9b4331b2a9ea37cf1edc2343 Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 9b4331b2a9ea37cf1edc2343 server: Original packet: [760] 16030100520200004e7f12ab818c9f67617a62d55a5a074cf6543462f5f0983e... server: Filtered packet: [624] 16030100520200004e7f12ab818c9f67617a62d55a5a074cf6543462f5f0983e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 4278d9ae9c3ef4145c312b57 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (43 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 9c9772876913dd084a19387f Nonce [12] 9c9772876913dd084a19387e Nonce [12] 9c9772876913dd084a19387d Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400807c674c5636f0160c08b05de9a07ecf3c... record new: [0] Nonce [12] 9c9772876913dd084a19387d Nonce [12] 9c9772876913dd084a19387c record old: [44] 140000200004000000000020f7566fd1384cfdd4a1b472378881b95aff2a7b1e... record new: [44] 140000200003000000000020f7566fd1384cfdd4a1b472378881b95aff2a7b1e... Nonce [12] 9c9772876913dd084a19387c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f126e0eecf9fb... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f126e0eecf9fb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (44 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e0f346620b23eb1ff03c0d3a Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f00008408040080ab9054783f8c94325163dd0179d2ed63bf37def8155429c0... Nonce [12] e0f346620b23eb1ff03c0d3a client: Original packet: [645] 17030102803a063aaaa4b1477ff3bd1cdb6b1f092681e2550c6b5509c35a91b1... client: Filtered packet: [194] 17030100bd3e063b91acb54644582cfe93d6922f24528093ad1185e5a2e7a76e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR Nonce [12] 85912f6ae0a40a871cb9ad9c client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (48 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] e7ae4896158d46cc8c1afdde Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] e7ae4896158d46cc8c1afdde Nonce [12] e7ae4896158d46cc8c1afddf record old: [144] 0f000084000200000000008408040080bdadd66b451dc6729a16288f4fac3ed7... record new: [144] 0f000084000100000000008408040080bdadd66b451dc6729a16288f4fac3ed7... Nonce [12] e7ae4896158d46cc8c1afddf Nonce [12] e7ae4896158d46cc8c1afddc record old: [44] 1400002000030000000000208048b3ec4262ebf1c9ba8daac70191af62afec04... record new: [44] 1400002000020000000000208048b3ec4262ebf1c9ba8daac70191af62afec04... Nonce [12] e7ae4896158d46cc8c1afddc client: Original packet: [737] 17feff000200000000000001dc35b9789e5dc76b9b569fde355b0db59a9077c9... client: Filtered packet: [278] 17feff00020000000000000011280aedc7027b25aaef8748c395fba4046617fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 03b4e1efb9632b1273898b2d client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (50 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ac0530f2b2c0b5b78a17b989 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] ac0530f2b2c0b5b78a17b989 client: Original packet: [645] 170301028086cdc60833ba6b03a44c9b55114cecdb3874348a90a2e29399c444... client: Filtered packet: [509] 17030101f886cdc60833ba6b03a44c9b55114cecdb3874348a90a2e29399c444... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 8f69eb9d521f942157785130 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (48 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 683e6db4e941bc09880b087a Nonce [12] 683e6db4e941bc09880b087b Dropping handshake: 15 record old: [144] 0f00008400020000000000840804008060afb94017651416a45c584db428792a... record new: [0] Nonce [12] 683e6db4e941bc09880b087b Nonce [12] 683e6db4e941bc09880b0878 record old: [44] 14000020000300000000002052f7d770c2962fbcab28b76a43b0941ca00e2be4... record new: [44] 14000020000200000000002052f7d770c2962fbcab28b76a43b0941ca00e2be4... Nonce [12] 683e6db4e941bc09880b0878 client: Original packet: [737] 17feff000200000000000001dc02abea7c58e96daac1a744d399a38a62b696a1... client: Filtered packet: [593] 17feff000200000000000001dc02abea7c58e96daac1a744d399a38a62b696a1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] a3e37d9efa804ddeaa657d05 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (49 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (459 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301c5fa95a6faebf94782224320538b2fc86a287e22d9... client: Filtered packet: [30] 801c010301000300000010000033872e5554b77ccf6b9be047834c9c7d5b server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (27 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ec1b3ea871f1e3a7589f034e580794034d5c73340e... client: Filtered packet: [286] 011bff010301000300000010000033afb1a3e163d40a7f2e9409c3b968693e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030141dc8ebdf3bfc48bfa7c60bf59ed90eba48089069a... client: Filtered packet: [30] 801c01030100030000001000c01379a84032ee18170319893b4266f94f42 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (16 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030183ead126ad91ee3e356bb0d3c75a33d8e64a3d9558... client: Filtered packet: [286] 011bff010301000300000010000033c73a2dec39a30f411ec970ecc186854500... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (27 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a367a275943fc66dd8d651512440c7d628e2d43795... client: Filtered packet: [286] 411bff010301000300000010000033c2f38a8da491bec0d5e97db3e162521500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018ef0d63e3b6c8e3c59a042d13c949ac81b10d09939... client: Filtered packet: [36] 002104010301000300000010000033d92a88778f8807cef702e112e42ef0e300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ff73a048172843581f13bced765ef6b6d74cc57e43... client: Filtered packet: [36] 0021060103010003000000100000339ee298246d91fe590a21be00f0ee8daf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030153a953509168b4659ff9f6033ad4dee090c3750e11... client: Filtered packet: [29] 801b01030100030000000f000033f40aaa2e95ff1637c4ddfeeb71ae08 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301baa6e658c7136b0ad9c969a7e0369499d597eb159f... client: Filtered packet: [46] 802c0103010003000000200000339a945fbaf9534c0c20305ce28bba77771e51... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (26 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018bb70092630b8c051207e940e78a0d0654e2212b38... client: Filtered packet: [47] 802d0103010003000000210000335e703f934ae024c94d9c399cb6d10d74cb29... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (6 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301b09effb98588495a072ecb229b9ffcdd76773d5113... client: Filtered packet: [30] 801c0103010003000000100000335ccacf1feb06b8daf622c8af20ef57dc server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030193a75fc41e42c31f4f22c3c2619b1c27e13e1e9c1e... client: Filtered packet: [33] 801f0103010006000000100000330000ff5da19ec3d46037b7eee35f4617ae82... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (27 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (172 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302698ab38fc8e19d00faa9949e98e6cfaaeb6926ea4d... client: Filtered packet: [30] 801c01030200030000001000003306422f0fae1e73cfa98667a13cc7d0a7 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030398e8e3a36bf3cbc28a3e800d6963c8a9869348b0f7... client: Filtered packet: [30] 801c0103030003000000100000333807e8507f66e82d77782302b896538b server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (26 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f1670b98579a6347551b3a6f6176f4232b55a216a0... client: Filtered packet: [286] 011bff010302000300000010000033bc0070ea534d372140ac16e4152ccef400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303426d8322cdfdeb8f62ff02e1af358b2a6f93f634a4... client: Filtered packet: [286] 011bff0103030003000000100000336a68f182a5a1c073f224896a9351e51b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302c22b14f4f0dfe88967d1323b5a7fab7620cd461936... client: Filtered packet: [30] 801c01030200030000001000c013bb9ea349906e14a6a9c4e3cf0dfd3d35 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (17 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c2b6ea7ce5d648ac9fb56cae58d5239563f9823f4e... client: Filtered packet: [30] 801c01030300030000001000c013e6086f64422ddf0b149d7303318fd5bb server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030278904923550b41c1c929b1c0fba9d8b3d1470f3116... client: Filtered packet: [286] 011bff0103020003000000100000336fd6b7a4f94976edc1ed6ffd6298b71d00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303150106f6ca03ad8b9afdd3f19645a63baaba8a3429... client: Filtered packet: [286] 011bff01030300030000001000003332ee7c7315b930caba2c37c90a776bc100... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302cf3e7746b98c32f95a0bf0a3b4ff1d30b96969f15b... client: Filtered packet: [286] 411bff01030200030000001000003343ff972598b1240c5ae660d889e52f6300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030316b8ce8519cc30f6e7322f5b342b3c15aac4c5ced8... client: Filtered packet: [286] 411bff0103030003000000100000333a4a3534b92b08aad2a7b5d698b171ba00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303029637be8672966228f6a7ebc40811624dfb15f37dc4... client: Filtered packet: [36] 0021040103020003000000100000337d75d8f79791a9f521a807e5b02cb1ab00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c00a7c809a2aa5f4649af4cf3f602720f5c207023b... client: Filtered packet: [36] 002104010303000300000010000033c319748fb246b98d8af8edd3457206bf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303027254cad2e41355ab5429a80ced3a0e4b1fc1c0d0c6... client: Filtered packet: [36] 002106010302000300000010000033d500d680f33e5762b051f0a7d2c5012900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030d14d94a8448ec9ab20d84bd7858a008bfed350afa... client: Filtered packet: [36] 00210601030300030000001000003396a76144b111642d0bdfbef0937b711800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d39929aeb32a3891f83d81fdead476e1d702d7169e... client: Filtered packet: [29] 801b01030200030000000f00003353a3aaf1c6f6de23638387eb3eb818 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103038d3d2070d33927ed40f05bfcac39d0b6a3536243eb... client: Filtered packet: [29] 801b01030300030000000f000033283c414fe1ecac860f15d8c129a1c3 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030288af5e265806230de388c52c21128c756ee0f4abe3... client: Filtered packet: [46] 802c01030200030000002000003306b209c10176e1a2aa7899fa35dd38e359cf... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a10aeec3b8088b64b19911dbb8be8a828e0880ed06... client: Filtered packet: [46] 802c010303000300000020000033bfccd4f91c52f7eb7a4b19ef2471dbee28b6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026d1e03aff420455122a60c5eef8c8edc48345c889c... client: Filtered packet: [47] 802d0103020003000000210000334df48fcd3c0856787b150712d7d076454320... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a5b908e2da8fabc19e0833f28253d9cf7e4b029e77... client: Filtered packet: [47] 802d0103030003000000210000338983e56b6d519054148eacb8038cab690f16... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302ff7cb737acf5208cb2d6fae095b00f949960ec941c... client: Filtered packet: [30] 801c0103020003000000100000334ab4830b81b51acddbe4995a244f6b6b server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303bfe218ee3b5dae321932940d6a3cd4711027742254... client: Filtered packet: [30] 801c010303000300000010000033174070de44a850a2bf23365da502703d server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302758ce3d7347ad9f20aaa6c28008d7fe3cc25a946b8... client: Filtered packet: [33] 801f0103020006000000100000330000ffc05573723d85a83ba3e810b11986e1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f12fbaeb9b4d854761b0ca9acba6e1848e72b7938a... client: Filtered packet: [33] 801f0103030006000000100000330000ff7518bc19cac9a8a9eadc1fb1e965f3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (27 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (343 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (6 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (26923 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (10 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (6 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (165309 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 18:32:10 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Wed Aug 23 18:32:10 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #1: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #2: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #3: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #4: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #5: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #6: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #7: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #8: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #10: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #11: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #12: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #13: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #14: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #15: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #16: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #17: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #18: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Wed Aug 23 18:32:35 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 18:32:35 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4b:de:26:76:e0:b3:da:36:4b:af:fb:41:c1:b2:dd:82 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 05:dd:88:fc:9a:a2:7c:5d:9d:e3:cd:d5:7d:2d:43:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 17:53:40 2017 Not After : Tue Aug 23 17:53:40 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:d0:3f:13:92:0e:0d:4f:58:83:31:4c:8b:f9:1a: f0:03:96:44:e9:32:d1:b2:8b:40:53:f1:c7:f2:d3:16: 96:71:73:f1:6f:90:8f:3c:92:a3:6e:1c:a1:d6:f9:2a: 0f:c4:e1:39:c9:ce:54:49:44:d3:0f:14:97:e8:af:d7: 25:c4:60:00:f0:67:f1:97:10:3b:74:54:e8:f8:31:ab: e0:4b:03:3d:79:91:e7:84:c8:18:df:96:24:38:8c:7d: 21:a5:99:d8:e3:9f:2e:9d:85:f1:41:56:49:94:14:c6: 3e:1b:36:dc:f2:76:ac:22:13:55:34:0f:51:5b:a5:57: 3f:45:ef:d3:58 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:5c:c0:c6:f9:61:a0:ea:98:44:45: f9:f7:64:65:11:6d:42:fe:9c:ee:73:4a:5f:a2:12:fe: b6:63:9b:70:de:fd:05:69:19:41:8d:f0:c8:e6:83:b7: 37:60:25:60:e2:56:d6:30:48:e9:09:48:e6:90:52:17: 5c:0a:e8:78:ef:88:84:02:42:01:92:2f:e1:dd:c1:a4: 05:f1:03:f6:df:d5:ec:67:ee:20:44:72:ab:d1:95:f9: 44:91:57:3c:85:e9:d0:2f:ba:46:81:e3:c8:2c:c4:6d: b5:59:2a:ac:cf:6e:d8:ba:f1:44:fd:df:99:08:3c:be: e1:62:7c:98:8c:ab:b9:a8:ae:d8:bf Fingerprint (SHA-256): B2:02:26:C3:D3:01:6A:2B:1A:1E:F4:37:A6:54:46:E4:02:82:CE:0F:19:68:1A:EF:FA:55:77:38:3A:C9:38:01 Fingerprint (SHA1): 0E:88:87:AA:19:FB:D0:DC:E6:52:E9:2C:A6:EA:5F:BC:52:C6:04:6C Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:9e:73:f0:88:17:5b:1a:97:3c:c0:c2:cd:6f:1d:74: ad:2d:29:ec:b1:19:ca:df:92:86:a2:28:41:2f:18:74: c5:b3:bc:90:c3:e8:ae:4e:27:19:7b:ba:ab:5d:00:7f: 8c:da:65:2f:9d:76:47:05:c3:4a:ad:98:66:d6:85:6e: 24:ac:3a:07:f7:33:83:35:e9:03:ab:60:e7:82:f3:60: 1c:d7:ca:2f:e5:02:86:1b:6c:a0:a1:66:18:20:72:07: 34 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:f0:ba:99:ed:aa:3f:5a:f6:9f:25: 25:34:75:ac:8c:c2:8a:be:68:2f:67:8a:09:9d:87:dd: a4:df:ce:9d:e8:97:14:5c:37:de:23:70:15:14:ab:19: 2b:c6:df:ee:73:e2:97:60:1e:c3:0a:05:b2:85:4a:24: b7:9b:f5:0a:2e:f1:84:02:42:01:d9:46:73:ec:4e:93: 53:76:d0:76:db:e6:53:a8:d2:d2:b0:d5:25:8e:86:5b: bf:ce:14:22:26:c8:1d:3a:61:ed:91:35:ca:a7:10:12: 1f:f6:d2:11:99:23:f6:80:1c:80:9c:92:37:03:38:e1: d2:93:0f:fa:f5:be:6b:cb:10:1c:e7 Fingerprint (SHA-256): 8F:9F:8C:B4:81:0C:F1:A3:54:FE:D1:F3:29:C1:39:1C:CA:CB:96:06:BC:33:58:B1:09:57:4A:C3:1C:83:CF:8D Fingerprint (SHA1): 6E:E7:DE:32:27:69:B4:89:79:D8:5C:41:88:B1:10:5F:81:4D:31:2A Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: db:43:ac:01:06:3f:ad:ee:39:1a:d9:c6:6f:9f:52:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f1:79:9a:b4:5a:16:cf:1c:eb:56:51:cb:a9:4c:9e:71 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 17:8c:d4:91:34:13:62:09:da:65:0d:86:f9:db:e1:fd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b7:ed:f7:70:82:77:cd:df:8e:e0:e4:38:32:c4:d7:0c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 48:36:a4:4a:0d:d2:b1:4d:63:f6:97:15:7a:32:90:2d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 88:01:a6:97:aa:a2:c8:9c:7d:76:c7:5e:bb:38:11:21 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f9:85:ee:b0:47:36:81:76:81:7f:5c:3c:ab:f5:a3:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:81:72:84:ea:e1:94:62:c5:2f:c9:bf:89:90:29:77 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c6:6c:a5:3c:fb:e6:83:8e:b7:a7:75:6c:4c:96:24:09 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e5:b0:c8:e4:a9:ff:30:5b:73:29:a9:67:fd:a7:c0:fe Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:5d:d7:bc:f3:02:e6:fd:33:dc:ff:c5:82:f2:be:63 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8a:42:51:b6:b1:bf:0d:a0:be:e1:41:b0:f7:a9:46:8f Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:8c:65:ac:9a:7e:02:1c:98:1b:2d:db:54:38:8b:d8 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:3d:10:0c:6c:90:05:58:83:bc:bb:d8:68:b9:04: 9a:f0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:d1:7d:0b:ad:57:15:ab:1e:57:24:f3:fa:b7:09:a8 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:35:b3:39:9a:77:0e:ff:31:9c:2f:e9:b4:af:26: e0:08 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 26:07:8f:96:d6:ec:7e:9f:fe:2e:7c:19:74:15:96:77 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b1:54:4e:6f:ac:ab:23:bd:d1:6a:7c:e0:99:e5: d0:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:9e:30:97:89:4d:34:a2:d9:69:84:4f:9a:fb:39:cd Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6a:28:0b:73:34:82:47:e7:f1:47:93:c5:9c:ab: fc:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:43:db:8c:cc:73:8c:3e:05:d9:53:db:64:6d:a6:55 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ec:f3:31:84:c6:a3:9f:07:36:34:25:1d:1c:9a: 13:50 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:0f:f4:cd:c1:ee:0c:7c:2f:a8:82:94:b8:d3:5d:63 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f4:5e:a7:1f:8c:03:80:d6:9c:d1:ae:f3:d1:80: e3:7a tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:03:b1:fc:3f:47:b0:d7:ed:ba:40:99:7d:8b:17:93 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:58:3f:4c:2e:f0:cf:bd:e1:17:2b:01:6b:e5:f4: 1d:d5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:5b:a3:fc:fa:4d:15:7f:2a:f1:16:8e:0c:9f:25:df Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d7:f7:10:a5:84:9d:76:81:56:c5:ba:71:97:e9: 75:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:68:d7:d9:2e:50:03:24:a6:01:34:e0:69:1f:5c:b5 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:4f:70:3a:82:5a:68:d3:90:d1:1f:82:20:a8:fe: 6e:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:32:57:a8:db:b0:9e:dd:f6:a8:31:43:75:53:93:a1 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2f:53:fe:c4:0d:0f:12:8a:99:f9:0d:0e:45:cf: bb:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 13:7d:37:5f:ad:2e:4c:d2:a8:c4:e0:89:17:ff:55:1e Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:eb:56:0d:f2:a5:ba:73:a5:19:b4:71:53:96:9c: ee:90 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:ab:c3:5c:2d:e9:39:88:ca:33:8a:97:ae:36:ab:d7 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e6:fa:c1:7a:32:82:2a:03:fd:1d:1f:02:c4:93: ab:2f tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0e:a3:fd:dc:82:48:ee:24:c6:7d:a0:b8:97:b4:d4:18 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c7:2c:ac:46:83:52:0c:23:03:f6:72:cd:fe:b9: d7:8b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:92:d8:e4:13:2c:17:70:25:74:8f:ed:4a:a2:0c:53 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:86:63:26:57:59:87:9e:10:7e:ac:48:a9:11:1f: 0d:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:09:75:e4:dd:e0:90:2f:9b:28:d3:5c:82:a4:62:af Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:45:2e:8f:a0:33:36:d6:9d:2d:15:a6:33:24:31: f0:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:90:64:39:e6:37:29:a7:d8:e7:96:a3:d5:1d:ec:7e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:45:a3:3c:e7:ff:75:d8:e7:e2:b9:1f:ff:c3:1b: be:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 17:7e:fe:33:53:60:45:39:d2:f9:5b:51:f5:df:90:29 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6b:aa:d0:10:3d:d3:30:37:2d:e4:e2:46:21:ee: e1:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:d0:47:58:a1:b1:a6:1b:c6:cc:77:49:81:ca:6a:66 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ff:9d:53:c8:10:37:f1:b9:ea:95:79:6f:93:75: 61:d7 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:78:89:58:1e:a4:c8:1e:04:d2:4f:f9:37:d9:d1:69 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:77:73:a0:59:f7:1c:d0:71:dc:a4:3e:11:f9:18: 3d:29 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:a2:f5:4e:df:cb:f6:ad:66:d4:e4:33:33:15:fa:0f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9e:6a:40:8d:ad:ef:b4:17:6d:53:2f:b7:dc:31: 8e:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:21:3d:a3:93:5e:06:5a:b9:45:3e:cf:99:60:c8:cb Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:fe:f3:25:70:89:fe:7e:7a:21:d6:49:9c:69:19: 54:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:f9:db:58:73:a7:2d:d7:04:05:b9:e2:84:53:63:a6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:62:2f:12:f3:80:e6:2a:6e:8d:9e:a0:4c:ae:3e: f1:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:6c:cf:03:49:41:f2:eb:b8:f2:78:02:cb:d6:20:62 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c6:33:7d:ab:e2:bf:80:2c:fd:99:da:cd:4a:ec: 97:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:f2:b6:f6:52:3c:9d:e6:1f:8d:0f:54:ab:92:6c:4f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ac:0f:06:14:67:97:23:26:30:e8:06:1a:fb:89: 86:b1 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:fe:63:25:82:dd:a3:30:ee:5f:39:7a:2f:57:19:a9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b9:32:43:4f:8f:80:9f:25:6e:17:65:2b:52:44: 1a:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:18:77:b0:f7:fd:16:52:eb:5c:78:22:1c:fc:31:b6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b6:7c:58:21:7b:42:3c:6e:57:27:10:96:36:68: 52:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:28:b5:81:08:a4:71:22:2b:8a:5c:28:26:03:5c:28 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:19:f3:88:aa:39:0b:98:07:53:e3:ee:b0:f8:40: 0b:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:b0:f8:c5:e0:df:ba:85:03:05:42:d5:ee:85:f5:ad Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3d:3c:0f:35:85:f9:7a:9f:23:3a:33:af:7e:ea: 3a:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:8d:ca:54:82:1f:92:fc:5f:80:2f:90:5b:39:e8:af Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:92:51:0b:05:3f:39:15:25:88:8e:ba:0a:ec:fd: b6:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:c3:60:e1:3c:72:93:89:60:f8:e2:19:06:b1:b6:43 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1a:d0:15:b6:e7:4b:5e:d5:54:dc:87:cb:7b:23: 26:3c tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:27:39:c4:59:d4:05:07:94:85:ad:e4:9c:d0:3b:50 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d3:56:bd:cb:07:8e:5b:c0:5c:98:95:6b:79:7b: 98:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:c5:c3:19:a0:74:23:ea:69:22:a5:47:62:73:c9:64 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:eb:c9:8a:f0:f7:aa:01:08:58:85:1b:4b:3d:74: 79:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:69:ad:e9:bd:71:91:b1:b6:48:15:62:08:29:dd:e5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:14:0c:2c:aa:92:37:64:83:63:c0:6d:11:82:f3: 6b:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:e2:5e:58:73:c2:67:ee:91:3a:82:8e:8d:fd:0d:a0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:26:45:7f:78:88:37:8b:8d:9d:3e:cd:e0:70:3a: c0:09 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:21:e3:86:ca:55:6d:54:80:b2:1b:53:39:ee:6d:b9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ac:24:5f:60:d2:d3:34:c8:1a:b4:e5:77:57:7d: bf:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:fe:43:b8:1f:92:a4:f4:d1:5e:fa:cc:73:25:9a:85 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:31:6a:14:80:28:a6:a7:18:e1:5a:6f:57:ac:23: 0c:38 tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 20:9b:02:c2:d7:f6:29:21:04:fa:94:11:f3:5b:1f:90 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5e:f5:64:10:9e:8e:a9:82:4e:f0:c4:d4:83:9f:10:fb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 53:30:50:35:21:98:a5:68:9a:07:4b:d5:da:0b:6d:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3e:b3:13:5d:1e:1b:9d:82:67:7f:1e:9a:d5:cc:76:24 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d7:79:04:ac:a0:27:8c:cc:97:4c:c5:82:51:a6:14:8a Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 85:66:8f:2a:16:14:a1:1c:40:d4:ae:27:db:a6:8e:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a1:16:cc:97:eb:e4:26:bb:32:db:cb:59:ad:01:5a:78 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e0:8a:25:f7:2f:c0:66:c0:29:2b:1a:27:dd:8d:2b:b7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 33:69:dc:e2:ff:b7:6f:71:43:b0:d7:44:2f:5b:cc:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 80:2d:4b:9d:15:dc:68:a3:d5:c1:cf:1b:80:1d:40:90 Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 42:71:2a:1f:79:4f:ab:53:cd:ad:a0:6f:c6:02:fc:bc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 27:e7:59:44:d3:31:bb:0c:0c:ff:e1:c6:e4:13:be:43 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 32:f4:ad:56:1f:9c:26:e6:d6:41:f4:b0:b4:79:55:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 18:15:b0:f7:dd:9b:d8:20:03:c2:3c:2a:1e:80:89:c7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f6:d1:81:52:0e:e2:79:88:d9:a6:f6:a6:c6:31:f0:e5 Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2e:7c:88:48:cc:b3:76:3f:2b:42:b7:03:31:ac:94:0b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2f:f3:e7:5f:2f:7d:fa:10:81:54:6d:9f:24:c3:82:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a9:43:9a:2f:fe:02:54:53:54:e3:bf:af:68:e6:ef:c5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ea:88:bc:ed:8d:06:15:51:8f:25:92:b6:fb:07:8d:43 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1d:3c:c1:1d:76:55:0f:ab:b7:5f:cf:39:e8:3e:19:08 Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 90:e1:71:e6:86:25:de:83:b0:35:c5:57:24:cb:6e:8a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2f:bb:38:f6:10:da:e1:44:ce:16:d4:d4:80:13:47:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f7:d0:f7:46:1b:18:37:2f:6a:5d:76:8f:c9:4d:76:59 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:a3:51:27:08:36:9b:34:ba:7e:44:d9:a9:27:75:bb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 84:a1:25:d9:75:24:67:fe:49:c0:13:a2:72:59:7a:04 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 42:51:52:4d:c0:76:46:cb:a0:b1:16:23:e7:16:9c:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4f:a7:e5:fc:4d:ec:32:a8:53:ff:93:e8:8e:e4:b1:ea Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 70:fa:ab:11:3a:a7:33:30:12:c6:cd:e5:83:67:c8:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 30:b8:b1:c6:e2:a2:6d:98:bd:0f:6c:49:55:cc:1d:bb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:36 2017 Not After : Tue Aug 23 17:53:36 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:a9:98:b6:82:fd:8c:7f:ce:58:52:3d:da:ff:d8:5b: 14:b3:d3:47:de:a9:68:23:f9:60:70:69:43:6e:53:21: 27:06:d2:18:b1:8a:6b:56:98:ae:67:ca:f3:83:76:dc: 2a:ff:76:5e:56:00:79:83:21:07:b8:10:e6:8e:dc:de: 63:5f:67:09:a6:58:4c:14:ad:3e:fa:bb:6a:8f:8a:03: 8d:c7:10:f0:86:e8:72:91:28:b4:d5:bc:cf:2f:f9:6a: b2:7f:4c:e5:91:be:75:4a:a3:de:3f:20:c3:03:9a:7d: 1c:29:fa:57:60:d5:72:5d:a5:27:96:75:56:cc:bf:81: fe:d3:ef:e2:28:bc:b9:5d:bf:34:1d:86:26:28:84:d2: ed:a9:f2:a4:ea:ac:c8:0a:ad:a8:56:6d:26:84:76:5a: 1a:81:cb:7e:89:16:3a:fc:08:8a:69:f9:05:f4:c1:97: 54:60:39:49:5c:7f:77:2b:c4:bf:6b:45:60:b8:66:7c: 8b:80:d1:a8:8b:2f:f9:a2:ac:89:c1:46:c3:71:1c:4b: 3b:f3:49:a8:df:05:93:21:b7:75:ca:82:d4:04:f8:3a: 16:88:ce:50:d9:4f:9f:c5:3e:bf:52:a7:7e:34:e7:97: f2:08:fa:f0:9f:a3:59:d1:e3:66:ec:01:05:6d:1f:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:9f:42:f5:09:33:dc:05:e5:93:67:3b:86:e4:08:b4: 92:cf:7d:b2:ed:a4:87:1f:5b:c2:17:3e:ae:9f:43:03: 0d:16:46:7c:5a:aa:d3:ad:a7:f4:d2:dc:bf:a2:7d:06: 4b:8a:63:28:93:1e:0a:6f:68:72:a5:d2:2c:b7:ee:fe: 97:62:bd:89:3a:0e:21:9b:16:19:7c:1a:22:5a:3f:29: 38:b7:1a:9d:a1:6e:c3:8d:c6:db:09:b1:57:3b:ca:0f: 9f:9b:4a:14:15:0e:f1:c6:ef:d9:f3:24:e4:c5:5e:f4: 86:49:61:d5:bc:4a:48:f3:72:54:15:a0:fa:40:7e:15: 36:5b:56:48:14:9c:84:e5:bc:60:28:5b:c5:e0:c6:b2: d1:69:b4:da:79:34:ae:04:54:94:be:45:a6:ef:fa:e4: 50:83:6a:3f:34:1a:94:71:e9:58:15:f3:43:ba:bb:a9: 5d:9f:74:5f:f7:4d:71:0a:97:5d:7d:c4:28:a5:4e:bd: 96:e0:b4:9f:af:40:5a:6d:6c:67:d8:72:c0:a3:ce:33: 56:a7:71:ad:ea:fe:0c:ff:6d:0e:d6:5d:f0:16:7a:15: b3:e9:c5:f3:e0:1b:05:8e:cd:f2:3c:ef:4b:84:61:d5: 48:89:c1:ad:2a:00:07:00:3a:cf:7b:af:0b:f1:32:7a Fingerprint (SHA-256): FF:5C:8E:6E:3D:43:16:52:E2:C1:41:3B:0B:7E:8D:46:41:63:8E:2D:1B:0A:80:0B:05:B8:48:32:6C:BD:0D:70 Fingerprint (SHA1): 54:4F:57:69:CA:97:63:5F:AA:3A:95:84:64:6F:F4:6E:E9:29:68:30 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:53:48 2017 Not After : Tue Aug 23 17:53:48 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:6f:fd:30:9b:0d:f0:e4:81:a3:ec:27:75:6c:89:2d: 55:69:c0:1f:f1:8f:7e:88:63:90:41:2b:87:a7:01:d0: ca:3c:cd:e7:85:62:a6:b5:38:fe:8e:12:7d:64:c5:4b: 9f:c6:4f:2c:8f:2c:83:cc:1c:7b:a4:76:a6:33:8b:6f: 02:bb:45:79:03:11:fe:58:3c:15:b1:0a:d1:c0:00:38: f7:40:40:5c:92:41:64:2c:04:99:8f:82:61:4d:09:5a: 9d:a3:45:ab:df:47:d5:42:c1:24:97:96:c9:3c:ff:2b: 3a:a8:90:fb:10:da:cd:77:61:25:df:20:0a:65:b3:6d: fc:25:9d:93:f8:00:a0:de:aa:55:44:68:47:d5:16:96: b0:6f:fb:bb:03:90:c1:16:92:4b:0f:7a:3f:18:8c:5a: 3f:48:ea:12:dc:28:6c:1c:e9:e4:cd:f9:c6:c2:ac:e5: 95:71:7f:92:66:11:1a:50:71:e8:1a:a4:83:e4:c4:fd: c8:6d:7f:54:ce:03:eb:67:f9:fd:1d:7d:c7:3d:2f:67: 58:0e:2d:48:e9:cb:a1:14:c9:3c:b3:8e:09:ea:ac:d8: 23:24:a7:03:d2:c6:c0:1c:43:db:12:a2:8f:95:b9:b0: 40:88:14:c4:ac:fe:d1:45:53:c9:ca:8e:d6:aa:dd:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:2c:f6:45:c2:26:93:56:21:ec:2b:3d:44:6c:4d:07: 65:15:ac:43:b8:8b:4d:10:50:4a:61:59:88:86:88:63: fe:04:dc:1f:3c:0e:2a:b2:ee:e1:37:2a:33:47:10:6b: c4:8f:ab:e6:d9:35:b6:6a:d5:98:e4:c3:94:05:3d:cf: bf:fd:83:79:0b:66:9c:80:b7:fe:1f:56:8e:78:44:01: eb:73:ef:8f:57:88:a7:84:51:e1:30:cb:37:45:e3:de: 98:0d:39:e8:75:37:b0:12:d1:13:dd:b2:2d:17:ac:e0: 5e:20:3a:ce:e9:95:b2:5f:ff:0e:ab:76:73:14:a7:6e: 31:b2:7a:a1:6a:29:39:1c:4b:1c:f0:fa:a9:a6:42:26: 4e:12:df:41:09:62:f0:99:48:6f:3e:00:dd:3e:c5:92: a8:3c:fe:ea:fb:92:d6:07:dd:d2:34:94:bc:59:8e:69: 26:e4:dd:3f:e5:89:d5:a2:da:29:50:d8:06:0e:2f:f5: ee:96:4e:95:9b:88:ea:b7:ea:3d:91:0d:36:e7:79:c3: 07:6d:f1:89:d8:30:24:f5:b0:5b:44:d2:a5:af:7a:63: 3e:c1:60:5a:69:b6:66:40:71:d0:34:9d:e8:5a:6a:f5: bc:c3:a9:b2:33:55:73:a6:cc:10:b2:89:e7:cd:33:1e Fingerprint (SHA-256): 94:7B:3A:45:9F:5C:0A:20:C9:9D:B5:78:FA:52:67:50:A4:95:77:3E:E3:EE:A1:64:0C:18:68:AD:F5:B3:3A:86 Fingerprint (SHA1): CC:92:7F:7C:EE:BA:60:A5:48:0C:09:A6:EF:C3:14:02:28:0E:E4:46 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:ff:b0:03:a6:f7:d2:fe:e7:70:4a:45:af:60:38:b7 Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 18:33:27 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 18:33:27 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa f91ca0be0b5057f636a76daa9092f1dc31e05da9 FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa f91ca0be0b5057f636a76daa9092f1dc31e05da9 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa f91ca0be0b5057f636a76daa9092f1dc31e05da9 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x000633d8 (406488): from 20 (32) to 00 (0) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 18:33:48 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Aug 23 18:33:48 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Aug 23 18:33:48 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Aug 23 18:33:48 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Aug 23 18:33:55 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 18:33:55 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29867 >/dev/null 2>/dev/null selfserv_9374 with PID 29867 found at Wed Aug 23 18:33:55 UTC 2017 selfserv_9374 with PID 29867 started at Wed Aug 23 18:33:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29867 at Wed Aug 23 18:33:56 UTC 2017 kill -USR1 29867 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29867 killed at Wed Aug 23 18:33:56 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29919 >/dev/null 2>/dev/null selfserv_9374 with PID 29919 found at Wed Aug 23 18:33:56 UTC 2017 selfserv_9374 with PID 29919 started at Wed Aug 23 18:33:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29919 at Wed Aug 23 18:33:56 UTC 2017 kill -USR1 29919 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29919 killed at Wed Aug 23 18:33:56 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29971 >/dev/null 2>/dev/null selfserv_9374 with PID 29971 found at Wed Aug 23 18:33:56 UTC 2017 selfserv_9374 with PID 29971 started at Wed Aug 23 18:33:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29971 at Wed Aug 23 18:33:57 UTC 2017 kill -USR1 29971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29971 killed at Wed Aug 23 18:33:57 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:33:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30035 >/dev/null 2>/dev/null selfserv_9374 with PID 30035 found at Wed Aug 23 18:33:57 UTC 2017 selfserv_9374 with PID 30035 started at Wed Aug 23 18:33:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30035 at Wed Aug 23 18:33:57 UTC 2017 kill -USR1 30035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30035 killed at Wed Aug 23 18:33:57 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:33:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30087 >/dev/null 2>/dev/null selfserv_9374 with PID 30087 found at Wed Aug 23 18:33:57 UTC 2017 selfserv_9374 with PID 30087 started at Wed Aug 23 18:33:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30087 at Wed Aug 23 18:33:57 UTC 2017 kill -USR1 30087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30087 killed at Wed Aug 23 18:33:57 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:33:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30139 >/dev/null 2>/dev/null selfserv_9374 with PID 30139 found at Wed Aug 23 18:33:57 UTC 2017 selfserv_9374 with PID 30139 started at Wed Aug 23 18:33:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30139 at Wed Aug 23 18:33:58 UTC 2017 kill -USR1 30139 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30139 killed at Wed Aug 23 18:33:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30203 >/dev/null 2>/dev/null selfserv_9374 with PID 30203 found at Wed Aug 23 18:33:58 UTC 2017 selfserv_9374 with PID 30203 started at Wed Aug 23 18:33:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30203 at Wed Aug 23 18:33:58 UTC 2017 kill -USR1 30203 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30203 killed at Wed Aug 23 18:33:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30255 >/dev/null 2>/dev/null selfserv_9374 with PID 30255 found at Wed Aug 23 18:33:58 UTC 2017 selfserv_9374 with PID 30255 started at Wed Aug 23 18:33:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30255 at Wed Aug 23 18:33:58 UTC 2017 kill -USR1 30255 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30255 killed at Wed Aug 23 18:33:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30307 >/dev/null 2>/dev/null selfserv_9374 with PID 30307 found at Wed Aug 23 18:33:58 UTC 2017 selfserv_9374 with PID 30307 started at Wed Aug 23 18:33:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30307 at Wed Aug 23 18:33:59 UTC 2017 kill -USR1 30307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30307 killed at Wed Aug 23 18:33:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30371 >/dev/null 2>/dev/null selfserv_9374 with PID 30371 found at Wed Aug 23 18:33:59 UTC 2017 selfserv_9374 with PID 30371 started at Wed Aug 23 18:33:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30371 at Wed Aug 23 18:33:59 UTC 2017 kill -USR1 30371 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30371 killed at Wed Aug 23 18:33:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:33:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:33:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30423 >/dev/null 2>/dev/null selfserv_9374 with PID 30423 found at Wed Aug 23 18:33:59 UTC 2017 selfserv_9374 with PID 30423 started at Wed Aug 23 18:33:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30423 at Wed Aug 23 18:33:59 UTC 2017 kill -USR1 30423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30423 killed at Wed Aug 23 18:33:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30475 >/dev/null 2>/dev/null selfserv_9374 with PID 30475 found at Wed Aug 23 18:34:00 UTC 2017 selfserv_9374 with PID 30475 started at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30475 at Wed Aug 23 18:34:00 UTC 2017 kill -USR1 30475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30475 killed at Wed Aug 23 18:34:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30539 >/dev/null 2>/dev/null selfserv_9374 with PID 30539 found at Wed Aug 23 18:34:00 UTC 2017 selfserv_9374 with PID 30539 started at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30539 at Wed Aug 23 18:34:00 UTC 2017 kill -USR1 30539 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30539 killed at Wed Aug 23 18:34:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30591 >/dev/null 2>/dev/null selfserv_9374 with PID 30591 found at Wed Aug 23 18:34:00 UTC 2017 selfserv_9374 with PID 30591 started at Wed Aug 23 18:34:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30591 at Wed Aug 23 18:34:01 UTC 2017 kill -USR1 30591 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30591 killed at Wed Aug 23 18:34:01 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30643 >/dev/null 2>/dev/null selfserv_9374 with PID 30643 found at Wed Aug 23 18:34:01 UTC 2017 selfserv_9374 with PID 30643 started at Wed Aug 23 18:34:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30643 at Wed Aug 23 18:34:01 UTC 2017 kill -USR1 30643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30643 killed at Wed Aug 23 18:34:01 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30708 >/dev/null 2>/dev/null selfserv_9374 with PID 30708 found at Wed Aug 23 18:34:01 UTC 2017 selfserv_9374 with PID 30708 started at Wed Aug 23 18:34:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30708 at Wed Aug 23 18:34:01 UTC 2017 kill -USR1 30708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30708 killed at Wed Aug 23 18:34:01 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30760 >/dev/null 2>/dev/null selfserv_9374 with PID 30760 found at Wed Aug 23 18:34:01 UTC 2017 selfserv_9374 with PID 30760 started at Wed Aug 23 18:34:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30760 at Wed Aug 23 18:34:02 UTC 2017 kill -USR1 30760 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30760 killed at Wed Aug 23 18:34:02 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30814 >/dev/null 2>/dev/null selfserv_9374 with PID 30814 found at Wed Aug 23 18:34:02 UTC 2017 selfserv_9374 with PID 30814 started at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30814 at Wed Aug 23 18:34:02 UTC 2017 kill -USR1 30814 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30814 killed at Wed Aug 23 18:34:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30881 >/dev/null 2>/dev/null selfserv_9374 with PID 30881 found at Wed Aug 23 18:34:02 UTC 2017 selfserv_9374 with PID 30881 started at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30881 at Wed Aug 23 18:34:02 UTC 2017 kill -USR1 30881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30881 killed at Wed Aug 23 18:34:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30934 >/dev/null 2>/dev/null selfserv_9374 with PID 30934 found at Wed Aug 23 18:34:02 UTC 2017 selfserv_9374 with PID 30934 started at Wed Aug 23 18:34:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30934 at Wed Aug 23 18:34:03 UTC 2017 kill -USR1 30934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30934 killed at Wed Aug 23 18:34:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30987 >/dev/null 2>/dev/null selfserv_9374 with PID 30987 found at Wed Aug 23 18:34:03 UTC 2017 selfserv_9374 with PID 30987 started at Wed Aug 23 18:34:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30987 at Wed Aug 23 18:34:03 UTC 2017 kill -USR1 30987 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30987 killed at Wed Aug 23 18:34:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31052 >/dev/null 2>/dev/null selfserv_9374 with PID 31052 found at Wed Aug 23 18:34:03 UTC 2017 selfserv_9374 with PID 31052 started at Wed Aug 23 18:34:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31052 at Wed Aug 23 18:34:03 UTC 2017 kill -USR1 31052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31052 killed at Wed Aug 23 18:34:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31104 >/dev/null 2>/dev/null selfserv_9374 with PID 31104 found at Wed Aug 23 18:34:03 UTC 2017 selfserv_9374 with PID 31104 started at Wed Aug 23 18:34:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31104 at Wed Aug 23 18:34:03 UTC 2017 kill -USR1 31104 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31104 killed at Wed Aug 23 18:34:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31156 >/dev/null 2>/dev/null selfserv_9374 with PID 31156 found at Wed Aug 23 18:34:04 UTC 2017 selfserv_9374 with PID 31156 started at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31156 at Wed Aug 23 18:34:04 UTC 2017 kill -USR1 31156 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31156 killed at Wed Aug 23 18:34:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31220 >/dev/null 2>/dev/null selfserv_9374 with PID 31220 found at Wed Aug 23 18:34:04 UTC 2017 selfserv_9374 with PID 31220 started at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31220 at Wed Aug 23 18:34:04 UTC 2017 kill -USR1 31220 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31220 killed at Wed Aug 23 18:34:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31272 >/dev/null 2>/dev/null selfserv_9374 with PID 31272 found at Wed Aug 23 18:34:04 UTC 2017 selfserv_9374 with PID 31272 started at Wed Aug 23 18:34:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31272 at Wed Aug 23 18:34:04 UTC 2017 kill -USR1 31272 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31272 killed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31324 >/dev/null 2>/dev/null selfserv_9374 with PID 31324 found at Wed Aug 23 18:34:05 UTC 2017 selfserv_9374 with PID 31324 started at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31324 at Wed Aug 23 18:34:05 UTC 2017 kill -USR1 31324 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31324 killed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31388 >/dev/null 2>/dev/null selfserv_9374 with PID 31388 found at Wed Aug 23 18:34:05 UTC 2017 selfserv_9374 with PID 31388 started at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31388 at Wed Aug 23 18:34:05 UTC 2017 kill -USR1 31388 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31388 killed at Wed Aug 23 18:34:05 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31440 >/dev/null 2>/dev/null selfserv_9374 with PID 31440 found at Wed Aug 23 18:34:05 UTC 2017 selfserv_9374 with PID 31440 started at Wed Aug 23 18:34:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31440 at Wed Aug 23 18:34:06 UTC 2017 kill -USR1 31440 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31440 killed at Wed Aug 23 18:34:06 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31492 >/dev/null 2>/dev/null selfserv_9374 with PID 31492 found at Wed Aug 23 18:34:06 UTC 2017 selfserv_9374 with PID 31492 started at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31492 at Wed Aug 23 18:34:06 UTC 2017 kill -USR1 31492 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31492 killed at Wed Aug 23 18:34:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31556 >/dev/null 2>/dev/null selfserv_9374 with PID 31556 found at Wed Aug 23 18:34:06 UTC 2017 selfserv_9374 with PID 31556 started at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31556 at Wed Aug 23 18:34:06 UTC 2017 kill -USR1 31556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31556 killed at Wed Aug 23 18:34:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31608 >/dev/null 2>/dev/null selfserv_9374 with PID 31608 found at Wed Aug 23 18:34:06 UTC 2017 selfserv_9374 with PID 31608 started at Wed Aug 23 18:34:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31608 at Wed Aug 23 18:34:06 UTC 2017 kill -USR1 31608 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31608 killed at Wed Aug 23 18:34:06 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31660 >/dev/null 2>/dev/null selfserv_9374 with PID 31660 found at Wed Aug 23 18:34:07 UTC 2017 selfserv_9374 with PID 31660 started at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31660 at Wed Aug 23 18:34:07 UTC 2017 kill -USR1 31660 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31660 killed at Wed Aug 23 18:34:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31724 >/dev/null 2>/dev/null selfserv_9374 with PID 31724 found at Wed Aug 23 18:34:07 UTC 2017 selfserv_9374 with PID 31724 started at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31724 at Wed Aug 23 18:34:07 UTC 2017 kill -USR1 31724 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31724 killed at Wed Aug 23 18:34:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31776 >/dev/null 2>/dev/null selfserv_9374 with PID 31776 found at Wed Aug 23 18:34:07 UTC 2017 selfserv_9374 with PID 31776 started at Wed Aug 23 18:34:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31776 at Wed Aug 23 18:34:07 UTC 2017 kill -USR1 31776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31776 killed at Wed Aug 23 18:34:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31830 >/dev/null 2>/dev/null selfserv_9374 with PID 31830 found at Wed Aug 23 18:34:08 UTC 2017 selfserv_9374 with PID 31830 started at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 31830 at Wed Aug 23 18:34:08 UTC 2017 kill -USR1 31830 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31830 killed at Wed Aug 23 18:34:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31895 >/dev/null 2>/dev/null selfserv_9374 with PID 31895 found at Wed Aug 23 18:34:08 UTC 2017 selfserv_9374 with PID 31895 started at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31895 at Wed Aug 23 18:34:08 UTC 2017 kill -USR1 31895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31895 killed at Wed Aug 23 18:34:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31947 >/dev/null 2>/dev/null selfserv_9374 with PID 31947 found at Wed Aug 23 18:34:08 UTC 2017 selfserv_9374 with PID 31947 started at Wed Aug 23 18:34:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31947 at Wed Aug 23 18:34:09 UTC 2017 kill -USR1 31947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31947 killed at Wed Aug 23 18:34:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32001 >/dev/null 2>/dev/null selfserv_9374 with PID 32001 found at Wed Aug 23 18:34:09 UTC 2017 selfserv_9374 with PID 32001 started at Wed Aug 23 18:34:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32001 at Wed Aug 23 18:34:09 UTC 2017 kill -USR1 32001 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32001 killed at Wed Aug 23 18:34:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32082 >/dev/null 2>/dev/null selfserv_9374 with PID 32082 found at Wed Aug 23 18:34:09 UTC 2017 selfserv_9374 with PID 32082 started at Wed Aug 23 18:34:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32082 at Wed Aug 23 18:34:10 UTC 2017 kill -USR1 32082 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32082 killed at Wed Aug 23 18:34:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32150 >/dev/null 2>/dev/null selfserv_9374 with PID 32150 found at Wed Aug 23 18:34:10 UTC 2017 selfserv_9374 with PID 32150 started at Wed Aug 23 18:34:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32150 at Wed Aug 23 18:34:10 UTC 2017 kill -USR1 32150 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32150 killed at Wed Aug 23 18:34:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32229 >/dev/null 2>/dev/null selfserv_9374 with PID 32229 found at Wed Aug 23 18:34:10 UTC 2017 selfserv_9374 with PID 32229 started at Wed Aug 23 18:34:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32229 at Wed Aug 23 18:34:11 UTC 2017 kill -USR1 32229 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32229 killed at Wed Aug 23 18:34:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32297 >/dev/null 2>/dev/null selfserv_9374 with PID 32297 found at Wed Aug 23 18:34:11 UTC 2017 selfserv_9374 with PID 32297 started at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32297 at Wed Aug 23 18:34:11 UTC 2017 kill -USR1 32297 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32297 killed at Wed Aug 23 18:34:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32349 >/dev/null 2>/dev/null selfserv_9374 with PID 32349 found at Wed Aug 23 18:34:11 UTC 2017 selfserv_9374 with PID 32349 started at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32349 at Wed Aug 23 18:34:11 UTC 2017 kill -USR1 32349 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32349 killed at Wed Aug 23 18:34:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32401 >/dev/null 2>/dev/null selfserv_9374 with PID 32401 found at Wed Aug 23 18:34:11 UTC 2017 selfserv_9374 with PID 32401 started at Wed Aug 23 18:34:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32401 at Wed Aug 23 18:34:12 UTC 2017 kill -USR1 32401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32401 killed at Wed Aug 23 18:34:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32465 >/dev/null 2>/dev/null selfserv_9374 with PID 32465 found at Wed Aug 23 18:34:12 UTC 2017 selfserv_9374 with PID 32465 started at Wed Aug 23 18:34:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32465 at Wed Aug 23 18:34:12 UTC 2017 kill -USR1 32465 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32465 killed at Wed Aug 23 18:34:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32545 >/dev/null 2>/dev/null selfserv_9374 with PID 32545 found at Wed Aug 23 18:34:12 UTC 2017 selfserv_9374 with PID 32545 started at Wed Aug 23 18:34:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32545 at Wed Aug 23 18:34:13 UTC 2017 kill -USR1 32545 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32545 killed at Wed Aug 23 18:34:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32605 >/dev/null 2>/dev/null selfserv_9374 with PID 32605 found at Wed Aug 23 18:34:13 UTC 2017 selfserv_9374 with PID 32605 started at Wed Aug 23 18:34:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32605 at Wed Aug 23 18:34:13 UTC 2017 kill -USR1 32605 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32605 killed at Wed Aug 23 18:34:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32683 >/dev/null 2>/dev/null selfserv_9374 with PID 32683 found at Wed Aug 23 18:34:13 UTC 2017 selfserv_9374 with PID 32683 started at Wed Aug 23 18:34:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32683 at Wed Aug 23 18:34:13 UTC 2017 kill -USR1 32683 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32683 killed at Wed Aug 23 18:34:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32736 >/dev/null 2>/dev/null selfserv_9374 with PID 32736 found at Wed Aug 23 18:34:14 UTC 2017 selfserv_9374 with PID 32736 started at Wed Aug 23 18:34:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32736 at Wed Aug 23 18:34:14 UTC 2017 kill -USR1 32736 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32736 killed at Wed Aug 23 18:34:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 323 >/dev/null 2>/dev/null selfserv_9374 with PID 323 found at Wed Aug 23 18:34:14 UTC 2017 selfserv_9374 with PID 323 started at Wed Aug 23 18:34:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 323 at Wed Aug 23 18:34:14 UTC 2017 kill -USR1 323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 323 killed at Wed Aug 23 18:34:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 391 >/dev/null 2>/dev/null selfserv_9374 with PID 391 found at Wed Aug 23 18:34:14 UTC 2017 selfserv_9374 with PID 391 started at Wed Aug 23 18:34:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 391 at Wed Aug 23 18:34:15 UTC 2017 kill -USR1 391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 391 killed at Wed Aug 23 18:34:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 445 >/dev/null 2>/dev/null selfserv_9374 with PID 445 found at Wed Aug 23 18:34:15 UTC 2017 selfserv_9374 with PID 445 started at Wed Aug 23 18:34:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 445 at Wed Aug 23 18:34:15 UTC 2017 kill -USR1 445 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 445 killed at Wed Aug 23 18:34:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 499 >/dev/null 2>/dev/null selfserv_9374 with PID 499 found at Wed Aug 23 18:34:15 UTC 2017 selfserv_9374 with PID 499 started at Wed Aug 23 18:34:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 499 at Wed Aug 23 18:34:16 UTC 2017 kill -USR1 499 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 499 killed at Wed Aug 23 18:34:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 563 >/dev/null 2>/dev/null selfserv_9374 with PID 563 found at Wed Aug 23 18:34:16 UTC 2017 selfserv_9374 with PID 563 started at Wed Aug 23 18:34:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 563 at Wed Aug 23 18:34:16 UTC 2017 kill -USR1 563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 563 killed at Wed Aug 23 18:34:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 617 >/dev/null 2>/dev/null selfserv_9374 with PID 617 found at Wed Aug 23 18:34:16 UTC 2017 selfserv_9374 with PID 617 started at Wed Aug 23 18:34:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 617 at Wed Aug 23 18:34:16 UTC 2017 kill -USR1 617 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 617 killed at Wed Aug 23 18:34:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 669 >/dev/null 2>/dev/null selfserv_9374 with PID 669 found at Wed Aug 23 18:34:17 UTC 2017 selfserv_9374 with PID 669 started at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 669 at Wed Aug 23 18:34:17 UTC 2017 kill -USR1 669 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 669 killed at Wed Aug 23 18:34:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 733 >/dev/null 2>/dev/null selfserv_9374 with PID 733 found at Wed Aug 23 18:34:17 UTC 2017 selfserv_9374 with PID 733 started at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 733 at Wed Aug 23 18:34:17 UTC 2017 kill -USR1 733 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 733 killed at Wed Aug 23 18:34:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 785 >/dev/null 2>/dev/null selfserv_9374 with PID 785 found at Wed Aug 23 18:34:17 UTC 2017 selfserv_9374 with PID 785 started at Wed Aug 23 18:34:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 785 at Wed Aug 23 18:34:18 UTC 2017 kill -USR1 785 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 785 killed at Wed Aug 23 18:34:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 837 >/dev/null 2>/dev/null selfserv_9374 with PID 837 found at Wed Aug 23 18:34:18 UTC 2017 selfserv_9374 with PID 837 started at Wed Aug 23 18:34:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 837 at Wed Aug 23 18:34:18 UTC 2017 kill -USR1 837 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 837 killed at Wed Aug 23 18:34:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 904 >/dev/null 2>/dev/null selfserv_9374 with PID 904 found at Wed Aug 23 18:34:18 UTC 2017 selfserv_9374 with PID 904 started at Wed Aug 23 18:34:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 904 at Wed Aug 23 18:34:19 UTC 2017 kill -USR1 904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 904 killed at Wed Aug 23 18:34:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 956 >/dev/null 2>/dev/null selfserv_9374 with PID 956 found at Wed Aug 23 18:34:19 UTC 2017 selfserv_9374 with PID 956 started at Wed Aug 23 18:34:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 956 at Wed Aug 23 18:34:19 UTC 2017 kill -USR1 956 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 956 killed at Wed Aug 23 18:34:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1009 >/dev/null 2>/dev/null selfserv_9374 with PID 1009 found at Wed Aug 23 18:34:19 UTC 2017 selfserv_9374 with PID 1009 started at Wed Aug 23 18:34:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1009 at Wed Aug 23 18:34:19 UTC 2017 kill -USR1 1009 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1009 killed at Wed Aug 23 18:34:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1073 >/dev/null 2>/dev/null selfserv_9374 with PID 1073 found at Wed Aug 23 18:34:20 UTC 2017 selfserv_9374 with PID 1073 started at Wed Aug 23 18:34:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1073 at Wed Aug 23 18:34:20 UTC 2017 kill -USR1 1073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1073 killed at Wed Aug 23 18:34:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1125 >/dev/null 2>/dev/null selfserv_9374 with PID 1125 found at Wed Aug 23 18:34:20 UTC 2017 selfserv_9374 with PID 1125 started at Wed Aug 23 18:34:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1125 at Wed Aug 23 18:34:20 UTC 2017 kill -USR1 1125 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1125 killed at Wed Aug 23 18:34:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1177 >/dev/null 2>/dev/null selfserv_9374 with PID 1177 found at Wed Aug 23 18:34:20 UTC 2017 selfserv_9374 with PID 1177 started at Wed Aug 23 18:34:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1177 at Wed Aug 23 18:34:21 UTC 2017 kill -USR1 1177 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1177 killed at Wed Aug 23 18:34:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1246 >/dev/null 2>/dev/null selfserv_9374 with PID 1246 found at Wed Aug 23 18:34:21 UTC 2017 selfserv_9374 with PID 1246 started at Wed Aug 23 18:34:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1246 at Wed Aug 23 18:34:21 UTC 2017 kill -USR1 1246 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1246 killed at Wed Aug 23 18:34:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1312 >/dev/null 2>/dev/null selfserv_9374 with PID 1312 found at Wed Aug 23 18:34:21 UTC 2017 selfserv_9374 with PID 1312 started at Wed Aug 23 18:34:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1312 at Wed Aug 23 18:34:22 UTC 2017 kill -USR1 1312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1312 killed at Wed Aug 23 18:34:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1367 >/dev/null 2>/dev/null selfserv_9374 with PID 1367 found at Wed Aug 23 18:34:22 UTC 2017 selfserv_9374 with PID 1367 started at Wed Aug 23 18:34:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1367 at Wed Aug 23 18:34:22 UTC 2017 kill -USR1 1367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1367 killed at Wed Aug 23 18:34:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1438 >/dev/null 2>/dev/null selfserv_9374 with PID 1438 found at Wed Aug 23 18:34:22 UTC 2017 selfserv_9374 with PID 1438 started at Wed Aug 23 18:34:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1438 at Wed Aug 23 18:34:23 UTC 2017 kill -USR1 1438 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1438 killed at Wed Aug 23 18:34:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1490 >/dev/null 2>/dev/null selfserv_9374 with PID 1490 found at Wed Aug 23 18:34:23 UTC 2017 selfserv_9374 with PID 1490 started at Wed Aug 23 18:34:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1490 at Wed Aug 23 18:34:23 UTC 2017 kill -USR1 1490 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1490 killed at Wed Aug 23 18:34:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1544 >/dev/null 2>/dev/null selfserv_9374 with PID 1544 found at Wed Aug 23 18:34:23 UTC 2017 selfserv_9374 with PID 1544 started at Wed Aug 23 18:34:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 1544 at Wed Aug 23 18:34:23 UTC 2017 kill -USR1 1544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1544 killed at Wed Aug 23 18:34:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1624 >/dev/null 2>/dev/null selfserv_9374 with PID 1624 found at Wed Aug 23 18:34:24 UTC 2017 selfserv_9374 with PID 1624 started at Wed Aug 23 18:34:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1624 at Wed Aug 23 18:34:24 UTC 2017 kill -USR1 1624 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1624 killed at Wed Aug 23 18:34:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1681 >/dev/null 2>/dev/null selfserv_9374 with PID 1681 found at Wed Aug 23 18:34:24 UTC 2017 selfserv_9374 with PID 1681 started at Wed Aug 23 18:34:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1681 at Wed Aug 23 18:34:24 UTC 2017 kill -USR1 1681 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1681 killed at Wed Aug 23 18:34:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1786 >/dev/null 2>/dev/null selfserv_9374 with PID 1786 found at Wed Aug 23 18:34:24 UTC 2017 selfserv_9374 with PID 1786 started at Wed Aug 23 18:34:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1786 at Wed Aug 23 18:34:25 UTC 2017 kill -USR1 1786 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1786 killed at Wed Aug 23 18:34:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1850 >/dev/null 2>/dev/null selfserv_9374 with PID 1850 found at Wed Aug 23 18:34:25 UTC 2017 selfserv_9374 with PID 1850 started at Wed Aug 23 18:34:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1850 at Wed Aug 23 18:34:25 UTC 2017 kill -USR1 1850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1850 killed at Wed Aug 23 18:34:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1912 >/dev/null 2>/dev/null selfserv_9374 with PID 1912 found at Wed Aug 23 18:34:25 UTC 2017 selfserv_9374 with PID 1912 started at Wed Aug 23 18:34:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1912 at Wed Aug 23 18:34:25 UTC 2017 kill -USR1 1912 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1912 killed at Wed Aug 23 18:34:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1965 >/dev/null 2>/dev/null selfserv_9374 with PID 1965 found at Wed Aug 23 18:34:25 UTC 2017 selfserv_9374 with PID 1965 started at Wed Aug 23 18:34:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1965 at Wed Aug 23 18:34:26 UTC 2017 kill -USR1 1965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1965 killed at Wed Aug 23 18:34:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2029 >/dev/null 2>/dev/null selfserv_9374 with PID 2029 found at Wed Aug 23 18:34:26 UTC 2017 selfserv_9374 with PID 2029 started at Wed Aug 23 18:34:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2029 at Wed Aug 23 18:34:26 UTC 2017 kill -USR1 2029 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2029 killed at Wed Aug 23 18:34:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2081 >/dev/null 2>/dev/null selfserv_9374 with PID 2081 found at Wed Aug 23 18:34:26 UTC 2017 selfserv_9374 with PID 2081 started at Wed Aug 23 18:34:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2081 at Wed Aug 23 18:34:26 UTC 2017 kill -USR1 2081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2081 killed at Wed Aug 23 18:34:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2134 >/dev/null 2>/dev/null selfserv_9374 with PID 2134 found at Wed Aug 23 18:34:26 UTC 2017 selfserv_9374 with PID 2134 started at Wed Aug 23 18:34:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2134 at Wed Aug 23 18:34:27 UTC 2017 kill -USR1 2134 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2134 killed at Wed Aug 23 18:34:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2201 >/dev/null 2>/dev/null selfserv_9374 with PID 2201 found at Wed Aug 23 18:34:27 UTC 2017 selfserv_9374 with PID 2201 started at Wed Aug 23 18:34:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2201 at Wed Aug 23 18:34:27 UTC 2017 kill -USR1 2201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2201 killed at Wed Aug 23 18:34:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2267 >/dev/null 2>/dev/null selfserv_9374 with PID 2267 found at Wed Aug 23 18:34:27 UTC 2017 selfserv_9374 with PID 2267 started at Wed Aug 23 18:34:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2267 at Wed Aug 23 18:34:27 UTC 2017 kill -USR1 2267 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2267 killed at Wed Aug 23 18:34:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2319 >/dev/null 2>/dev/null selfserv_9374 with PID 2319 found at Wed Aug 23 18:34:28 UTC 2017 selfserv_9374 with PID 2319 started at Wed Aug 23 18:34:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2319 at Wed Aug 23 18:34:28 UTC 2017 kill -USR1 2319 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2319 killed at Wed Aug 23 18:34:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2383 >/dev/null 2>/dev/null selfserv_9374 with PID 2383 found at Wed Aug 23 18:34:28 UTC 2017 selfserv_9374 with PID 2383 started at Wed Aug 23 18:34:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2383 at Wed Aug 23 18:34:28 UTC 2017 kill -USR1 2383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2383 killed at Wed Aug 23 18:34:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2437 >/dev/null 2>/dev/null selfserv_9374 with PID 2437 found at Wed Aug 23 18:34:28 UTC 2017 selfserv_9374 with PID 2437 started at Wed Aug 23 18:34:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2437 at Wed Aug 23 18:34:28 UTC 2017 kill -USR1 2437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2437 killed at Wed Aug 23 18:34:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2489 >/dev/null 2>/dev/null selfserv_9374 with PID 2489 found at Wed Aug 23 18:34:29 UTC 2017 selfserv_9374 with PID 2489 started at Wed Aug 23 18:34:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2489 at Wed Aug 23 18:34:29 UTC 2017 kill -USR1 2489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2489 killed at Wed Aug 23 18:34:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2570 >/dev/null 2>/dev/null selfserv_9374 with PID 2570 found at Wed Aug 23 18:34:29 UTC 2017 selfserv_9374 with PID 2570 started at Wed Aug 23 18:34:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2570 at Wed Aug 23 18:34:29 UTC 2017 kill -USR1 2570 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2570 killed at Wed Aug 23 18:34:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2622 >/dev/null 2>/dev/null selfserv_9374 with PID 2622 found at Wed Aug 23 18:34:29 UTC 2017 selfserv_9374 with PID 2622 started at Wed Aug 23 18:34:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2622 at Wed Aug 23 18:34:30 UTC 2017 kill -USR1 2622 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2622 killed at Wed Aug 23 18:34:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2674 >/dev/null 2>/dev/null selfserv_9374 with PID 2674 found at Wed Aug 23 18:34:30 UTC 2017 selfserv_9374 with PID 2674 started at Wed Aug 23 18:34:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2674 at Wed Aug 23 18:34:30 UTC 2017 kill -USR1 2674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2674 killed at Wed Aug 23 18:34:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2823 >/dev/null 2>/dev/null selfserv_9374 with PID 2823 found at Wed Aug 23 18:34:30 UTC 2017 selfserv_9374 with PID 2823 started at Wed Aug 23 18:34:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2823 at Wed Aug 23 18:34:30 UTC 2017 kill -USR1 2823 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2823 killed at Wed Aug 23 18:34:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2888 >/dev/null 2>/dev/null selfserv_9374 with PID 2888 found at Wed Aug 23 18:34:30 UTC 2017 selfserv_9374 with PID 2888 started at Wed Aug 23 18:34:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2888 at Wed Aug 23 18:34:31 UTC 2017 kill -USR1 2888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2888 killed at Wed Aug 23 18:34:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2941 >/dev/null 2>/dev/null selfserv_9374 with PID 2941 found at Wed Aug 23 18:34:31 UTC 2017 selfserv_9374 with PID 2941 started at Wed Aug 23 18:34:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2941 at Wed Aug 23 18:34:31 UTC 2017 kill -USR1 2941 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2941 killed at Wed Aug 23 18:34:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3008 >/dev/null 2>/dev/null selfserv_9374 with PID 3008 found at Wed Aug 23 18:34:31 UTC 2017 selfserv_9374 with PID 3008 started at Wed Aug 23 18:34:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3008 at Wed Aug 23 18:34:31 UTC 2017 kill -USR1 3008 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3008 killed at Wed Aug 23 18:34:31 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3060 >/dev/null 2>/dev/null selfserv_9374 with PID 3060 found at Wed Aug 23 18:34:31 UTC 2017 selfserv_9374 with PID 3060 started at Wed Aug 23 18:34:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3060 at Wed Aug 23 18:34:32 UTC 2017 kill -USR1 3060 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3060 killed at Wed Aug 23 18:34:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3113 >/dev/null 2>/dev/null selfserv_9374 with PID 3113 found at Wed Aug 23 18:34:32 UTC 2017 selfserv_9374 with PID 3113 started at Wed Aug 23 18:34:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3113 at Wed Aug 23 18:34:32 UTC 2017 kill -USR1 3113 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3113 killed at Wed Aug 23 18:34:32 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3178 >/dev/null 2>/dev/null selfserv_9374 with PID 3178 found at Wed Aug 23 18:34:32 UTC 2017 selfserv_9374 with PID 3178 started at Wed Aug 23 18:34:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3178 at Wed Aug 23 18:34:33 UTC 2017 kill -USR1 3178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3178 killed at Wed Aug 23 18:34:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3233 >/dev/null 2>/dev/null selfserv_9374 with PID 3233 found at Wed Aug 23 18:34:33 UTC 2017 selfserv_9374 with PID 3233 started at Wed Aug 23 18:34:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3233 at Wed Aug 23 18:34:33 UTC 2017 kill -USR1 3233 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3233 killed at Wed Aug 23 18:34:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3299 >/dev/null 2>/dev/null selfserv_9374 with PID 3299 found at Wed Aug 23 18:34:33 UTC 2017 selfserv_9374 with PID 3299 started at Wed Aug 23 18:34:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3299 at Wed Aug 23 18:34:33 UTC 2017 kill -USR1 3299 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3299 killed at Wed Aug 23 18:34:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3363 >/dev/null 2>/dev/null selfserv_9374 with PID 3363 found at Wed Aug 23 18:34:33 UTC 2017 selfserv_9374 with PID 3363 started at Wed Aug 23 18:34:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3363 at Wed Aug 23 18:34:34 UTC 2017 kill -USR1 3363 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3363 killed at Wed Aug 23 18:34:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3417 >/dev/null 2>/dev/null selfserv_9374 with PID 3417 found at Wed Aug 23 18:34:34 UTC 2017 selfserv_9374 with PID 3417 started at Wed Aug 23 18:34:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3417 at Wed Aug 23 18:34:34 UTC 2017 kill -USR1 3417 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3417 killed at Wed Aug 23 18:34:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3469 >/dev/null 2>/dev/null selfserv_9374 with PID 3469 found at Wed Aug 23 18:34:34 UTC 2017 selfserv_9374 with PID 3469 started at Wed Aug 23 18:34:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3469 at Wed Aug 23 18:34:34 UTC 2017 kill -USR1 3469 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3469 killed at Wed Aug 23 18:34:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3550 >/dev/null 2>/dev/null selfserv_9374 with PID 3550 found at Wed Aug 23 18:34:35 UTC 2017 selfserv_9374 with PID 3550 started at Wed Aug 23 18:34:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3550 at Wed Aug 23 18:34:35 UTC 2017 kill -USR1 3550 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3550 killed at Wed Aug 23 18:34:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3602 >/dev/null 2>/dev/null selfserv_9374 with PID 3602 found at Wed Aug 23 18:34:35 UTC 2017 selfserv_9374 with PID 3602 started at Wed Aug 23 18:34:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3602 at Wed Aug 23 18:34:35 UTC 2017 kill -USR1 3602 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3602 killed at Wed Aug 23 18:34:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3655 >/dev/null 2>/dev/null selfserv_9374 with PID 3655 found at Wed Aug 23 18:34:35 UTC 2017 selfserv_9374 with PID 3655 started at Wed Aug 23 18:34:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3655 at Wed Aug 23 18:34:35 UTC 2017 kill -USR1 3655 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3655 killed at Wed Aug 23 18:34:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3802 >/dev/null 2>/dev/null selfserv_9374 with PID 3802 found at Wed Aug 23 18:34:36 UTC 2017 selfserv_9374 with PID 3802 started at Wed Aug 23 18:34:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3802 at Wed Aug 23 18:34:36 UTC 2017 kill -USR1 3802 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3802 killed at Wed Aug 23 18:34:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3859 >/dev/null 2>/dev/null selfserv_9374 with PID 3859 found at Wed Aug 23 18:34:36 UTC 2017 selfserv_9374 with PID 3859 started at Wed Aug 23 18:34:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3859 at Wed Aug 23 18:34:36 UTC 2017 kill -USR1 3859 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3859 killed at Wed Aug 23 18:34:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3911 >/dev/null 2>/dev/null selfserv_9374 with PID 3911 found at Wed Aug 23 18:34:36 UTC 2017 selfserv_9374 with PID 3911 started at Wed Aug 23 18:34:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3911 at Wed Aug 23 18:34:37 UTC 2017 kill -USR1 3911 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3911 killed at Wed Aug 23 18:34:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3989 >/dev/null 2>/dev/null selfserv_9374 with PID 3989 found at Wed Aug 23 18:34:37 UTC 2017 selfserv_9374 with PID 3989 started at Wed Aug 23 18:34:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 3989 at Wed Aug 23 18:34:37 UTC 2017 kill -USR1 3989 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3989 killed at Wed Aug 23 18:34:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4165 >/dev/null 2>/dev/null selfserv_9374 with PID 4165 found at Wed Aug 23 18:34:37 UTC 2017 selfserv_9374 with PID 4165 started at Wed Aug 23 18:34:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 4165 at Wed Aug 23 18:34:37 UTC 2017 kill -USR1 4165 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4165 killed at Wed Aug 23 18:34:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4381 >/dev/null 2>/dev/null selfserv_9374 with PID 4381 found at Wed Aug 23 18:34:37 UTC 2017 selfserv_9374 with PID 4381 started at Wed Aug 23 18:34:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 4381 at Wed Aug 23 18:34:38 UTC 2017 kill -USR1 4381 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4381 killed at Wed Aug 23 18:34:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4489 >/dev/null 2>/dev/null selfserv_9374 with PID 4489 found at Wed Aug 23 18:34:38 UTC 2017 selfserv_9374 with PID 4489 started at Wed Aug 23 18:34:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 4489 at Wed Aug 23 18:34:38 UTC 2017 kill -USR1 4489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4489 killed at Wed Aug 23 18:34:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4541 >/dev/null 2>/dev/null selfserv_9374 with PID 4541 found at Wed Aug 23 18:34:38 UTC 2017 selfserv_9374 with PID 4541 started at Wed Aug 23 18:34:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4541 at Wed Aug 23 18:34:38 UTC 2017 kill -USR1 4541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4541 killed at Wed Aug 23 18:34:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4610 >/dev/null 2>/dev/null selfserv_9374 with PID 4610 found at Wed Aug 23 18:34:38 UTC 2017 selfserv_9374 with PID 4610 started at Wed Aug 23 18:34:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 4610 at Wed Aug 23 18:34:39 UTC 2017 kill -USR1 4610 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4610 killed at Wed Aug 23 18:34:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4674 >/dev/null 2>/dev/null selfserv_9374 with PID 4674 found at Wed Aug 23 18:34:39 UTC 2017 selfserv_9374 with PID 4674 started at Wed Aug 23 18:34:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4674 at Wed Aug 23 18:34:39 UTC 2017 kill -USR1 4674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4674 killed at Wed Aug 23 18:34:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4728 >/dev/null 2>/dev/null selfserv_9374 with PID 4728 found at Wed Aug 23 18:34:39 UTC 2017 selfserv_9374 with PID 4728 started at Wed Aug 23 18:34:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4728 at Wed Aug 23 18:34:40 UTC 2017 kill -USR1 4728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4728 killed at Wed Aug 23 18:34:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4780 >/dev/null 2>/dev/null selfserv_9374 with PID 4780 found at Wed Aug 23 18:34:40 UTC 2017 selfserv_9374 with PID 4780 started at Wed Aug 23 18:34:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4780 at Wed Aug 23 18:34:40 UTC 2017 kill -USR1 4780 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4780 killed at Wed Aug 23 18:34:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4862 >/dev/null 2>/dev/null selfserv_9374 with PID 4862 found at Wed Aug 23 18:34:40 UTC 2017 selfserv_9374 with PID 4862 started at Wed Aug 23 18:34:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4862 at Wed Aug 23 18:34:40 UTC 2017 kill -USR1 4862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4862 killed at Wed Aug 23 18:34:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4914 >/dev/null 2>/dev/null selfserv_9374 with PID 4914 found at Wed Aug 23 18:34:40 UTC 2017 selfserv_9374 with PID 4914 started at Wed Aug 23 18:34:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4914 at Wed Aug 23 18:34:41 UTC 2017 kill -USR1 4914 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4914 killed at Wed Aug 23 18:34:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5010 >/dev/null 2>/dev/null selfserv_9374 with PID 5010 found at Wed Aug 23 18:34:41 UTC 2017 selfserv_9374 with PID 5010 started at Wed Aug 23 18:34:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5010 at Wed Aug 23 18:34:41 UTC 2017 kill -USR1 5010 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5010 killed at Wed Aug 23 18:34:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5074 >/dev/null 2>/dev/null selfserv_9374 with PID 5074 found at Wed Aug 23 18:34:41 UTC 2017 selfserv_9374 with PID 5074 started at Wed Aug 23 18:34:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5074 at Wed Aug 23 18:34:42 UTC 2017 kill -USR1 5074 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5074 killed at Wed Aug 23 18:34:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5128 >/dev/null 2>/dev/null selfserv_9374 with PID 5128 found at Wed Aug 23 18:34:42 UTC 2017 selfserv_9374 with PID 5128 started at Wed Aug 23 18:34:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5128 at Wed Aug 23 18:34:42 UTC 2017 kill -USR1 5128 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5128 killed at Wed Aug 23 18:34:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5181 >/dev/null 2>/dev/null selfserv_9374 with PID 5181 found at Wed Aug 23 18:34:42 UTC 2017 selfserv_9374 with PID 5181 started at Wed Aug 23 18:34:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5181 at Wed Aug 23 18:34:43 UTC 2017 kill -USR1 5181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5181 killed at Wed Aug 23 18:34:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5416 >/dev/null 2>/dev/null selfserv_9374 with PID 5416 found at Wed Aug 23 18:34:43 UTC 2017 selfserv_9374 with PID 5416 started at Wed Aug 23 18:34:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5416 at Wed Aug 23 18:34:43 UTC 2017 kill -USR1 5416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5416 killed at Wed Aug 23 18:34:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:43 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5492 >/dev/null 2>/dev/null selfserv_9374 with PID 5492 found at Wed Aug 23 18:34:43 UTC 2017 selfserv_9374 with PID 5492 started at Wed Aug 23 18:34:43 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5492 at Wed Aug 23 18:34:44 UTC 2017 kill -USR1 5492 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5492 killed at Wed Aug 23 18:34:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5544 >/dev/null 2>/dev/null selfserv_9374 with PID 5544 found at Wed Aug 23 18:34:44 UTC 2017 selfserv_9374 with PID 5544 started at Wed Aug 23 18:34:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5544 at Wed Aug 23 18:34:44 UTC 2017 kill -USR1 5544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5544 killed at Wed Aug 23 18:34:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:44 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5616 >/dev/null 2>/dev/null selfserv_9374 with PID 5616 found at Wed Aug 23 18:34:44 UTC 2017 selfserv_9374 with PID 5616 started at Wed Aug 23 18:34:44 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5616 at Wed Aug 23 18:34:45 UTC 2017 kill -USR1 5616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5616 killed at Wed Aug 23 18:34:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5794 >/dev/null 2>/dev/null selfserv_9374 with PID 5794 found at Wed Aug 23 18:34:45 UTC 2017 selfserv_9374 with PID 5794 started at Wed Aug 23 18:34:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 5794 at Wed Aug 23 18:34:45 UTC 2017 kill -USR1 5794 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5794 killed at Wed Aug 23 18:34:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6060 >/dev/null 2>/dev/null selfserv_9374 with PID 6060 found at Wed Aug 23 18:34:45 UTC 2017 selfserv_9374 with PID 6060 started at Wed Aug 23 18:34:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6060 at Wed Aug 23 18:34:45 UTC 2017 kill -USR1 6060 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6060 killed at Wed Aug 23 18:34:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6127 >/dev/null 2>/dev/null selfserv_9374 with PID 6127 found at Wed Aug 23 18:34:45 UTC 2017 selfserv_9374 with PID 6127 started at Wed Aug 23 18:34:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6127 at Wed Aug 23 18:34:46 UTC 2017 kill -USR1 6127 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6127 killed at Wed Aug 23 18:34:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6195 >/dev/null 2>/dev/null selfserv_9374 with PID 6195 found at Wed Aug 23 18:34:46 UTC 2017 selfserv_9374 with PID 6195 started at Wed Aug 23 18:34:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6195 at Wed Aug 23 18:34:46 UTC 2017 kill -USR1 6195 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6195 killed at Wed Aug 23 18:34:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6248 >/dev/null 2>/dev/null selfserv_9374 with PID 6248 found at Wed Aug 23 18:34:46 UTC 2017 selfserv_9374 with PID 6248 started at Wed Aug 23 18:34:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6248 at Wed Aug 23 18:34:47 UTC 2017 kill -USR1 6248 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6248 killed at Wed Aug 23 18:34:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6314 >/dev/null 2>/dev/null selfserv_9374 with PID 6314 found at Wed Aug 23 18:34:47 UTC 2017 selfserv_9374 with PID 6314 started at Wed Aug 23 18:34:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6314 at Wed Aug 23 18:34:47 UTC 2017 kill -USR1 6314 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6314 killed at Wed Aug 23 18:34:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6366 >/dev/null 2>/dev/null selfserv_9374 with PID 6366 found at Wed Aug 23 18:34:47 UTC 2017 selfserv_9374 with PID 6366 started at Wed Aug 23 18:34:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6366 at Wed Aug 23 18:34:48 UTC 2017 kill -USR1 6366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6366 killed at Wed Aug 23 18:34:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6432 >/dev/null 2>/dev/null selfserv_9374 with PID 6432 found at Wed Aug 23 18:34:48 UTC 2017 selfserv_9374 with PID 6432 started at Wed Aug 23 18:34:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6432 at Wed Aug 23 18:34:48 UTC 2017 kill -USR1 6432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6432 killed at Wed Aug 23 18:34:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6499 >/dev/null 2>/dev/null selfserv_9374 with PID 6499 found at Wed Aug 23 18:34:48 UTC 2017 selfserv_9374 with PID 6499 started at Wed Aug 23 18:34:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6499 at Wed Aug 23 18:34:48 UTC 2017 kill -USR1 6499 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6499 killed at Wed Aug 23 18:34:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6551 >/dev/null 2>/dev/null selfserv_9374 with PID 6551 found at Wed Aug 23 18:34:49 UTC 2017 selfserv_9374 with PID 6551 started at Wed Aug 23 18:34:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6551 at Wed Aug 23 18:34:49 UTC 2017 kill -USR1 6551 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6551 killed at Wed Aug 23 18:34:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6647 >/dev/null 2>/dev/null selfserv_9374 with PID 6647 found at Wed Aug 23 18:34:49 UTC 2017 selfserv_9374 with PID 6647 started at Wed Aug 23 18:34:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6647 at Wed Aug 23 18:34:49 UTC 2017 kill -USR1 6647 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6647 killed at Wed Aug 23 18:34:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6711 >/dev/null 2>/dev/null selfserv_9374 with PID 6711 found at Wed Aug 23 18:34:49 UTC 2017 selfserv_9374 with PID 6711 started at Wed Aug 23 18:34:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6711 at Wed Aug 23 18:34:50 UTC 2017 kill -USR1 6711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6711 killed at Wed Aug 23 18:34:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6766 >/dev/null 2>/dev/null selfserv_9374 with PID 6766 found at Wed Aug 23 18:34:50 UTC 2017 selfserv_9374 with PID 6766 started at Wed Aug 23 18:34:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6766 at Wed Aug 23 18:34:50 UTC 2017 kill -USR1 6766 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6766 killed at Wed Aug 23 18:34:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6818 >/dev/null 2>/dev/null selfserv_9374 with PID 6818 found at Wed Aug 23 18:34:50 UTC 2017 selfserv_9374 with PID 6818 started at Wed Aug 23 18:34:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 6818 at Wed Aug 23 18:34:50 UTC 2017 kill -USR1 6818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6818 killed at Wed Aug 23 18:34:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6907 >/dev/null 2>/dev/null selfserv_9374 with PID 6907 found at Wed Aug 23 18:34:51 UTC 2017 selfserv_9374 with PID 6907 started at Wed Aug 23 18:34:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6907 at Wed Aug 23 18:34:51 UTC 2017 kill -USR1 6907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6907 killed at Wed Aug 23 18:34:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7116 >/dev/null 2>/dev/null selfserv_9374 with PID 7116 found at Wed Aug 23 18:34:51 UTC 2017 selfserv_9374 with PID 7116 started at Wed Aug 23 18:34:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7116 at Wed Aug 23 18:34:51 UTC 2017 kill -USR1 7116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7116 killed at Wed Aug 23 18:34:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7183 >/dev/null 2>/dev/null selfserv_9374 with PID 7183 found at Wed Aug 23 18:34:51 UTC 2017 selfserv_9374 with PID 7183 started at Wed Aug 23 18:34:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7183 at Wed Aug 23 18:34:52 UTC 2017 kill -USR1 7183 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7183 killed at Wed Aug 23 18:34:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7247 >/dev/null 2>/dev/null selfserv_9374 with PID 7247 found at Wed Aug 23 18:34:52 UTC 2017 selfserv_9374 with PID 7247 started at Wed Aug 23 18:34:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7247 at Wed Aug 23 18:34:52 UTC 2017 kill -USR1 7247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7247 killed at Wed Aug 23 18:34:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7306 >/dev/null 2>/dev/null selfserv_9374 with PID 7306 found at Wed Aug 23 18:34:52 UTC 2017 selfserv_9374 with PID 7306 started at Wed Aug 23 18:34:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7306 at Wed Aug 23 18:34:52 UTC 2017 kill -USR1 7306 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7306 killed at Wed Aug 23 18:34:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:34:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7359 >/dev/null 2>/dev/null selfserv_9374 with PID 7359 found at Wed Aug 23 18:34:52 UTC 2017 selfserv_9374 with PID 7359 started at Wed Aug 23 18:34:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7359 at Wed Aug 23 18:34:53 UTC 2017 kill -USR1 7359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7359 killed at Wed Aug 23 18:34:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7423 >/dev/null 2>/dev/null selfserv_9374 with PID 7423 found at Wed Aug 23 18:34:53 UTC 2017 selfserv_9374 with PID 7423 started at Wed Aug 23 18:34:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7423 at Wed Aug 23 18:34:53 UTC 2017 kill -USR1 7423 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7423 killed at Wed Aug 23 18:34:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7475 >/dev/null 2>/dev/null selfserv_9374 with PID 7475 found at Wed Aug 23 18:34:53 UTC 2017 selfserv_9374 with PID 7475 started at Wed Aug 23 18:34:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 7475 at Wed Aug 23 18:34:53 UTC 2017 kill -USR1 7475 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7475 killed at Wed Aug 23 18:34:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:34:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7542 >/dev/null 2>/dev/null selfserv_9374 with PID 7542 found at Wed Aug 23 18:34:53 UTC 2017 selfserv_9374 with PID 7542 started at Wed Aug 23 18:34:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 7542 at Wed Aug 23 18:34:54 UTC 2017 kill -USR1 7542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7542 killed at Wed Aug 23 18:34:54 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9374 starting at Wed Aug 23 18:34:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:34:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:54 UTC 2017 selfserv_9374 with PID 7815 started at Wed Aug 23 18:34:54 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:54 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:54 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:55 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:55 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:55 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:55 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:56 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:56 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:56 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:57 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:57 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:57 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:57 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:58 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:58 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:58 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:58 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:59 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:59 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:59 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:34:59 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:00 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:00 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:00 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:00 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:01 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:01 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:01 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:02 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:02 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:02 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:03 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:03 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:03 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:03 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:04 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:04 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:04 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7815 >/dev/null 2>/dev/null selfserv_9374 with PID 7815 found at Wed Aug 23 18:35:05 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 7815 at Wed Aug 23 18:35:05 UTC 2017 kill -USR1 7815 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7815 killed at Wed Aug 23 18:35:05 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:35:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:35:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:05 UTC 2017 selfserv_9374 with PID 14434 started at Wed Aug 23 18:35:05 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:05 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:06 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:06 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:06 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:06 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:07 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:07 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:07 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:08 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:08 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:08 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:09 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:09 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:09 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:10 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:10 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:10 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:10 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:11 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:11 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:11 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:12 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:12 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:12 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:12 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:13 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:13 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:13 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:14 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:14 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:14 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:14 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:15 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:15 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:15 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:16 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:16 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:16 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14434 >/dev/null 2>/dev/null selfserv_9374 with PID 14434 found at Wed Aug 23 18:35:16 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 14434 at Wed Aug 23 18:35:16 UTC 2017 kill -USR1 14434 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 14434 killed at Wed Aug 23 18:35:16 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:35:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:35:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:16 UTC 2017 selfserv_9374 with PID 26254 started at Wed Aug 23 18:35:16 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:17 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:17 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:17 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:18 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:18 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:19 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:19 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:19 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:20 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:20 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:20 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:21 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:21 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:22 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:22 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:22 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:22 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:23 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:23 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:23 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:24 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:24 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:24 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:25 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:25 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:25 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:26 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:26 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:27 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:27 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:27 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:28 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:28 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:28 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:28 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:29 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:29 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:29 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26254 >/dev/null 2>/dev/null selfserv_9374 with PID 26254 found at Wed Aug 23 18:35:30 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 26254 at Wed Aug 23 18:35:30 UTC 2017 kill -USR1 26254 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 26254 killed at Wed Aug 23 18:35:30 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:35:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:35:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:30 UTC 2017 selfserv_9374 with PID 7318 started at Wed Aug 23 18:35:30 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:30 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:31 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:31 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:31 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:31 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:32 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:32 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:32 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:33 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:33 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:33 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:34 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:34 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:35 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:35 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:35 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:35 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:36 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:36 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:36 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:37 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:37 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:37 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:37 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:38 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:38 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:39 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:39 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:39 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:39 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:40 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:40 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:40 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:41 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:41 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:41 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:41 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:42 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7318 >/dev/null 2>/dev/null selfserv_9374 with PID 7318 found at Wed Aug 23 18:35:42 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 7318 at Wed Aug 23 18:35:42 UTC 2017 kill -USR1 7318 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7318 killed at Wed Aug 23 18:35:42 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:35:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:35:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19815 >/dev/null 2>/dev/null selfserv_9374 with PID 19815 found at Wed Aug 23 18:35:42 UTC 2017 selfserv_9374 with PID 19815 started at Wed Aug 23 18:35:42 UTC 2017 trying to kill selfserv_9374 with PID 19815 at Wed Aug 23 18:35:42 UTC 2017 kill -USR1 19815 ./ssl.sh: line 183: 19815 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 19815 killed at Wed Aug 23 18:35:42 UTC 2017 selfserv_9374 starting at Wed Aug 23 18:35:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:35:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:42 UTC 2017 selfserv_9374 with PID 19976 started at Wed Aug 23 18:35:42 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:43 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:43 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:43 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:44 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:44 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:45 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:45 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:45 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:46 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:46 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:46 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:47 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:47 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:48 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:48 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:49 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:49 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:49 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:50 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:50 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:50 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:51 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:51 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:51 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:52 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:52 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:53 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:53 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:54 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:54 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:54 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:55 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:55 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:56 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:56 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:56 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:57 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:57 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19976 >/dev/null 2>/dev/null selfserv_9374 with PID 19976 found at Wed Aug 23 18:35:57 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 19976 at Wed Aug 23 18:35:57 UTC 2017 kill -USR1 19976 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 19976 killed at Wed Aug 23 18:35:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:35:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:35:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:35:58 UTC 2017 selfserv_9374 with PID 2516 started at Wed Aug 23 18:35:58 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:35:58 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:35:58 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:35:59 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:35:59 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:00 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:00 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:00 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:01 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:01 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:02 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:02 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:02 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:03 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:03 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:04 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:04 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:04 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:04 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:05 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:05 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:05 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:06 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:06 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:06 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:07 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:07 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:08 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:08 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:08 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:08 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:09 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:09 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:09 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:10 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:10 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:10 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:11 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:11 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2516 >/dev/null 2>/dev/null selfserv_9374 with PID 2516 found at Wed Aug 23 18:36:11 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2516 at Wed Aug 23 18:36:11 UTC 2017 kill -USR1 2516 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2516 killed at Wed Aug 23 18:36:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:36:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:36:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:11 UTC 2017 selfserv_9374 with PID 5490 started at Wed Aug 23 18:36:11 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:12 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:12 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:12 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:12 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:13 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:13 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:13 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:13 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:14 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:14 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:14 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:14 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:15 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:15 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:15 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:16 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:16 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:16 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:16 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:17 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:17 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:17 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:17 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:18 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:18 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:18 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:19 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:19 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:19 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:19 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:20 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:20 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:20 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:20 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:21 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:21 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:21 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:21 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5490 >/dev/null 2>/dev/null selfserv_9374 with PID 5490 found at Wed Aug 23 18:36:22 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 5490 at Wed Aug 23 18:36:22 UTC 2017 kill -USR1 5490 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5490 killed at Wed Aug 23 18:36:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:36:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:36:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:22 UTC 2017 selfserv_9374 with PID 6748 started at Wed Aug 23 18:36:22 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:22 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:22 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:23 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:23 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:23 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:24 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:24 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:24 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:25 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:25 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:25 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:26 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:26 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:26 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:27 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:27 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:27 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:28 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:28 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:28 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:29 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:29 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:29 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:30 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:30 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:30 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:31 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:31 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:31 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:32 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:32 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:32 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:33 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:33 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:33 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:34 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:34 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:34 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6748 >/dev/null 2>/dev/null selfserv_9374 with PID 6748 found at Wed Aug 23 18:36:35 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 6748 at Wed Aug 23 18:36:35 UTC 2017 kill -USR1 6748 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6748 killed at Wed Aug 23 18:36:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:36:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:36:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:35 UTC 2017 selfserv_9374 with PID 8009 started at Wed Aug 23 18:36:35 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:35 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:35 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:36 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:36 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:36 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:37 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:37 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:37 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:38 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:38 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:38 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:39 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:39 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:40 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:40 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:40 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:41 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:41 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:41 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:41 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:42 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:42 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:42 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:43 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:43 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:43 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:44 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:44 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:45 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:45 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:45 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:45 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:46 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:46 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:46 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:47 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:47 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:47 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8009 >/dev/null 2>/dev/null selfserv_9374 with PID 8009 found at Wed Aug 23 18:36:48 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 8009 at Wed Aug 23 18:36:48 UTC 2017 kill -USR1 8009 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 8009 killed at Wed Aug 23 18:36:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:36:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:36:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:48 UTC 2017 selfserv_9374 with PID 9613 started at Wed Aug 23 18:36:48 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:48 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:48 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:49 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:49 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:49 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:50 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:50 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:50 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:50 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:51 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:51 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:51 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:51 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:52 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:52 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:53 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:53 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:53 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:53 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:54 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:54 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:54 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:54 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:55 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:55 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:55 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:56 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:56 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:56 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:57 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:57 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:57 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:57 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:58 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:58 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:58 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:58 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:59 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9613 >/dev/null 2>/dev/null selfserv_9374 with PID 9613 found at Wed Aug 23 18:36:59 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9613 at Wed Aug 23 18:36:59 UTC 2017 kill -USR1 9613 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9613 killed at Wed Aug 23 18:36:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:36:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:36:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12173 >/dev/null 2>/dev/null selfserv_9374 with PID 12173 found at Wed Aug 23 18:36:59 UTC 2017 selfserv_9374 with PID 12173 started at Wed Aug 23 18:36:59 UTC 2017 trying to kill selfserv_9374 with PID 12173 at Wed Aug 23 18:36:59 UTC 2017 kill -USR1 12173 ./ssl.sh: line 183: 12173 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12173 killed at Wed Aug 23 18:36:59 UTC 2017 selfserv_9374 starting at Wed Aug 23 18:36:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:36:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:36:59 UTC 2017 selfserv_9374 with PID 12207 started at Wed Aug 23 18:36:59 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:36:59 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:00 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:00 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:00 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:01 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:01 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:01 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:02 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:02 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:02 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:02 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:03 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:03 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:04 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:04 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:04 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:05 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:05 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:05 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:05 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:06 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:06 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:06 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:07 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:07 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:07 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:08 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:08 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:08 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:09 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:09 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:09 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:10 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:10 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:10 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:10 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:11 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:11 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12207 >/dev/null 2>/dev/null selfserv_9374 with PID 12207 found at Wed Aug 23 18:37:11 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12207 at Wed Aug 23 18:37:11 UTC 2017 kill -USR1 12207 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12207 killed at Wed Aug 23 18:37:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:37:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:37:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:11 UTC 2017 selfserv_9374 with PID 13484 started at Wed Aug 23 18:37:11 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:12 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:12 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:12 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:13 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:13 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:13 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:14 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:14 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:14 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:15 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:15 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:15 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:16 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:16 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:16 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:17 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:17 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:17 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:18 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:18 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:18 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:19 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:19 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:19 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:20 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:20 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:20 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:21 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:21 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:21 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:22 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:22 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:22 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:22 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:23 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:23 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:23 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:24 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13484 >/dev/null 2>/dev/null selfserv_9374 with PID 13484 found at Wed Aug 23 18:37:24 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13484 at Wed Aug 23 18:37:24 UTC 2017 kill -USR1 13484 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13484 killed at Wed Aug 23 18:37:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:37:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:37:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:24 UTC 2017 selfserv_9374 with PID 14752 started at Wed Aug 23 18:37:24 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:24 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:25 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:25 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:25 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:25 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:26 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:26 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:26 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:26 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:27 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:27 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:27 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:27 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:28 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:28 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:28 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:29 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:29 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:29 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:29 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:30 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:30 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:30 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:30 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:31 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:31 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:31 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:32 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:32 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:32 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:32 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:32 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:33 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:33 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:33 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:33 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:34 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:34 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14752 >/dev/null 2>/dev/null selfserv_9374 with PID 14752 found at Wed Aug 23 18:37:34 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 14752 at Wed Aug 23 18:37:34 UTC 2017 kill -USR1 14752 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 14752 killed at Wed Aug 23 18:37:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:37:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:37:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:34 UTC 2017 selfserv_9374 with PID 16012 started at Wed Aug 23 18:37:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:35 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:35 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:35 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:36 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:36 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:36 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:37 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:37 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:37 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:38 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:38 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:38 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:39 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:39 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:39 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:40 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:40 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:40 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:41 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:41 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:41 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:42 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:42 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:42 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:43 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:43 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:44 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:44 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:44 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:44 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:45 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:45 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:45 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:46 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:46 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:46 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:46 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:47 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16012 >/dev/null 2>/dev/null selfserv_9374 with PID 16012 found at Wed Aug 23 18:37:47 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 16012 at Wed Aug 23 18:37:47 UTC 2017 kill -USR1 16012 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 16012 killed at Wed Aug 23 18:37:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:37:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:37:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:47 UTC 2017 selfserv_9374 with PID 17270 started at Wed Aug 23 18:37:47 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:48 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:48 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:48 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:49 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:49 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:49 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:49 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:50 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:50 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:50 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:51 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:51 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:51 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:52 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:52 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:53 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:53 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:53 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:54 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:54 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:54 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:55 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:55 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:55 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:56 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:56 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:57 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:57 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:57 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:57 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:58 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:58 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:58 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:59 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:59 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:37:59 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:38:00 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:38:00 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17270 >/dev/null 2>/dev/null selfserv_9374 with PID 17270 found at Wed Aug 23 18:38:00 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 17270 at Wed Aug 23 18:38:00 UTC 2017 kill -USR1 17270 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 17270 killed at Wed Aug 23 18:38:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:38:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:38:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:00 UTC 2017 selfserv_9374 with PID 18532 started at Wed Aug 23 18:38:00 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:01 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:01 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:01 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:02 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:02 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:02 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:03 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:03 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:03 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:03 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:04 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:04 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:04 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:05 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:05 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:05 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:06 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:06 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:06 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:06 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:07 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:07 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:07 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:07 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:08 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:08 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:09 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:09 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:09 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:09 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:10 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:10 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:10 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:10 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:11 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:11 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:11 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:11 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18532 >/dev/null 2>/dev/null selfserv_9374 with PID 18532 found at Wed Aug 23 18:38:12 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 18532 at Wed Aug 23 18:38:12 UTC 2017 kill -USR1 18532 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 18532 killed at Wed Aug 23 18:38:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:38:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:38:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19790 >/dev/null 2>/dev/null selfserv_9374 with PID 19790 found at Wed Aug 23 18:38:12 UTC 2017 selfserv_9374 with PID 19790 started at Wed Aug 23 18:38:12 UTC 2017 trying to kill selfserv_9374 with PID 19790 at Wed Aug 23 18:38:12 UTC 2017 kill -USR1 19790 ./ssl.sh: line 183: 19790 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 19790 killed at Wed Aug 23 18:38:12 UTC 2017 TIMESTAMP ssl END: Wed Aug 23 18:38:12 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Aug 23 18:38:12 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.v3.21327 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:54:16 2017 Not After : Tue Aug 23 17:54:16 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:5f:cf:01:5a:16:33:4a:19:4d:9a:41:47:f9:62:14: f2:69:90:d7:09:7d:7a:f4:88:9c:05:70:42:38:c5:0f: bd:40:c4:45:03:a9:1e:b6:89:a1:92:6f:b5:86:0e:58: bb:e6:4e:e8:b7:8e:c8:ae:25:35:d7:6d:fd:43:78:15: 7c:3e:bb:2f:12:00:05:d1:78:f1:53:20:1b:97:29:fe: 9d:ea:3b:61:6b:f4:e8:66:0e:2c:34:b4:1b:db:55:20: c0:12:ef:52:0e:46:2b:a2:ed:f8:5c:26:28:6f:8f:54: d8:f4:e2:5e:87:dc:10:74:df:df:30:f6:01:70:d0:74: b9:f3:2f:d6:21:98:ee:b4:48:91:a1:d2:42:3a:97:88: b8:d1:7b:49:37:5f:9a:98:d0:b6:b3:9c:3d:2e:45:ab: 71:08:ba:c1:07:77:09:9e:67:36:cb:b3:df:ad:17:49: e8:68:bb:d1:70:1a:cb:72:e4:67:40:1a:c0:76:5f:62: ba:ed:29:0d:65:07:93:89:84:46:26:57:ce:de:72:b7: 0b:7b:c7:91:ae:02:d1:dc:a9:05:f4:e7:1d:01:e5:46: 9f:98:ee:61:b7:e3:07:12:ef:fd:83:d1:36:0d:af:6c: 39:b3:6c:00:c3:c6:ce:54:87:77:73:1e:f2:db:78:ad Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:e0:34:2d:a6:de:d4:a6:90:f7:e6:23:e2:75:5a:2f: 63:14:b4:04:79:f1:a5:e6:cc:60:57:ad:0d:8f:eb:2c: 30:6c:06:b0:fa:7d:51:23:91:48:83:41:44:dc:a5:66: 24:30:50:00:56:cd:88:7a:10:59:cf:46:36:fa:a1:8e: 1d:0f:ff:a8:c4:5a:4f:c0:58:ae:c0:e8:72:30:fc:f4: 84:82:3e:2d:dd:5b:97:a6:37:22:28:2b:fe:6e:0b:5e: 6b:48:72:f5:69:69:b1:78:3e:b6:fb:4f:37:6e:a1:dc: 8e:17:9d:06:4c:74:38:b6:43:62:45:3b:8c:a7:65:5d: c0:55:d2:ca:2d:87:91:80:ee:7e:f5:75:cb:f5:7e:ec: 66:50:4f:db:78:fe:1c:48:30:85:a5:b8:a6:4f:bb:9b: 54:c2:e4:b2:0f:67:9c:4b:dd:7f:17:3f:e8:f3:ec:48: 1f:82:06:c6:4e:5c:83:5c:4f:76:71:3b:33:0a:6c:fa: 25:73:80:25:37:d6:ae:0e:32:4d:b5:d7:81:c8:9c:dd: 50:db:87:35:ca:86:48:db:01:bf:f1:03:5f:17:4d:97: e8:2f:6c:0a:cb:46:d2:54:7c:f3:79:76:b7:1a:c8:bd: 28:b6:56:b8:16:28:f7:d2:39:d8:8d:b1:9a:56:12:e6 Fingerprint (SHA-256): 9D:15:58:5D:BE:52:61:88:7B:D3:A2:3D:BA:42:6F:3A:1A:D2:66:CA:95:E8:F3:1E:B2:C4:39:F7:B0:D1:EC:90 Fingerprint (SHA1): 0B:CA:2A:63:40:62:6D:02:63:23:EC:B5:2A:48:0E:68:96:6C:C2:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 17:54:17 2017 Not After : Tue Aug 23 17:54:17 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:17:b1:fa:5c:92:2b:e9:2c:af:2d:7b:87:ef:7d:a2: cc:34:79:63:24:63:ea:0e:56:50:af:2e:fc:3d:86:b6: f8:6d:93:45:f3:c3:b1:11:26:1d:4e:29:3d:0c:d7:e7: b6:60:e3:0e:06:03:24:5c:0c:29:d8:db:56:6e:3c:2f: 87:16:48:4f:6f:de:e2:d9:d9:bf:c6:97:78:47:cf:11: 8e:81:db:48:52:4f:fb:89:90:66:cc:17:c6:3a:8f:47: 5f:c6:46:6c:ef:b3:a5:60:67:ec:f6:af:60:7d:6f:3d: 53:a2:64:7d:ca:6e:38:aa:0d:c0:00:e0:fd:50:1d:96: 49:51:33:64:3b:42:4b:a3:42:e3:9b:31:05:a8:9b:44: 4a:80:6a:dd:b1:92:f3:04:a5:bb:fb:ad:39:97:0c:e8: 06:ef:68:96:14:7c:d1:fd:40:c3:8b:af:52:10:a9:a9: 21:f9:5a:9d:80:a4:e8:de:79:15:23:1f:1f:5b:45:19: bb:64:39:91:61:c2:2a:3b:84:f3:03:a7:93:91:67:d5: 5a:cd:5e:cf:87:43:28:83:81:87:79:94:29:40:c5:ac: ea:bb:bc:1f:a9:b1:2c:b5:b4:ed:2c:ec:49:37:83:0b: d6:7d:49:68:cc:bd:b1:e4:19:13:e7:73:3f:4a:d3:2d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:da:30:7a:72:01:b7:82:f1:09:70:07:49:22:6f:c8: 65:f0:45:a5:f9:af:2c:77:24:02:dc:6c:06:02:ac:00: f7:7d:46:cf:c0:84:0b:d4:15:08:86:0e:fb:b8:3e:13: 55:30:36:24:70:aa:3f:a7:41:06:dd:fe:c6:42:c8:a4: 24:75:fe:be:3b:9c:b9:89:9a:6d:df:b5:b3:d9:ca:46: 46:35:bf:76:55:8f:71:58:ae:70:44:46:22:62:4c:e1: 33:64:23:26:0a:a7:b5:fe:72:59:e9:be:60:e5:4a:13: 91:62:0d:43:2b:0d:a5:da:18:cc:c0:aa:4a:9a:fa:8f: ad:00:4c:18:6a:f6:3a:0b:59:03:3c:dd:d2:20:db:a2: 75:71:e1:e6:ee:17:9f:c3:61:e0:a8:18:d8:dc:b3:38: dc:e9:e9:57:ff:19:e9:7d:49:66:70:e3:15:7e:6d:df: a9:f9:6c:d0:4e:e7:cf:58:24:2c:d4:6d:6b:ac:f3:41: 84:4f:bb:e7:d0:31:a2:df:0d:f5:d1:0d:e7:bf:80:2c: f0:b4:d1:58:00:51:06:ef:9f:8a:f8:58:bc:f4:6e:63: 74:91:f2:cc:d1:94:9b:f6:22:08:15:72:5d:ef:c8:c3: 2a:0e:bb:22:e1:30:29:a8:40:10:60:c5:23:d8:d8:63 Fingerprint (SHA-256): CD:1A:42:C8:FD:1B:17:8F:3B:15:8C:AB:AF:8C:6B:50:FB:C2:20:01:45:EB:D6:EE:F9:75:B0:87:29:DB:5B:6E Fingerprint (SHA1): 1D:97:50:DD:C7:2C:EE:8C:92:88:4C:7C:83:C0:D4:21:B5:67:4E:20 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-1-clientCA-dsa ,, clientCA-ec T,C,C chain-2-clientCA ,, chain-2-clientCA-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, clientCA-dsa T,C,C chain-1-clientCA ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.v3.21327 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/tests.v1.21327 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Aug 23 17:54:31 2017 Entry 1 (0x1): Serial Number: 42 (0x2a) Revocation Date: Wed Aug 23 17:54:26 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 17:53:36 2017 Entry Extensions: Name: CRL reason code CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Aug 23 18:38:18 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 18:38:18 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 18:38:18 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 18:38:18 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 18:38:18 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 18:38:20 UTC 2017 TIMESTAMP ec END: Wed Aug 23 18:38:20 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 18:38:20 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (1 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (4 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (8 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <00-00 01-00 3C-77 3A-70 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <00-00 01-00 3C-77 3A-70 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <00-00 01-00 3C-77 3A-70 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <00-00 01-00 3C-77 48-A0 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <00-00 01-00 3C-77 42-B0 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <00-00 01-00 3C-77 3A-30 00-00 00-00 00-00 00-0C 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <00-00 01-00 3C-77 3A-30 00-00 00-00 00-00 00-0F 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <00-00 01-00 3C-77 3A-30 00-00 00-00 00-00 00-07 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <00-00 01-00 3C-77 3A-30 00-00 00-00 00-00 00-0B 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <00-00 01-00 3C-77 3A-30 00-00 00-00 00-00 00-05 59-4F 3D-4C 4F-00 38-D8 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <00-00 01-00 3C-77 42-B0 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <00-00 01-00 3C-77 5E-80 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 01-00 3C-77 5E-B0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-00 01-00 3C-77 5E-00 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 3C-77 5F-E0 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 00-01 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <00-00 01-00 3C-77 60-10 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 3C-77 63-20 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <00-00 01-00 3C-77 5E-B0 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 00-00 01-00 3C-77 63-50 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <00-00 01-00 3C-77 67-00 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 3C-77 69-D0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (2 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (8 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (9 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (14 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (13 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (17 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (30 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (16 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (23 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (42 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (91 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (139 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (232 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (2 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (111 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (2 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (2 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (6 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (13 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (162 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (502 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 18:38:21 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 18:38:21 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (22 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (8 ms) [----------] 3 tests from TlsAgentStreamTestClient (39 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (23 ms) [----------] 1 test from TlsAgentDgramTestClient (23 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (9 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (8 ms) [----------] 5 tests from TlsAgentStreamTestServer (51 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12f7dcde611f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (93 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (41 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12007a4bee1a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (103 ms) [----------] 3 tests from TlsConnectDatagram13 (237 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (40 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f128eaa3476f1e8cc7713b747df71a4ce0760b9eeccb2... record drop: [82] 0200004e7f128eaa3476f1e8cc7713b747df71a4ce0760b9eeccb240ebc9b02f... server: Original packet: [760] 16030100520200004e7f128eaa3476f1e8cc7713b747df71a4ce0760b9eeccb2... server: Filtered packet: [673] 170301029c50943deab4348d72bdacb4c2fb42b7154d7b5d0b3eeb77b462372b... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (42 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (40 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (5 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (29 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (120 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (87 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (110 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24a3870b09... handshake new: [84] 7f12fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24a3870b09... record old: [88] 020000547f12fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24... record new: [88] 020000547f12fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24... handshake old: [84] 7f12fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24a3870b09... handshake new: [84] 0303fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24a3870b09... record old: [88] 020000547f12fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24... record new: [88] 020000540303fa9b5e66ac8188a3e226df554701d74afecc18f7a35358257c24... server: Original packet: [185] 1603010058020000547f12fa9b5e66ac8188a3e226df554701d74afecc18f7a3... server: Filtered packet: [185] 1603010058020000540303fa9b5e66ac8188a3e226df554701d74afecc18f7a3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (79 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (5 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (40 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (41 ms) [----------] 12 tests from TlsConnectTest (638 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020afbfce189074d8d16e2a40fb532f1bdf3a92025db2932510f08826ad... handshake old: [78] 7f12fc84f2b5a4322998e7f014c6216d2142784ffd96f446204c0ca1da8ddb75... handshake new: [38] 7f12fc84f2b5a4322998e7f014c6216d2142784ffd96f446204c0ca1da8ddb75... record old: [82] 0200004e7f12fc84f2b5a4322998e7f014c6216d2142784ffd96f446204c0ca1... record new: [42] 020000267f12fc84f2b5a4322998e7f014c6216d2142784ffd96f446204c0ca1... server: Original packet: [760] 16030100520200004e7f12fc84f2b5a4322998e7f014c6216d2142784ffd96f4... server: Filtered packet: [720] 160301002a020000267f12fc84f2b5a4322998e7f014c6216d2142784ffd96f4... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00204609b621cce8bfddb73814523a4af37d943b9dcfa9e2a5d3f258508f... extension new: [6] 001800020102 handshake old: [78] 7f12bf03715ffd3ce139320b4d576753b213c0682d0462df2ee4fe9215b58202... handshake new: [48] 7f12bf03715ffd3ce139320b4d576753b213c0682d0462df2ee4fe9215b58202... record old: [82] 0200004e7f12bf03715ffd3ce139320b4d576753b213c0682d0462df2ee4fe92... record new: [52] 020000307f12bf03715ffd3ce139320b4d576753b213c0682d0462df2ee4fe92... server: Original packet: [760] 16030100520200004e7f12bf03715ffd3ce139320b4d576753b213c0682d0462... server: Filtered packet: [730] 1603010034020000307f12bf03715ffd3ce139320b4d576753b213c0682d0462... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00206990409477136e1cf25113bc0a3a31e2b7d34d53f64a59951fa93774... extension new: [6] ffff00020102 handshake old: [78] 7f12991b299df3ab46cf74f870bb1e3abc1c2111610f24683a2f8d3d6253d13e... handshake new: [48] 7f12991b299df3ab46cf74f870bb1e3abc1c2111610f24683a2f8d3d6253d13e... record old: [82] 0200004e7f12991b299df3ab46cf74f870bb1e3abc1c2111610f24683a2f8d3d... record new: [52] 020000307f12991b299df3ab46cf74f870bb1e3abc1c2111610f24683a2f8d3d... server: Original packet: [760] 16030100520200004e7f12991b299df3ab46cf74f870bb1e3abc1c2111610f24... server: Filtered packet: [730] 1603010034020000307f12991b299df3ab46cf74f870bb1e3abc1c2111610f24... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12e2ff26cb086a67551809a3a4f52b9d58c404408a645c8fba5ca84e8c99df... handshake new: [88] 7f12e2ff26cb086a67551809a3a4f52b9d58c404408a645c8fba5ca84e8c99df... record old: [88] 020000547f12e2ff26cb086a67551809a3a4f52b9d58c404408a645c8fba5ca8... record new: [92] 020000587f12e2ff26cb086a67551809a3a4f52b9d58c404408a645c8fba5ca8... server: Original packet: [185] 1603010058020000547f12e2ff26cb086a67551809a3a4f52b9d58c404408a64... server: Filtered packet: [189] 160301005c020000587f12e2ff26cb086a67551809a3a4f52b9d58c404408a64... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (74 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a212cd9984a770c7021caa1f51000000003350695dc90b1c66c8634646... extension new: [43] 000600000c8cc91700212072c9759f6a6be3e2b24c297e19fae033a0b0b975f7... handshake old: [508] 03038c529774ddfd13a7b402cb630b84e8e3eb9ef42c773fd83046f0a45842f6... handshake new: [346] 03038c529774ddfd13a7b402cb630b84e8e3eb9ef42c773fd83046f0a45842f6... record old: [512] 010001fc03038c529774ddfd13a7b402cb630b84e8e3eb9ef42c773fd83046f0... record new: [350] 0100015a03038c529774ddfd13a7b402cb630b84e8e3eb9ef42c773fd83046f0... client: Original packet: [517] 1603010200010001fc03038c529774ddfd13a7b402cb630b84e8e3eb9ef42c77... client: Filtered packet: [355] 160301015e0100015a03038c529774ddfd13a7b402cb630b84e8e3eb9ef42c77... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a212cbcb9d180e4ef7a170dbd100000000a5761cca390ec2ded164f9b6... extension new: [205] 00a800a212cbcb9d180e4ef7a170dbd100000000a5761cca390ec2ded164f9b6... handshake old: [508] 03035993f40bdfc58d868780f769c7eefd199ddc4e5ce6e7b53a7445042cf6f9... handshake new: [508] 03035993f40bdfc58d868780f769c7eefd199ddc4e5ce6e7b53a7445042cf6f9... record old: [512] 010001fc03035993f40bdfc58d868780f769c7eefd199ddc4e5ce6e7b53a7445... record new: [512] 010001fc03035993f40bdfc58d868780f769c7eefd199ddc4e5ce6e7b53a7445... client: Original packet: [517] 1603010200010001fc03035993f40bdfc58d868780f769c7eefd199ddc4e5ce6... client: Filtered packet: [517] 1603010200010001fc03035993f40bdfc58d868780f769c7eefd199ddc4e5ce6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2d25c13b89c77cc5699b38a1c00000000b9b6e9f2d2cfd075945835b0... extension new: [206] 00a800a2d25c13b89c77cc5699b38a1c00000000b9b6e9f2d2cfd075945835b0... handshake old: [508] 0303c01466bf1d64e468d70da1be22f29a18ad06736b3e7f8cdcaf9803e9a24f... handshake new: [509] 0303c01466bf1d64e468d70da1be22f29a18ad06736b3e7f8cdcaf9803e9a24f... record old: [512] 010001fc0303c01466bf1d64e468d70da1be22f29a18ad06736b3e7f8cdcaf98... record new: [513] 010001fd0303c01466bf1d64e468d70da1be22f29a18ad06736b3e7f8cdcaf98... client: Original packet: [517] 1603010200010001fc0303c01466bf1d64e468d70da1be22f29a18ad06736b3e... client: Filtered packet: [518] 1603010201010001fd0303c01466bf1d64e468d70da1be22f29a18ad06736b3e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2b840dfb2beaee045d61fdec500000000678b288033640f0d04bf7093... extension new: [204] 00a800a2b840dfb2beaee045d61fdec500000000678b288033640f0d04bf7093... handshake old: [508] 0303c1025f6271d7682a821db43739f071ea1cd6b8b0b67e7e1fe5e266ef411c... handshake new: [507] 0303c1025f6271d7682a821db43739f071ea1cd6b8b0b67e7e1fe5e266ef411c... record old: [512] 010001fc0303c1025f6271d7682a821db43739f071ea1cd6b8b0b67e7e1fe5e2... record new: [511] 010001fb0303c1025f6271d7682a821db43739f071ea1cd6b8b0b67e7e1fe5e2... client: Original packet: [517] 1603010200010001fc0303c1025f6271d7682a821db43739f071ea1cd6b8b0b6... client: Filtered packet: [516] 16030101ff010001fb0303c1025f6271d7682a821db43739f071ea1cd6b8b0b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2ff0a493f17e8613277e4cfb5000000000ad3f91617a57d4857b7e12e... extension new: [406] 015000a2ff0a493f17e8613277e4cfb5000000000ad3f91617a57d4857b7e12e... handshake old: [508] 03032d923452c47aa254992910574f2d8ef2e0f2b36834c983e28408de8ecd01... handshake new: [709] 03032d923452c47aa254992910574f2d8ef2e0f2b36834c983e28408de8ecd01... record old: [512] 010001fc03032d923452c47aa254992910574f2d8ef2e0f2b36834c983e28408... record new: [713] 010002c503032d923452c47aa254992910574f2d8ef2e0f2b36834c983e28408... client: Original packet: [517] 1603010200010001fc03032d923452c47aa254992910574f2d8ef2e0f2b36834... client: Filtered packet: [718] 16030102c9010002c503032d923452c47aa254992910574f2d8ef2e0f2b36834... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a20f9c5b03440b011f8211f352000000002ae7f0d9e478fea98c20e9e0... extension new: [373] 015000a20f9c5b03440b011f8211f352000000002ae7f0d9e478fea98c20e9e0... handshake old: [508] 030334525c33d2ec50aca872b01f3ef4edc80b6b837947b48a3e8a8647a94d87... handshake new: [676] 030334525c33d2ec50aca872b01f3ef4edc80b6b837947b48a3e8a8647a94d87... record old: [512] 010001fc030334525c33d2ec50aca872b01f3ef4edc80b6b837947b48a3e8a86... record new: [680] 010002a4030334525c33d2ec50aca872b01f3ef4edc80b6b837947b48a3e8a86... client: Original packet: [517] 1603010200010001fc030334525c33d2ec50aca872b01f3ef4edc80b6b837947... client: Filtered packet: [685] 16030102a8010002a4030334525c33d2ec50aca872b01f3ef4edc80b6b837947... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a290cdeb7ec1f9ca1d3c768fa800000000832917b328db557e15866ed4... extension new: [238] 00a800a290cdeb7ec1f9ca1d3c768fa800000000832917b328db557e15866ed4... handshake old: [508] 0303c0f28b8e2d38f300f6d5038d5d2a9c6e4d1e5d37e55c4e072348b9e7ce7e... handshake new: [541] 0303c0f28b8e2d38f300f6d5038d5d2a9c6e4d1e5d37e55c4e072348b9e7ce7e... record old: [512] 010001fc0303c0f28b8e2d38f300f6d5038d5d2a9c6e4d1e5d37e55c4e072348... record new: [545] 0100021d0303c0f28b8e2d38f300f6d5038d5d2a9c6e4d1e5d37e55c4e072348... client: Original packet: [517] 1603010200010001fc0303c0f28b8e2d38f300f6d5038d5d2a9c6e4d1e5d37e5... client: Filtered packet: [550] 16030102210100021d0303c0f28b8e2d38f300f6d5038d5d2a9c6e4d1e5d37e5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030378752c057d2e0ddb9ad2e8c5b30243db3eda80ee7169c6295e983579da94... handshake new: [512] 030378752c057d2e0ddb9ad2e8c5b30243db3eda80ee7169c6295e983579da94... record old: [512] 010001fc030378752c057d2e0ddb9ad2e8c5b30243db3eda80ee7169c6295e98... record new: [516] 01000200030378752c057d2e0ddb9ad2e8c5b30243db3eda80ee7169c6295e98... client: Original packet: [517] 1603010200010001fc030378752c057d2e0ddb9ad2e8c5b30243db3eda80ee71... client: Filtered packet: [521] 160301020401000200030378752c057d2e0ddb9ad2e8c5b30243db3eda80ee71... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303dcb687e234215b647e99e3cc206c53a6a587e4cbfee79056d70e48922a17... handshake new: [502] 0303dcb687e234215b647e99e3cc206c53a6a587e4cbfee79056d70e48922a17... record old: [512] 010001fc0303dcb687e234215b647e99e3cc206c53a6a587e4cbfee79056d70e... record new: [506] 010001f60303dcb687e234215b647e99e3cc206c53a6a587e4cbfee79056d70e... client: Original packet: [517] 1603010200010001fc0303dcb687e234215b647e99e3cc206c53a6a587e4cbfe... client: Filtered packet: [511] 16030101fa010001f60303dcb687e234215b647e99e3cc206c53a6a587e4cbfe... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (57 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 03036eb345f926d0a9b37d4b842d225671d289e684d13a748b80e6a354c72941... handshake new: [508] 03036eb345f926d0a9b37d4b842d225671d289e684d13a748b80e6a354c72941... record old: [512] 010001fc03036eb345f926d0a9b37d4b842d225671d289e684d13a748b80e6a3... record new: [512] 010001fc03036eb345f926d0a9b37d4b842d225671d289e684d13a748b80e6a3... client: Original packet: [517] 1603010200010001fc03036eb345f926d0a9b37d4b842d225671d289e684d13a... client: Filtered packet: [517] 1603010200010001fc03036eb345f926d0a9b37d4b842d225671d289e684d13a... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (84 ms) [----------] 14 tests from TlsExtensionTest13Stream (787 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (33 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (40 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (40 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030315b3a2d233db184cf6364c088c84ccfde13d410fce37940fa6ce1d9e0482... handshake new: [182] 030515b3a2d233db184cf6364c088c84ccfde13d410fce37940fa6ce1d9e0482... record old: [186] 010000b6030315b3a2d233db184cf6364c088c84ccfde13d410fce37940fa6ce... record new: [186] 010000b6030515b3a2d233db184cf6364c088c84ccfde13d410fce37940fa6ce... client: Original packet: [191] 16030100ba010000b6030315b3a2d233db184cf6364c088c84ccfde13d410fce... client: Filtered packet: [191] 16030100ba010000b6030515b3a2d233db184cf6364c088c84ccfde13d410fce... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (42 ms) [----------] 3 tests from TlsConnectStreamTls13 (122 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303be210dbf6e6bd7a3122adc3cdc7eceec53ad43a761... client: Filtered packet: [30] 801c01030400030000001000c02f480997f87c5cf407d329b84f93758735 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (14 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303026ed3afa1ab8e1d4c32b8ab27644446b4e19ef0f269... client: Filtered packet: [33] 801f0103020006000000100000330056001819937a65856c8db6d0faecf6a802... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (26 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f3023eebbb6f1869c30c60490264e47c34bc8efb54... client: Filtered packet: [33] 801f010302000600000010000033005600b3d2e6363b0b00fc63447e8a7e876c... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (6 ms) [----------] 3 tests from SSLv2ClientHelloTestF (47 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303fc4fcca2a720c9b95f8acb5b65394825a92cdcc0031dcfdacf543f8f09c8... handshake new: [177] 0304fc4fcca2a720c9b95f8acb5b65394825a92cdcc0031dcfdacf543f8f09c8... record old: [181] 010000b10303fc4fcca2a720c9b95f8acb5b65394825a92cdcc0031dcfdacf54... record new: [181] 010000b10304fc4fcca2a720c9b95f8acb5b65394825a92cdcc0031dcfdacf54... client: Original packet: [186] 16030100b5010000b10303fc4fcca2a720c9b95f8acb5b65394825a92cdcc003... client: Filtered packet: [186] 16030100b5010000b10304fc4fcca2a720c9b95f8acb5b65394825a92cdcc003... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (35 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303848c7659b90cdfe441a2663f9ef7c2ef6ce7db7c800a772b7d44b9889797... handshake new: [177] 0304848c7659b90cdfe441a2663f9ef7c2ef6ce7db7c800a772b7d44b9889797... record old: [181] 010000b10303848c7659b90cdfe441a2663f9ef7c2ef6ce7db7c800a772b7d44... record new: [181] 010000b10304848c7659b90cdfe441a2663f9ef7c2ef6ce7db7c800a772b7d44... client: Original packet: [186] 16030100b5010000b10303848c7659b90cdfe441a2663f9ef7c2ef6ce7db7c80... client: Filtered packet: [186] 16030100b5010000b10304848c7659b90cdfe441a2663f9ef7c2ef6ce7db7c80... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (31 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030314a6e7330bc4fee6d4d540e69e2ff60c5565c65b48ab27367537b53353fb... handshake new: [177] 030514a6e7330bc4fee6d4d540e69e2ff60c5565c65b48ab27367537b53353fb... record old: [181] 010000b1030314a6e7330bc4fee6d4d540e69e2ff60c5565c65b48ab27367537... record new: [181] 010000b1030514a6e7330bc4fee6d4d540e69e2ff60c5565c65b48ab27367537... client: Original packet: [186] 16030100b5010000b1030314a6e7330bc4fee6d4d540e69e2ff60c5565c65b48... client: Filtered packet: [186] 16030100b5010000b1030514a6e7330bc4fee6d4d540e69e2ff60c5565c65b48... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (34 ms) [----------] 3 tests from Tls13NoSupportedVersions (100 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (1 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (64 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (88 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (88 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (85 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 030370c214c961fcac1272874ea8fbbec606efeca7b0daea011475f5e8aa2e44... handshake new: [146] 030370c214c961fcac1272874ea8fbbec606efeca7b0daea011475f5e8aa2e44... record old: [186] 010000b6030370c214c961fcac1272874ea8fbbec606efeca7b0daea011475f5... record new: [150] 01000092030370c214c961fcac1272874ea8fbbec606efeca7b0daea011475f5... client: Original packet: [191] 16030100ba010000b6030370c214c961fcac1272874ea8fbbec606efeca7b0da... client: Filtered packet: [155] 160301009601000092030370c214c961fcac1272874ea8fbbec606efeca7b0da... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefdd76201e7e783d2c1b1c1bef2c18e409c01e78fbecd378e1aa57edaa60652... handshake new: [147] fefdd76201e7e783d2c1b1c1bef2c18e409c01e78fbecd378e1aa57edaa60652... record old: [195] 010000b700000000000000b7fefdd76201e7e783d2c1b1c1bef2c18e409c01e7... record new: [159] 010000930000000000000093fefdd76201e7e783d2c1b1c1bef2c18e409c01e7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd76201e7e7... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdd76201e7e7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8ab9b131de97262332b76787 handshake old: [132] 08040080b2ede9d056dda943196b559b8ad59e59b3641d5fe6ab5fda597fc6e8... handshake new: [132] 08040080b2ede9d056dda943196b559b8ad59e59b3641d5fe6ab5fda597fc6e8... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 8ab9b131de97262332b76787 server: Original packet: [760] 16030100520200004e7f12801f9ca97ec536e8542337ab6f99c1ebc029dc69f0... server: Filtered packet: [760] 16030100520200004e7f12801f9ca97ec536e8542337ab6f99c1ebc029dc69f0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] 3c0e0ac19e80b43390d6c95b server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 31011523a924097d8f0f453f Nonce [12] 31011523a924097d8f0f453e Nonce [12] 31011523a924097d8f0f453d handshake old: [132] 080400804bdcff13195269366e1c896247a35ead5c30a0ddf3f540e7a2f27855... handshake new: [132] 080400804bdcff13195269366e1c896247a35ead5c30a0ddf3f540e7a2f27855... record old: [144] 0f0000840003000000000084080400804bdcff13195269366e1c896247a35ead... record new: [144] 0f0000840003000000000084080400804bdcff13195269366e1c896247a35ead... Nonce [12] 31011523a924097d8f0f453d Nonce [12] 31011523a924097d8f0f453c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1248b9ef7ae7... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1248b9ef7ae7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303a52682c3677c42e27bb256dc21e4117bb0feff7af4aed781b3a0933409f8... handshake new: [158] 0303a52682c3677c42e27bb256dc21e4117bb0feff7af4aed781b3a0933409f8... record old: [186] 010000b60303a52682c3677c42e27bb256dc21e4117bb0feff7af4aed781b3a0... record new: [162] 0100009e0303a52682c3677c42e27bb256dc21e4117bb0feff7af4aed781b3a0... client: Original packet: [191] 16030100ba010000b60303a52682c3677c42e27bb256dc21e4117bb0feff7af4... client: Filtered packet: [167] 16030100a20100009e0303a52682c3677c42e27bb256dc21e4117bb0feff7af4... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd823c74669d55964bff62447ea2f48084de23a36b7a1d92e38f135a3ad51b... handshake new: [159] fefd823c74669d55964bff62447ea2f48084de23a36b7a1d92e38f135a3ad51b... record old: [195] 010000b700000000000000b7fefd823c74669d55964bff62447ea2f48084de23... record new: [171] 0100009f000000000000009ffefd823c74669d55964bff62447ea2f48084de23... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd823c74669d... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd823c74669d... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (91 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (90 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefdd4a881634a... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefdd4a881634a... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610409f93b7db311034a004ece20b5fabb957d7f7ddf474b26f9bf... extension new: [38] 0024001d00208ba753d66298a261e8dfa6e2bea0f1a11d0abf88b03027058946... handshake old: [247] 0303cdd330b97e8a0f317b37a91e9a0ad3496918ac84796a6004dd6f109ae790... handshake new: [182] 0303cdd330b97e8a0f317b37a91e9a0ad3496918ac84796a6004dd6f109ae790... record old: [251] 010000f70303cdd330b97e8a0f317b37a91e9a0ad3496918ac84796a6004dd6f... record new: [186] 010000b60303cdd330b97e8a0f317b37a91e9a0ad3496918ac84796a6004dd6f... client: Original packet: [256] 16030100fb010000f70303cdd330b97e8a0f317b37a91e9a0ad3496918ac8479... client: Filtered packet: [191] 16030100ba010000b60303cdd330b97e8a0f317b37a91e9a0ad3496918ac8479... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061043ae9f64453e2758b70047810e2bd2a6fa7d5cf13d341b0d49b... extension new: [38] 0024001d00208232d7fdb8f9ca2f8d852ae9d342fb44423ce084087963bd777f... handshake old: [248] fefd138ac3131ebb4271f389b18993503961fc23c160db0d163352ebaae5c42d... handshake new: [183] fefd138ac3131ebb4271f389b18993503961fc23c160db0d163352ebaae5c42d... record old: [260] 010000f800010000000000f8fefd138ac3131ebb4271f389b18993503961fc23... record new: [195] 010000b700010000000000b7fefd138ac3131ebb4271f389b18993503961fc23... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd138ac3131e... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd138ac3131e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f12931d17caa487bef3ae0b4ad7c3bb59e9caf860115ba37276d26219e0c2b2... handshake new: [77] 7f12931d17caa487bef3ae0b4ad7c3bb59e9caf860115ba37276d26219e0c2b2... record old: [82] 0200004e7f12931d17caa487bef3ae0b4ad7c3bb59e9caf860115ba37276d262... record new: [81] 0200004d7f12931d17caa487bef3ae0b4ad7c3bb59e9caf860115ba37276d262... server: Original packet: [760] 16030100520200004e7f12931d17caa487bef3ae0b4ad7c3bb59e9caf860115b... server: Filtered packet: [759] 16030100510200004d7f12931d17caa487bef3ae0b4ad7c3bb59e9caf860115b... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f1234fbab6767e038beaac595be138fe4ed9d0387b92f2b67a85f69952d908c... handshake new: [77] 7f1234fbab6767e038beaac595be138fe4ed9d0387b92f2b67a85f69952d908c... record old: [90] 0200004e000000000000004e7f1234fbab6767e038beaac595be138fe4ed9d03... record new: [89] 0200004d000000000000004d7f1234fbab6767e038beaac595be138fe4ed9d03... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1234fbab6767... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f1234fbab6767... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (65 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3713 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (53 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (16 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (16 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (16 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (65 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 4eb25c27c2f2e9d43a6d14d2 handshake old: [132] 0804008017cb1524a1ff42f4764f07cb1ee6d4507f4fb60a688af1606ff420d3... handshake new: [132] 0804008017cb1524a1ff42f4764f07cb1ee6d4507f4fb60a688af1606ff420d3... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 4eb25c27c2f2e9d43a6d14d2 client: Original packet: [645] 170301028001eb8aee0ccb39d3df73d39c2b6fb1d3a3c1a75be9edd1c3edc67d... client: Filtered packet: [645] 170301028001eb8aee0ccb39d3df73d39c2b6fb1d3a3c1a75be9edd1c3edc67d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] ccc18037108c474cefb1e33a client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 0201008053d8446771c0e5d7bca4d39ca1508ad3851a67e8cb9f09b7f8f2648f... handshake new: [132] 0201008053d8446771c0e5d7bca4d39ca1508ad3851a67e8cb9f09b7f8f2648f... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080868e47b03379c22acb86baa8f8b98025ec94d62d168907779350e2c89481... handshake new: [130] 0080868e47b03379c22acb86baa8f8b98025ec94d62d168907779350e2c89481... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00806cafc4a7bb8b535b28d34a4ad2af2fad6b5ee2180e4d9f310b58ff6b5002... handshake new: [130] 00806cafc4a7bb8b535b28d34a4ad2af2fad6b5ee2180e4d9f310b58ff6b5002... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03037c2e1e514e251e78be3bc754b5dbed25bbb948aae36af39acbd09f2d8ea5... handshake new: [181] 03037c2e1e514e251e78be3bc754b5dbed25bbb948aae36af39acbd09f2d8ea5... record old: [186] 010000b603037c2e1e514e251e78be3bc754b5dbed25bbb948aae36af39acbd0... record new: [185] 010000b503037c2e1e514e251e78be3bc754b5dbed25bbb948aae36af39acbd0... client: Original packet: [191] 16030100ba010000b603037c2e1e514e251e78be3bc754b5dbed25bbb948aae3... client: Filtered packet: [190] 16030100b9010000b503037c2e1e514e251e78be3bc754b5dbed25bbb948aae3... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303da9a7ed743ca25dcefa41f329e4600359573643116dc2f89346e32d3bdc9... handshake new: [176] 0303da9a7ed743ca25dcefa41f329e4600359573643116dc2f89346e32d3bdc9... record old: [181] 010000b10303da9a7ed743ca25dcefa41f329e4600359573643116dc2f89346e... record new: [180] 010000b00303da9a7ed743ca25dcefa41f329e4600359573643116dc2f89346e... client: Original packet: [186] 16030100b5010000b10303da9a7ed743ca25dcefa41f329e4600359573643116... client: Filtered packet: [185] 16030100b4010000b00303da9a7ed743ca25dcefa41f329e4600359573643116... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 030279ed9682558cce9e421426407754bd4e88a96e96edaf750be227c43c7f92... handshake new: [114] 030279ed9682558cce9e421426407754bd4e88a96e96edaf750be227c43c7f92... record old: [119] 01000073030279ed9682558cce9e421426407754bd4e88a96e96edaf750be227... record new: [118] 01000072030279ed9682558cce9e421426407754bd4e88a96e96edaf750be227... client: Original packet: [124] 160301007701000073030279ed9682558cce9e421426407754bd4e88a96e96ed... client: Filtered packet: [123] 160301007601000072030279ed9682558cce9e421426407754bd4e88a96e96ed... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03013a48eebdefd5a8d39a70809a4a735df9e7d052426c951d16eab828a7b08d... handshake new: [114] 03013a48eebdefd5a8d39a70809a4a735df9e7d052426c951d16eab828a7b08d... record old: [119] 0100007303013a48eebdefd5a8d39a70809a4a735df9e7d052426c951d16eab8... record new: [118] 0100007203013a48eebdefd5a8d39a70809a4a735df9e7d052426c951d16eab8... client: Original packet: [124] 16030100770100007303013a48eebdefd5a8d39a70809a4a735df9e7d052426c... client: Filtered packet: [123] 16030100760100007203013a48eebdefd5a8d39a70809a4a735df9e7d052426c... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (85 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (91 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (85 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1083 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1067 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1066 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1066 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1085 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1077 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1068 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1069 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (89 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (86 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (91 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (32 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (18273 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f97571195b92219e3c469a99 Nonce [12] f97571195b92219e3c469a98 handshake old: [132] 08040080344d63adf8bfe39724c4f8e111d8059992412a40f1017a0ba5d351ea... handshake new: [132] 08040080344d63adf8bfe39724c4f8e111d8059992412a40f1017a0ba5d351ea... record old: [144] 0f000084000200000000008408040080344d63adf8bfe39724c4f8e111d80599... record new: [144] 0f000084000200000000008408040080344d63adf8bfe39724c4f8e111d80599... Nonce [12] f97571195b92219e3c469a98 Nonce [12] f97571195b92219e3c469a9b client: Original packet: [737] 17feff000200000000000001dc815822a7d3a4232e74705823583183d3537fc4... client: Filtered packet: [737] 17feff000200000000000001dc815822a7d3a4232e74705823583183d3537fc4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] d86e2a97445d76ca72b768a6 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 020100800ed96734de69d21bbb9e74cf2636261fdbe151208772118095ff9c10... handshake new: [132] 020100800ed96734de69d21bbb9e74cf2636261fdbe151208772118095ff9c10... record old: [144] 0f0000840003000000000084020100800ed96734de69d21bbb9e74cf2636261f... record new: [144] 0f0000840003000000000084020100800ed96734de69d21bbb9e74cf2636261f... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 008018394403acd14c9ebecd40af19964498f6d96ce654086fbd5d7f04db5d0e... handshake new: [130] 008018394403acd14c9ebecd40af19964498f6d96ce654086fbd5d7f04db5d0e... record old: [142] 0f0000820003000000000082008018394403acd14c9ebecd40af19964498f6d9... record new: [142] 0f0000820003000000000082008018394403acd14c9ebecd40af19964498f6d9... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdd5696f8b72e64c92e341213d59d38f96e99bf8f84ffa0c9dd7984bdcc5b2... handshake new: [182] fefdd5696f8b72e64c92e341213d59d38f96e99bf8f84ffa0c9dd7984bdcc5b2... record old: [195] 010000b700000000000000b7fefdd5696f8b72e64c92e341213d59d38f96e99b... record new: [194] 010000b600000000000000b6fefdd5696f8b72e64c92e341213d59d38f96e99b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd5696f8b72... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdd5696f8b72... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd5f000413352812f75d561b901261b40a4b84b72cb47183fb05dd911c2a79... handshake new: [173] fefd5f000413352812f75d561b901261b40a4b84b72cb47183fb05dd911c2a79... record old: [186] 010000ae00000000000000aefefd5f000413352812f75d561b901261b40a4b84... record new: [185] 010000ad00000000000000adfefd5f000413352812f75d561b901261b40a4b84... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd5f00041335... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd5f00041335... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffa3d4b2fc8d428991380259fbd71f6d701f761b361dc5b969c7c7375bdfee... handshake new: [111] feffa3d4b2fc8d428991380259fbd71f6d701f761b361dc5b969c7c7375bdfee... record old: [124] 010000700000000000000070feffa3d4b2fc8d428991380259fbd71f6d701f76... record new: [123] 0100006f000000000000006ffeffa3d4b2fc8d428991380259fbd71f6d701f76... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffa3d4b2fc8d... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffa3d4b2fc8d... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (86 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (86 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1083 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1067 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1067 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1084 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1069 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1074 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (88 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (72 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (81 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (14078 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f1264a88e5734158936bd1d249ecc8acc3afde16499d3adbc207895e167a275... handshake new: [84] 7f1264a88e5734158936bd1d249ecc8acc3afde16499d3adbc207895e167a275... record old: [88] 020000547f1264a88e5734158936bd1d249ecc8acc3afde16499d3adbc207895... record new: [88] 020000547f1264a88e5734158936bd1d249ecc8acc3afde16499d3adbc207895... server: Original packet: [185] 1603010058020000547f1264a88e5734158936bd1d249ecc8acc3afde16499d3... server: Filtered packet: [185] 1603010058020000547f1264a88e5734158936bd1d249ecc8acc3afde16499d3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (76 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030389d0aea88cb66726b4853e06bd3c813d474eeaea739bb30cbac42671de70... handshake new: [83] 030389d0aea88cb66726b4853e06bd3c813d474eeaea739bb30cbac42671de70... record old: [87] 02000053030389d0aea88cb66726b4853e06bd3c813d474eeaea739bb30cbac4... record new: [87] 02000053030389d0aea88cb66726b4853e06bd3c813d474eeaea739bb30cbac4... server: Original packet: [167] 160303005702000053030389d0aea88cb66726b4853e06bd3c813d474eeaea73... server: Filtered packet: [167] 160303005702000053030389d0aea88cb66726b4853e06bd3c813d474eeaea73... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03024bda86c1db8c38a8918b9495bb09082899e6686b7f09bc036f95f0180fd9... handshake new: [83] 03024bda86c1db8c38a8918b9495bb09082899e6686b7f09bc036f95f0180fd9... record old: [87] 0200005303024bda86c1db8c38a8918b9495bb09082899e6686b7f09bc036f95... record new: [87] 0200005303024bda86c1db8c38a8918b9495bb09082899e6686b7f09bc036f95... server: Original packet: [167] 16030200570200005303024bda86c1db8c38a8918b9495bb09082899e6686b7f... server: Filtered packet: [167] 16030200570200005303024bda86c1db8c38a8918b9495bb09082899e6686b7f... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0301c2496cf2a8e6606ab7c50b7c2b9bef27b0f548f5850561fc939ca4f868d5... handshake new: [83] 0301c2496cf2a8e6606ab7c50b7c2b9bef27b0f548f5850561fc939ca4f868d5... record old: [87] 020000530301c2496cf2a8e6606ab7c50b7c2b9bef27b0f548f5850561fc939c... record new: [87] 020000530301c2496cf2a8e6606ab7c50b7c2b9bef27b0f548f5850561fc939c... server: Original packet: [151] 1603010057020000530301c2496cf2a8e6606ab7c50b7c2b9bef27b0f548f585... server: Filtered packet: [151] 1603010057020000530301c2496cf2a8e6606ab7c50b7c2b9bef27b0f548f585... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (31 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (687 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (37 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (58 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (55 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303bf0be9a896dc07deecb1a8a82d19bd93f74178a43a737252f18f... record new: [721] 020000570303bf0be9a896dc07deecb1a8a82d19bd93f74178a43a737252f18f... server: Original packet: [756] 16030302ef020000570303bf0be9a896dc07deecb1a8a82d19bd93f74178a43a... server: Filtered packet: [726] 16030302d1020000570303bf0be9a896dc07deecb1a8a82d19bd93f74178a43a... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (47 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefd855910d331... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefd855910d331... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (42 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 0303def4a8043b865d2085299a7dc8f2ec6173813097270d48338570b075df38... handshake new: [141] 0303def4a8043b865d2085299a7dc8f2ec6173813097270d48338570b075df38... record old: [181] 010000b10303def4a8043b865d2085299a7dc8f2ec6173813097270d48338570... record new: [145] 0100008d0303def4a8043b865d2085299a7dc8f2ec6173813097270d48338570... client: Original packet: [186] 16030100b5010000b10303def4a8043b865d2085299a7dc8f2ec617381309727... client: Filtered packet: [150] 16030100910100008d0303def4a8043b865d2085299a7dc8f2ec617381309727... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (48 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd9a280721800c53f14a5d6cee2991b68fcb2d4786012192f35285079e45d5... handshake new: [138] fefd9a280721800c53f14a5d6cee2991b68fcb2d4786012192f35285079e45d5... record old: [186] 010000ae00000000000000aefefd9a280721800c53f14a5d6cee2991b68fcb2d... record new: [150] 0100008a000000000000008afefd9a280721800c53f14a5d6cee2991b68fcb2d... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd9a28072180... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd9a28072180... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (44 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (69 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (68 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (35 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (798 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030775c8cddb392a25028a8033a4a343b0cf6afd462d1... server: Filtered packet: [53] 1603010030775c8cddb392a25028a8033a4a343b0cf6afd462d1a788f72fdfd9... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040c3693c6c16f13569ce36dd1e486ed4aca9e717ee7f... server: Filtered packet: [69] 1603020040c3693c6c16f13569ce36dd1e486ed4aca9e717ee7f2b774b9c4eca... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000006c3bfc3db011da8925893a916b... server: Filtered packet: [45] 160303002800000000000000006c3bfc3db011da8925893a916be0dc9b3b4319... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030fff6c506c87fde0873c8064ba38e71c7148ef4bc17... server: Filtered packet: [53] 1603010030fff6c506c87fde0873c8064ba38e71c7148ef4bc177375abc79729... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 14030200010116030200404cfaa86a19257eb83fcd696d9cb2cfd8a7ec837c47... server: Filtered packet: [69] 16030200404cfaa86a19257eb83fcd696d9cb2cfd8a7ec837c471447fbaba327... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000cba1bd39bc941d7f781b18ebf1... server: Filtered packet: [45] 16030300280000000000000000cba1bd39bc941d7f781b18ebf112331a006cc3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301ee726d0740464cac727e5f9748ecf6fea8754b73001c78905486c9a7e2ae... handshake new: [92] 0301ee726d0740464cac727e5f9748ecf6fea8754b73001c78905486c9a7e2ae... record old: [725] 0200005b0301ee726d0740464cac727e5f9748ecf6fea8754b73001c78905486... record new: [726] 0200005c0301ee726d0740464cac727e5f9748ecf6fea8754b73001c78905486... server: Original packet: [730] 16030102d50200005b0301ee726d0740464cac727e5f9748ecf6fea8754b7300... server: Filtered packet: [731] 16030102d60200005c0301ee726d0740464cac727e5f9748ecf6fea8754b7300... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03029e1412682df7e30d688bae5d402f63e4d8d4ac365a737636496b265cab36... handshake new: [92] 03029e1412682df7e30d688bae5d402f63e4d8d4ac365a737636496b265cab36... record old: [725] 0200005b03029e1412682df7e30d688bae5d402f63e4d8d4ac365a737636496b... record new: [726] 0200005c03029e1412682df7e30d688bae5d402f63e4d8d4ac365a737636496b... server: Original packet: [730] 16030202d50200005b03029e1412682df7e30d688bae5d402f63e4d8d4ac365a... server: Filtered packet: [731] 16030202d60200005c03029e1412682df7e30d688bae5d402f63e4d8d4ac365a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 030341f48bab76d244bce46ff4a77d5ef3c4e3f51ca997446d35ce8db8b3194f... handshake new: [92] 030341f48bab76d244bce46ff4a77d5ef3c4e3f51ca997446d35ce8db8b3194f... record old: [727] 0200005b030341f48bab76d244bce46ff4a77d5ef3c4e3f51ca997446d35ce8d... record new: [728] 0200005c030341f48bab76d244bce46ff4a77d5ef3c4e3f51ca997446d35ce8d... server: Original packet: [732] 16030302d70200005b030341f48bab76d244bce46ff4a77d5ef3c4e3f51ca997... server: Filtered packet: [733] 16030302d80200005c030341f48bab76d244bce46ff4a77d5ef3c4e3f51ca997... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... record old: [707] 020000570301855d22f692786d407baa0a8f8f90d6c1727491a9271bc9e61ac9... record new: [707] 020000570301855d22f692786d407baa0a8f8f90d6c1727491a9271bc9e61ac9... server: Original packet: [712] 16030102c3020000570301855d22f692786d407baa0a8f8f90d6c1727491a927... server: Filtered packet: [712] 16030102c3020000570301855d22f692786d407baa0a8f8f90d6c1727491a927... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... record old: [707] 02000057030222a358dbe10df8773419cf601b2540d6cb503e3eff5ab2496716... record new: [707] 02000057030222a358dbe10df8773419cf601b2540d6cb503e3eff5ab2496716... server: Original packet: [712] 16030202c302000057030222a358dbe10df8773419cf601b2540d6cb503e3eff... server: Filtered packet: [712] 16030202c302000057030222a358dbe10df8773419cf601b2540d6cb503e3eff... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [168] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... record old: [709] 020000570303258f49e8b92e50d1b8d96dc3390304cc88b245c9f6211183cdd9... record new: [709] 020000570303258f49e8b92e50d1b8d96dc3390304cc88b245c9f6211183cdd9... server: Original packet: [714] 16030302c5020000570303258f49e8b92e50d1b8d96dc3390304cc88b245c9f6... server: Filtered packet: [714] 16030302c5020000570303258f49e8b92e50d1b8d96dc3390304cc88b245c9f6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301eee3792ae41b5e6a7922d2d82ef6de1d47cfcedc367e5fffe7ac... record new: [1184] 020000510301eee3792ae41b5e6a7922d2d82ef6de1d47cfcedc367e5fffe7ac... server: Original packet: [1189] 16030104a0020000510301eee3792ae41b5e6a7922d2d82ef6de1d47cfcedc36... server: Filtered packet: [1189] 16030104a0020000510301eee3792ae41b5e6a7922d2d82ef6de1d47cfcedc36... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030247752f950905406111d46203f1886187c439a1c352a0aeb28de4... record new: [1184] 02000051030247752f950905406111d46203f1886187c439a1c352a0aeb28de4... server: Original packet: [1189] 16030204a002000051030247752f950905406111d46203f1886187c439a1c352... server: Filtered packet: [1189] 16030204a002000051030247752f950905406111d46203f1886187c439a1c352... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030306718caf7057575684729a7ee7f20f009963d087b80899a1bf4d... record new: [1186] 02000051030306718caf7057575684729a7ee7f20f009963d087b80899a1bf4d... server: Original packet: [1191] 16030304a202000051030306718caf7057575684729a7ee7f20f009963d087b8... server: Filtered packet: [1191] 16030304a202000051030306718caf7057575684729a7ee7f20f009963d087b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030156da6e721ab5cdd6159d4acd7e81d9b7ca0c5e5a08637db77973... record new: [1184] 02000051030156da6e721ab5cdd6159d4acd7e81d9b7ca0c5e5a08637db77973... server: Original packet: [1189] 16030104a002000051030156da6e721ab5cdd6159d4acd7e81d9b7ca0c5e5a08... server: Filtered packet: [1189] 16030104a002000051030156da6e721ab5cdd6159d4acd7e81d9b7ca0c5e5a08... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e5b1cdd00a26ee57cc68565b2fb0110d5b761c073e4af53a7a9b... record new: [1184] 020000510302e5b1cdd00a26ee57cc68565b2fb0110d5b761c073e4af53a7a9b... server: Original packet: [1189] 16030204a0020000510302e5b1cdd00a26ee57cc68565b2fb0110d5b761c073e... server: Filtered packet: [1189] 16030204a0020000510302e5b1cdd00a26ee57cc68565b2fb0110d5b761c073e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303eb52ee67ca4df2eb4e00b2608ebbe674728dc9b4a58fc004775c... record new: [1186] 020000510303eb52ee67ca4df2eb4e00b2608ebbe674728dc9b4a58fc004775c... server: Original packet: [1191] 16030304a2020000510303eb52ee67ca4df2eb4e00b2608ebbe674728dc9b4a5... server: Filtered packet: [1191] 16030304a2020000510303eb52ee67ca4df2eb4e00b2608ebbe674728dc9b4a5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510301dfbb1233ddfabd04ece9679c83c7411a108222256694204f4613... record new: [1185] 020000510301dfbb1233ddfabd04ece9679c83c7411a108222256694204f4613... server: Original packet: [1189] 16030104a0020000510301dfbb1233ddfabd04ece9679c83c7411a1082222566... server: Filtered packet: [1190] 16030104a1020000510301dfbb1233ddfabd04ece9679c83c7411a1082222566... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302ff2aa0a76aff6079e8e23fbd038dd9515aa62a5cf7cf358afad8... record new: [1185] 020000510302ff2aa0a76aff6079e8e23fbd038dd9515aa62a5cf7cf358afad8... server: Original packet: [1189] 16030204a0020000510302ff2aa0a76aff6079e8e23fbd038dd9515aa62a5cf7... server: Filtered packet: [1190] 16030204a1020000510302ff2aa0a76aff6079e8e23fbd038dd9515aa62a5cf7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 02000051030390f0a7640a94987e5b76e3e4818a26b37f862697f2f9dc1164c6... record new: [1187] 02000051030390f0a7640a94987e5b76e3e4818a26b37f862697f2f9dc1164c6... server: Original packet: [1191] 16030304a202000051030390f0a7640a94987e5b76e3e4818a26b37f862697f2... server: Filtered packet: [1192] 16030304a302000051030390f0a7640a94987e5b76e3e4818a26b37f862697f2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (6078 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2251] 02000057030111c8e8c0711c397bbe1eac53405b24bfed028033f61e9222115d... record new: [2250] 02000057030111c8e8c0711c397bbe1eac53405b24bfed028033f61e9222115d... server: Original packet: [2256] 16030108cb02000057030111c8e8c0711c397bbe1eac53405b24bfed028033f6... server: Filtered packet: [2255] 16030108ca02000057030111c8e8c0711c397bbe1eac53405b24bfed028033f6... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2250] 020000570302d6799f764604217de42d37c305befe2981e73bfa18dcca6af462... record new: [2250] 020000570302d6799f764604217de42d37c305befe2981e73bfa18dcca6af462... server: Original packet: [2255] 16030208ca020000570302d6799f764604217de42d37c305befe2981e73bfa18... server: Filtered packet: [2255] 16030208ca020000570302d6799f764604217de42d37c305befe2981e73bfa18... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 020000570303d181fc3aab2a3e661a98455715f8049ead27409b9a29c52c10a6... record new: [2252] 020000570303d181fc3aab2a3e661a98455715f8049ead27409b9a29c52c10a6... server: Original packet: [2258] 16030308cd020000570303d181fc3aab2a3e661a98455715f8049ead27409b9a... server: Filtered packet: [2257] 16030308cc020000570303d181fc3aab2a3e661a98455715f8049ead27409b9a... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301b2a5aedae3169c2584149ff824e317987ac9ba4b958dc02e0090e6d3892e... handshake new: [101] 0301b2a5aedae3169c2584149ff824e317987ac9ba4b958dc02e0090e6d3892e... record old: [119] 010000730301b2a5aedae3169c2584149ff824e317987ac9ba4b958dc02e0090... record new: [105] 010000650301b2a5aedae3169c2584149ff824e317987ac9ba4b958dc02e0090... client: Original packet: [124] 1603010077010000730301b2a5aedae3169c2584149ff824e317987ac9ba4b95... client: Filtered packet: [110] 1603010069010000650301b2a5aedae3169c2584149ff824e317987ac9ba4b95... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302ba8d36cad105ef4d4ee0433ab3cdfe04e35d7a1c364087e8eff8c06e58c0... handshake new: [101] 0302ba8d36cad105ef4d4ee0433ab3cdfe04e35d7a1c364087e8eff8c06e58c0... record old: [119] 010000730302ba8d36cad105ef4d4ee0433ab3cdfe04e35d7a1c364087e8eff8... record new: [105] 010000650302ba8d36cad105ef4d4ee0433ab3cdfe04e35d7a1c364087e8eff8... client: Original packet: [124] 1603010077010000730302ba8d36cad105ef4d4ee0433ab3cdfe04e35d7a1c36... client: Filtered packet: [110] 1603010069010000650302ba8d36cad105ef4d4ee0433ab3cdfe04e35d7a1c36... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 03039f70686adc61dd4a99defca032a8799ef7f1d44da77a4581072200370d82... handshake new: [163] 03039f70686adc61dd4a99defca032a8799ef7f1d44da77a4581072200370d82... record old: [181] 010000b103039f70686adc61dd4a99defca032a8799ef7f1d44da77a45810722... record new: [167] 010000a303039f70686adc61dd4a99defca032a8799ef7f1d44da77a45810722... client: Original packet: [186] 16030100b5010000b103039f70686adc61dd4a99defca032a8799ef7f1d44da7... client: Filtered packet: [172] 16030100a7010000a303039f70686adc61dd4a99defca032a8799ef7f1d44da7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [4] 03001d00 record old: [707] 020000570301abc851f20c0931c9dbb06b96b2c0f8609b97e84fde7a1c375686... record new: [545] 020000570301abc851f20c0931c9dbb06b96b2c0f8609b97e84fde7a1c375686... server: Original packet: [712] 16030102c3020000570301abc851f20c0931c9dbb06b96b2c0f8609b97e84fde... server: Filtered packet: [550] 1603010221020000570301abc851f20c0931c9dbb06b96b2c0f8609b97e84fde... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [4] 03001d00 record old: [707] 020000570302c2af7e2b719b7fe3f5ee983d290e9a8cd4f423fe89526bb77bad... record new: [545] 020000570302c2af7e2b719b7fe3f5ee983d290e9a8cd4f423fe89526bb77bad... server: Original packet: [712] 16030202c3020000570302c2af7e2b719b7fe3f5ee983d290e9a8cd4f423fe89... server: Filtered packet: [550] 1603020221020000570302c2af7e2b719b7fe3f5ee983d290e9a8cd4f423fe89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [4] 03001d00 record old: [709] 0200005703032036b3ec602b98eae50840b5c4f82727a78aa4f2bb9f52576f35... record new: [545] 0200005703032036b3ec602b98eae50840b5c4f82727a78aa4f2bb9f52576f35... server: Original packet: [714] 16030302c50200005703032036b3ec602b98eae50840b5c4f82727a78aa4f2bb... server: Filtered packet: [550] 16030302210200005703032036b3ec602b98eae50840b5c4f82727a78aa4f2bb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 203170e362dd3f660e6132fcffaa127652f936dcb6c4ef2a94b79104b55fcd19... handshake new: [1] 00 record old: [37] 10000021203170e362dd3f660e6132fcffaa127652f936dcb6c4ef2a94b79104... record new: [5] 1000000100 client: Original packet: [101] 160301002510000021203170e362dd3f660e6132fcffaa127652f936dcb6c4ef... client: Filtered packet: [69] 1603010005100000010014030100010116030100306ecc772af9ed6947b0343e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2089c75a2e263e31f80c3ccdd52a20dc4c14fa994487c4c3f4c32fa4d16615eb... handshake new: [1] 00 record old: [37] 100000212089c75a2e263e31f80c3ccdd52a20dc4c14fa994487c4c3f4c32fa4... record new: [5] 1000000100 client: Original packet: [117] 1603020025100000212089c75a2e263e31f80c3ccdd52a20dc4c14fa994487c4... client: Filtered packet: [85] 16030200051000000100140302000101160302004082be5a0865c09828ffacf3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2026697e698f8334416a088df0711d675eb5f72026c8cd89410b634dea0beb74... handshake new: [1] 00 record old: [37] 100000212026697e698f8334416a088df0711d675eb5f72026c8cd89410b634d... record new: [5] 1000000100 client: Original packet: [93] 1603030025100000212026697e698f8334416a088df0711d675eb5f72026c8cd... client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000004681c5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (60 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (60 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (60 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030153a5136fd79a7e8cf04a507a6b6fadeb919f0a80ce8a81e6f5856a1b66a7... handshake new: [86] 030153a5136fd79a7e8cf04a507a6b6fadeb919f0a80ce8a81e6f5856a1b66a7... record old: [707] 02000057030153a5136fd79a7e8cf04a507a6b6fadeb919f0a80ce8a81e6f585... record new: [706] 02000056030153a5136fd79a7e8cf04a507a6b6fadeb919f0a80ce8a81e6f585... server: Original packet: [712] 16030102c302000057030153a5136fd79a7e8cf04a507a6b6fadeb919f0a80ce... server: Filtered packet: [711] 16030102c202000056030153a5136fd79a7e8cf04a507a6b6fadeb919f0a80ce... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302f3a22870b9119af9b9e8b34bbf52634b766a4fe0a2fc5b9b83d6ee98d978... handshake new: [86] 0302f3a22870b9119af9b9e8b34bbf52634b766a4fe0a2fc5b9b83d6ee98d978... record old: [707] 020000570302f3a22870b9119af9b9e8b34bbf52634b766a4fe0a2fc5b9b83d6... record new: [706] 020000560302f3a22870b9119af9b9e8b34bbf52634b766a4fe0a2fc5b9b83d6... server: Original packet: [712] 16030202c3020000570302f3a22870b9119af9b9e8b34bbf52634b766a4fe0a2... server: Filtered packet: [711] 16030202c2020000560302f3a22870b9119af9b9e8b34bbf52634b766a4fe0a2... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303e1139ca16556844652b2a009043a0e8365c07f82ce8065b1a3c4417c706a... handshake new: [86] 0303e1139ca16556844652b2a009043a0e8365c07f82ce8065b1a3c4417c706a... record old: [709] 020000570303e1139ca16556844652b2a009043a0e8365c07f82ce8065b1a3c4... record new: [708] 020000560303e1139ca16556844652b2a009043a0e8365c07f82ce8065b1a3c4... server: Original packet: [714] 16030302c5020000570303e1139ca16556844652b2a009043a0e8365c07f82ce... server: Filtered packet: [713] 16030302c4020000560303e1139ca16556844652b2a009043a0e8365c07f82ce... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (78 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (77 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (76 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03020798066f53386475e541450d3dc7b6b2110b1924594b29dc4500c611fb7e... handshake new: [83] 03010798066f53386475e541450d3dc7b6b2110b1924594b29dc4500c611fb7e... record old: [87] 0200005303020798066f53386475e541450d3dc7b6b2110b1924594b29dc4500... record new: [87] 0200005303010798066f53386475e541450d3dc7b6b2110b1924594b29dc4500... server: Original packet: [167] 16030200570200005303020798066f53386475e541450d3dc7b6b2110b192459... server: Filtered packet: [167] 16030200570200005303010798066f53386475e541450d3dc7b6b2110b192459... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0303ab9aa28f5c2ce987c53788974be2d5ca7639683290fddd94654740105323... handshake new: [83] 0302ab9aa28f5c2ce987c53788974be2d5ca7639683290fddd94654740105323... record old: [87] 020000530303ab9aa28f5c2ce987c53788974be2d5ca7639683290fddd946547... record new: [87] 020000530302ab9aa28f5c2ce987c53788974be2d5ca7639683290fddd946547... server: Original packet: [167] 1603030057020000530303ab9aa28f5c2ce987c53788974be2d5ca7639683290... server: Filtered packet: [167] 1603030057020000530302ab9aa28f5c2ce987c53788974be2d5ca7639683290... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (4 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (9735 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040753197f254... server: Filtered packet: [77] 16feff00010000000000000040753197f254f26522222c7da35be6cafe75529d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000005d97a47dd44c0e083e4652... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040fecd1c15d1... server: Filtered packet: [77] 16feff00010000000000000040fecd1c15d1ae59b12e9b4e299377a356bd54d9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd0001000000000000003000010000000000004a0995263b9749be380e0a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feffc96fb971762a597b7f6c5b003f3fe4c5e3f043d60aa92e65fbf8a433943c... handshake new: [92] feffc96fb971762a597b7f6c5b003f3fe4c5e3f043d60aa92e65fbf8a433943c... record old: [103] 0200005b000000000000005bfeffc96fb971762a597b7f6c5b003f3fe4c5e3f0... record new: [104] 0200005c000000000000005cfeffc96fb971762a597b7f6c5b003f3fe4c5e3f0... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeffc96fb97176... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeffc96fb97176... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefd3c2433aa6197d4b39c9a7a41776c2ef76bdd3cafac7a63a8225905bb4d3d... handshake new: [92] fefd3c2433aa6197d4b39c9a7a41776c2ef76bdd3cafac7a63a8225905bb4d3d... record old: [103] 0200005b000000000000005bfefd3c2433aa6197d4b39c9a7a41776c2ef76bdd... record new: [104] 0200005c000000000000005cfefd3c2433aa6197d4b39c9a7a41776c2ef76bdd... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefd3c2433aa61... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefd3c2433aa61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... record old: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff6b286e039... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057fefff6b286e039... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [168] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... record old: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb3cba01609... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdb3cba01609... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff42f1cc050e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff42f1cc050e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0ec2d3649b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0ec2d3649b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffab4ca45965... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffab4ca45965... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb1b55ef839... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb1b55ef839... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6df66f69a9... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff6df66f69a9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2ace6be378... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd2ace6be378... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (48 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (48 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (4 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [598] 0c00024a000200000000024a0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [636] 16fefd000000000000000302560c00024a000200000000024a0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff1e9aa77567e809ca8fd42daf8a42832750bd12ee12d7097f877a1fb588b9... handshake new: [98] feff1e9aa77567e809ca8fd42daf8a42832750bd12ee12d7097f877a1fb588b9... record old: [124] 010000700000000000000070feff1e9aa77567e809ca8fd42daf8a42832750bd... record new: [110] 010000620000000000000062feff1e9aa77567e809ca8fd42daf8a42832750bd... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff1e9aa77567... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff1e9aa77567... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd2d7d34d8111ff3e12758860e39f0c3fd320410c7c205e9254910d7e23cfe... handshake new: [160] fefd2d7d34d8111ff3e12758860e39f0c3fd320410c7c205e9254910d7e23cfe... record old: [186] 010000ae00000000000000aefefd2d7d34d8111ff3e12758860e39f0c3fd3204... record new: [172] 010000a000000000000000a0fefd2d7d34d8111ff3e12758860e39f0c3fd3204... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd2d7d34d811... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd2d7d34d811... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffe3d69fc226... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feffe3d69fc226... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2020532136d7abdf054bbb4fd850ba7cae7cb2170080e986d3ea4a2d9a... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd92ce549024... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefd92ce549024... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2099170e866ab730249828e2a27ebc431efd05b85bd6824335db41bdd8958bf8... handshake new: [1] 00 record old: [45] 1000002100010000000000212099170e866ab730249828e2a27ebc431efd05b8... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212099170e866ab7... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20dfc67f2298f3ed865c619965f07f3436ec8165501872e6a59d05fc2c777569... handshake new: [1] 00 record old: [45] 10000021000100000000002120dfc67f2298f3ed865c619965f07f3436ec8165... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120dfc67f2298f3... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff6e5601447eb49241e6f9c0a65e49a2896ac6e2b7cd0c9cbe55f278c163d1... handshake new: [86] feff6e5601447eb49241e6f9c0a65e49a2896ac6e2b7cd0c9cbe55f278c163d1... record old: [99] 020000570000000000000057feff6e5601447eb49241e6f9c0a65e49a2896ac6... record new: [98] 020000560000000000000056feff6e5601447eb49241e6f9c0a65e49a2896ac6... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff6e5601447e... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feff6e5601447e... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefdea17f7937764b0a645788a97109e44da386535b300204e5f426081cca02f... handshake new: [86] fefdea17f7937764b0a645788a97109e44da386535b300204e5f426081cca02f... record old: [99] 020000570000000000000057fefdea17f7937764b0a645788a97109e44da3865... record new: [98] 020000560000000000000056fefdea17f7937764b0a645788a97109e44da3865... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdea17f79377... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefdea17f79377... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (62 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (78 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (82 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd21e0b52f1c6be06d534f851d7d4536d9dc290194d361b8c8d1700fbb56a8... handshake new: [83] feff21e0b52f1c6be06d534f851d7d4536d9dc290194d361b8c8d1700fbb56a8... record old: [95] 020000530000000000000053fefd21e0b52f1c6be06d534f851d7d4536d9dc29... record new: [95] 020000530000000000000053feff21e0b52f1c6be06d534f851d7d4536d9dc29... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd21e0b52f1c... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff21e0b52f1c... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (48 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (10 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2335 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (16 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (8 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (43 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (32 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (40 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (31 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (195 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (37 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (36 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (73 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (36 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (36 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (43 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (43 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (43 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (44 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (35 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (42 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (39 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (31 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (31 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (2186 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (50 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (50 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (49 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (41 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (542 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (31 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (31 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (31 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (189 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (41 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (40 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (41 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (40 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (36 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (40 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (41 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (37 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (460 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (54 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (54 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (54 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (54 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (54 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (54 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (696 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (61 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (61 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (60 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (77 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (61 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (77 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (827 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (62 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (588 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (44 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (35 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1446 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (39 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (37 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (37 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (37 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1233 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (29 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (24 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2376 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (38 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1623 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (31 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (5331 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (45 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (31 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2669 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (59 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (46103 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (41 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (67 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (98 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (186 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (442 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (58 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (35 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (61 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (43 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (98 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (185 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (441 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (112 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (118 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (150 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (195 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (375 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (900 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (113 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (119 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (151 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (197 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (374 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (928 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (36 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (78 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (100 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (194 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (458 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (37 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (67 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (80 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (44 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (70 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (105 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (190 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (457 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (34 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (79 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (40 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (106 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (190 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (453 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (42 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (98 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (187 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (446 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (10789 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (31 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (31 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (31 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (135 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cce9fc5756bffd75858e89534c3f71e6e2974da8a34b8219e29d... record new: [1184] 020000510301cce9fc5756bffd75858e89534c3f71e6e2974da8a34b8219e29d... server: Original packet: [1189] 16030104a0020000510301cce9fc5756bffd75858e89534c3f71e6e2974da8a3... server: Filtered packet: [1189] 16030104a0020000510301cce9fc5756bffd75858e89534c3f71e6e2974da8a3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301bfda76066c9c69daab8c5a66eba6de8de8282781ed776aeb9b17... record new: [1184] 020000510301bfda76066c9c69daab8c5a66eba6de8de8282781ed776aeb9b17... server: Original packet: [1189] 16030104a0020000510301bfda76066c9c69daab8c5a66eba6de8de8282781ed... server: Filtered packet: [1189] 16030104a0020000510301bfda76066c9c69daab8c5a66eba6de8de8282781ed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014a5c362dd4d494c53cc53086c9074e7938ad49e703778c480ebf... record new: [1184] 0200005103014a5c362dd4d494c53cc53086c9074e7938ad49e703778c480ebf... server: Original packet: [1189] 16030104a00200005103014a5c362dd4d494c53cc53086c9074e7938ad49e703... server: Filtered packet: [1189] 16030104a00200005103014a5c362dd4d494c53cc53086c9074e7938ad49e703... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b72169656c775dcb1a4ce0d70854914be1f083d419f7ad1c5a79... record new: [1184] 020000510301b72169656c775dcb1a4ce0d70854914be1f083d419f7ad1c5a79... server: Original packet: [1189] 16030104a0020000510301b72169656c775dcb1a4ce0d70854914be1f083d419... server: Filtered packet: [1189] 16030104a0020000510301b72169656c775dcb1a4ce0d70854914be1f083d419... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030142bd96cc6573d414b36a94a9ab767e7f20ae5390f0059b6a4c40... record new: [1184] 02000051030142bd96cc6573d414b36a94a9ab767e7f20ae5390f0059b6a4c40... server: Original packet: [1189] 16030104a002000051030142bd96cc6573d414b36a94a9ab767e7f20ae5390f0... server: Filtered packet: [1189] 16030104a002000051030142bd96cc6573d414b36a94a9ab767e7f20ae5390f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030142e889c101a95c29be8e7d5f5808e328725e9cbc8ec6acbf6ddc... record new: [1184] 02000051030142e889c101a95c29be8e7d5f5808e328725e9cbc8ec6acbf6ddc... server: Original packet: [1189] 16030104a002000051030142e889c101a95c29be8e7d5f5808e328725e9cbc8e... server: Filtered packet: [1189] 16030104a002000051030142e889c101a95c29be8e7d5f5808e328725e9cbc8e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301800ec29eff64e6aacd2470e8a2e468cd73027f9a3a0d022e5fe3... record new: [1184] 020000510301800ec29eff64e6aacd2470e8a2e468cd73027f9a3a0d022e5fe3... server: Original packet: [1189] 16030104a0020000510301800ec29eff64e6aacd2470e8a2e468cd73027f9a3a... server: Filtered packet: [1189] 16030104a0020000510301800ec29eff64e6aacd2470e8a2e468cd73027f9a3a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030113183c95062f77e85461ee56b65d25271cae4a7895922fb5f17c... record new: [1184] 02000051030113183c95062f77e85461ee56b65d25271cae4a7895922fb5f17c... server: Original packet: [1189] 16030104a002000051030113183c95062f77e85461ee56b65d25271cae4a7895... server: Filtered packet: [1189] 16030104a002000051030113183c95062f77e85461ee56b65d25271cae4a7895... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015d8053822ce55d836c426b1f55beddb74098ab80556e75e27d4d... record new: [1185] 0200005103015d8053822ce55d836c426b1f55beddb74098ab80556e75e27d4d... server: Original packet: [1189] 16030104a00200005103015d8053822ce55d836c426b1f55beddb74098ab8055... server: Filtered packet: [1190] 16030104a10200005103015d8053822ce55d836c426b1f55beddb74098ab8055... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015541c4b3ddd8a1802822d7acdc33fd7a52376b0e1025aa673a40... record new: [1185] 0200005103015541c4b3ddd8a1802822d7acdc33fd7a52376b0e1025aa673a40... server: Original packet: [1189] 16030104a00200005103015541c4b3ddd8a1802822d7acdc33fd7a52376b0e10... server: Filtered packet: [1190] 16030104a10200005103015541c4b3ddd8a1802822d7acdc33fd7a52376b0e10... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b64e83641f74a79205e79bb0e34d07b91f52175caf7c037b0470... record new: [1185] 020000510301b64e83641f74a79205e79bb0e34d07b91f52175caf7c037b0470... server: Original packet: [1189] 16030104a0020000510301b64e83641f74a79205e79bb0e34d07b91f52175caf... server: Filtered packet: [1190] 16030104a1020000510301b64e83641f74a79205e79bb0e34d07b91f52175caf... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d20ee4adb94ac958405e1a9297bfa052674616228cca2e6e0452... record new: [1185] 020000510301d20ee4adb94ac958405e1a9297bfa052674616228cca2e6e0452... server: Original packet: [1189] 16030104a0020000510301d20ee4adb94ac958405e1a9297bfa052674616228c... server: Filtered packet: [1190] 16030104a1020000510301d20ee4adb94ac958405e1a9297bfa052674616228c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030263d1b3456777b09afd45aa6bd29f954f670104bb4f669a6dd643... record new: [1184] 02000051030263d1b3456777b09afd45aa6bd29f954f670104bb4f669a6dd643... server: Original packet: [1189] 16030204a002000051030263d1b3456777b09afd45aa6bd29f954f670104bb4f... server: Filtered packet: [1189] 16030204a002000051030263d1b3456777b09afd45aa6bd29f954f670104bb4f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (13 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030269ad6227a3781afb905ba4872145f99893c01bf218ad0d88ba95... record new: [1184] 02000051030269ad6227a3781afb905ba4872145f99893c01bf218ad0d88ba95... server: Original packet: [1189] 16030204a002000051030269ad6227a3781afb905ba4872145f99893c01bf218... server: Filtered packet: [1189] 16030204a002000051030269ad6227a3781afb905ba4872145f99893c01bf218... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302825bff16196c6cd2abe1c706648d389bcd169dc9a9312c15c08e... record new: [1184] 020000510302825bff16196c6cd2abe1c706648d389bcd169dc9a9312c15c08e... server: Original packet: [1189] 16030204a0020000510302825bff16196c6cd2abe1c706648d389bcd169dc9a9... server: Filtered packet: [1189] 16030204a0020000510302825bff16196c6cd2abe1c706648d389bcd169dc9a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c64b22217b9f6eba5b316b5eed21d90dcb5600683db7af455118... record new: [1184] 020000510302c64b22217b9f6eba5b316b5eed21d90dcb5600683db7af455118... server: Original packet: [1189] 16030204a0020000510302c64b22217b9f6eba5b316b5eed21d90dcb5600683d... server: Filtered packet: [1189] 16030204a0020000510302c64b22217b9f6eba5b316b5eed21d90dcb5600683d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022dbffbb8882bfa794a6d6d32e36f9a74d8774a02fd66f2bc781d... record new: [1184] 0200005103022dbffbb8882bfa794a6d6d32e36f9a74d8774a02fd66f2bc781d... server: Original packet: [1189] 16030204a00200005103022dbffbb8882bfa794a6d6d32e36f9a74d8774a02fd... server: Filtered packet: [1189] 16030204a00200005103022dbffbb8882bfa794a6d6d32e36f9a74d8774a02fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024041ab69a65318510cb7f410836e29e94460fa257d7bd4aa45c8... record new: [1184] 0200005103024041ab69a65318510cb7f410836e29e94460fa257d7bd4aa45c8... server: Original packet: [1189] 16030204a00200005103024041ab69a65318510cb7f410836e29e94460fa257d... server: Filtered packet: [1189] 16030204a00200005103024041ab69a65318510cb7f410836e29e94460fa257d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030253b1b73f067b03cf2057b1a26bfd6c454db5df14a5b794d89570... record new: [1184] 02000051030253b1b73f067b03cf2057b1a26bfd6c454db5df14a5b794d89570... server: Original packet: [1189] 16030204a002000051030253b1b73f067b03cf2057b1a26bfd6c454db5df14a5... server: Filtered packet: [1189] 16030204a002000051030253b1b73f067b03cf2057b1a26bfd6c454db5df14a5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029c8a0103293119577210af44d1842c9e77d8f96f2c00d1243549... record new: [1184] 0200005103029c8a0103293119577210af44d1842c9e77d8f96f2c00d1243549... server: Original packet: [1189] 16030204a00200005103029c8a0103293119577210af44d1842c9e77d8f96f2c... server: Filtered packet: [1189] 16030204a00200005103029c8a0103293119577210af44d1842c9e77d8f96f2c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026db77434dcd167d9a7281923f42f980b1be7ee907c47be20e83f... record new: [1185] 0200005103026db77434dcd167d9a7281923f42f980b1be7ee907c47be20e83f... server: Original packet: [1189] 16030204a00200005103026db77434dcd167d9a7281923f42f980b1be7ee907c... server: Filtered packet: [1190] 16030204a10200005103026db77434dcd167d9a7281923f42f980b1be7ee907c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (12 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021992af5ee88b748fcfbe1c5d12bcb49e213afd7bf871c6c9bc36... record new: [1185] 0200005103021992af5ee88b748fcfbe1c5d12bcb49e213afd7bf871c6c9bc36... server: Original packet: [1189] 16030204a00200005103021992af5ee88b748fcfbe1c5d12bcb49e213afd7bf8... server: Filtered packet: [1190] 16030204a10200005103021992af5ee88b748fcfbe1c5d12bcb49e213afd7bf8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030273c52063f2bc94d628e8c719148ed30a99a52d8df3eac7c27e97... record new: [1185] 02000051030273c52063f2bc94d628e8c719148ed30a99a52d8df3eac7c27e97... server: Original packet: [1189] 16030204a002000051030273c52063f2bc94d628e8c719148ed30a99a52d8df3... server: Filtered packet: [1190] 16030204a102000051030273c52063f2bc94d628e8c719148ed30a99a52d8df3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c135320a448c2b0f2e241e80e1dfcfff19b26329ff3646bfc422... record new: [1185] 020000510302c135320a448c2b0f2e241e80e1dfcfff19b26329ff3646bfc422... server: Original packet: [1189] 16030204a0020000510302c135320a448c2b0f2e241e80e1dfcfff19b26329ff... server: Filtered packet: [1190] 16030204a1020000510302c135320a448c2b0f2e241e80e1dfcfff19b26329ff... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d6ba6f392bb4972d2947fee6f2e189e1dbc26e057b2bf7ca754d... record new: [1186] 020000510303d6ba6f392bb4972d2947fee6f2e189e1dbc26e057b2bf7ca754d... server: Original packet: [1191] 16030304a2020000510303d6ba6f392bb4972d2947fee6f2e189e1dbc26e057b... server: Filtered packet: [1191] 16030304a2020000510303d6ba6f392bb4972d2947fee6f2e189e1dbc26e057b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ebfd12829534faaa23f5c0429f5814af1cc1ee0a5d4bc3872001... record new: [1186] 020000510303ebfd12829534faaa23f5c0429f5814af1cc1ee0a5d4bc3872001... server: Original packet: [1191] 16030304a2020000510303ebfd12829534faaa23f5c0429f5814af1cc1ee0a5d... server: Filtered packet: [1191] 16030304a2020000510303ebfd12829534faaa23f5c0429f5814af1cc1ee0a5d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bf4a71ccac773833d007570776f96a0da34fc54bb9344b3da147... record new: [1186] 020000510303bf4a71ccac773833d007570776f96a0da34fc54bb9344b3da147... server: Original packet: [1191] 16030304a2020000510303bf4a71ccac773833d007570776f96a0da34fc54bb9... server: Filtered packet: [1191] 16030304a2020000510303bf4a71ccac773833d007570776f96a0da34fc54bb9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e2ce042a9d31a2bec2234e12b24c6174b6e5ccce14e14ab00a6d... record new: [1186] 020000510303e2ce042a9d31a2bec2234e12b24c6174b6e5ccce14e14ab00a6d... server: Original packet: [1191] 16030304a2020000510303e2ce042a9d31a2bec2234e12b24c6174b6e5ccce14... server: Filtered packet: [1191] 16030304a2020000510303e2ce042a9d31a2bec2234e12b24c6174b6e5ccce14... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030328381e847e741e577554a8e705ac28e532b756d493b798f738c9... record new: [1186] 02000051030328381e847e741e577554a8e705ac28e532b756d493b798f738c9... server: Original packet: [1191] 16030304a202000051030328381e847e741e577554a8e705ac28e532b756d493... server: Filtered packet: [1191] 16030304a202000051030328381e847e741e577554a8e705ac28e532b756d493... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303767b812d2268fce53b85ec518b669352cbd1d9c268237c11e89a... record new: [1186] 020000510303767b812d2268fce53b85ec518b669352cbd1d9c268237c11e89a... server: Original packet: [1191] 16030304a2020000510303767b812d2268fce53b85ec518b669352cbd1d9c268... server: Filtered packet: [1191] 16030304a2020000510303767b812d2268fce53b85ec518b669352cbd1d9c268... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cef141f673ec2bf6725e3349176823894e2905b8076cd566e8fd... record new: [1186] 020000510303cef141f673ec2bf6725e3349176823894e2905b8076cd566e8fd... server: Original packet: [1191] 16030304a2020000510303cef141f673ec2bf6725e3349176823894e2905b807... server: Filtered packet: [1191] 16030304a2020000510303cef141f673ec2bf6725e3349176823894e2905b807... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a12877735785797b5f2adc84dbd5b74dc516afafed537a5b6dec... record new: [1186] 020000510303a12877735785797b5f2adc84dbd5b74dc516afafed537a5b6dec... server: Original packet: [1191] 16030304a2020000510303a12877735785797b5f2adc84dbd5b74dc516afafed... server: Filtered packet: [1191] 16030304a2020000510303a12877735785797b5f2adc84dbd5b74dc516afafed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303515a2962350a2b03ffd30146c1afeca35b23651a583689321b9d... record new: [1187] 020000510303515a2962350a2b03ffd30146c1afeca35b23651a583689321b9d... server: Original packet: [1191] 16030304a2020000510303515a2962350a2b03ffd30146c1afeca35b23651a58... server: Filtered packet: [1192] 16030304a3020000510303515a2962350a2b03ffd30146c1afeca35b23651a58... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030c26b0fcb136ebb40bbdb1310409cb1cbc0dd31ccf122ba0b619... record new: [1187] 0200005103030c26b0fcb136ebb40bbdb1310409cb1cbc0dd31ccf122ba0b619... server: Original packet: [1191] 16030304a20200005103030c26b0fcb136ebb40bbdb1310409cb1cbc0dd31ccf... server: Filtered packet: [1192] 16030304a30200005103030c26b0fcb136ebb40bbdb1310409cb1cbc0dd31ccf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031e52e5687a1f115b147b8e7d9c9029ee3fe2ce6118908526740b... record new: [1187] 0200005103031e52e5687a1f115b147b8e7d9c9029ee3fe2ce6118908526740b... server: Original packet: [1191] 16030304a20200005103031e52e5687a1f115b147b8e7d9c9029ee3fe2ce6118... server: Filtered packet: [1192] 16030304a30200005103031e52e5687a1f115b147b8e7d9c9029ee3fe2ce6118... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034415af0bcbf14c47541a054bb5a8a187aa4f8d20c7557a5eee1f... record new: [1187] 0200005103034415af0bcbf14c47541a054bb5a8a187aa4f8d20c7557a5eee1f... server: Original packet: [1191] 16030304a20200005103034415af0bcbf14c47541a054bb5a8a187aa4f8d20c7... server: Filtered packet: [1192] 16030304a30200005103034415af0bcbf14c47541a054bb5a8a187aa4f8d20c7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d051596292db1d36302cb440765baf2f130df248812f7daf8a99c31f90e5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d051596292db1d36302cb440765baf2f130df248812f7daf8a99... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d051596292db1d36302cb440765baf2f130df24881... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c3a0b05e701523271d79be9a72cf442cb7fef36c7bd028c3280697af028... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008c3a0b05e701523271d79be9a72cf442cb7fef36c7bd028c3280... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201008c3a0b05e701523271d79be9a72cf442cb7fef36c7... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae2a5f94d676dc63d8a51627a15fa847e57a72345fa64576e0664db6ddae... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ae2a5f94d676dc63d8a51627a15fa847e57a72345fa64576e066... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ae2a5f94d676dc63d8a51627a15fa847e57a72345f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3a560621c0a44b569dde3e7853def485d03ba7db4dd081537a151795338... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f3a560621c0a44b569dde3e7853def485d03ba7db4dd081537a1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f3a560621c0a44b569dde3e7853def485d03ba7db4... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010084e2158a61d6c61ca2ca0afb989eb0f00614cacfdd3a7e362a8b38a2af17... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010084e2158a61d6c61ca2ca0afb989eb0f00614cacfdd3a7e362a8b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010084e2158a61d6c61ca2ca0afb989eb0f00614cacfdd... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e139fa04067486da2245b062818701adc5b640b11e888e49f18e727ceb1c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e139fa04067486da2245b062818701adc5b640b11e888e49f18e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100e139fa04067486da2245b062818701adc5b640b11e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005952d783cce03461c8d162f3f4916aa957f4c85064731d9657cf4db8993c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201005952d783cce03461c8d162f3f4916aa957f4c85064731d9657cf... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201005952d783cce03461c8d162f3f4916aa957f4c85064... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae631dda70c5c1916f728147c69b54fce72d245d52bc7afea8f8b0714063... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ae631dda70c5c1916f728147c69b54fce72d245d52bc7afea8f8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100ae631dda70c5c1916f728147c69b54fce72d245d52... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010037cacb2907e8314e202a5587766217c4c81f94055a6ffa100b8a6992b682... handshake new: [259] 01010137cacb2907e8314e202a5587766217c4c81f94055a6ffa100b8a6992b6... record old: [262] 10000102010037cacb2907e8314e202a5587766217c4c81f94055a6ffa100b8a... record new: [263] 1000010301010137cacb2907e8314e202a5587766217c4c81f94055a6ffa100b... client: Original packet: [326] 160301010610000102010037cacb2907e8314e202a5587766217c4c81f94055a... client: Filtered packet: [327] 16030101071000010301010137cacb2907e8314e202a5587766217c4c81f9405... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (21 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001a197d487e58d8f5d7fc90c7784861ebc4421ff680466ada663e666cc947... handshake new: [259] 0101011a197d487e58d8f5d7fc90c7784861ebc4421ff680466ada663e666cc9... record old: [262] 1000010201001a197d487e58d8f5d7fc90c7784861ebc4421ff680466ada663e... record new: [263] 100001030101011a197d487e58d8f5d7fc90c7784861ebc4421ff680466ada66... client: Original packet: [326] 16030101061000010201001a197d487e58d8f5d7fc90c7784861ebc4421ff680... client: Filtered packet: [327] 1603010107100001030101011a197d487e58d8f5d7fc90c7784861ebc4421ff6... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003b6fd60774726a3a8cb308584627d082d416e6c492fb2c6f75fe73491e5d... handshake new: [259] 0101003b6fd60774726a3a8cb308584627d082d416e6c492fb2c6f75fe73491e... record old: [262] 1000010201003b6fd60774726a3a8cb308584627d082d416e6c492fb2c6f75fe... record new: [263] 100001030101003b6fd60774726a3a8cb308584627d082d416e6c492fb2c6f75... client: Original packet: [326] 16030101061000010201003b6fd60774726a3a8cb308584627d082d416e6c492... client: Filtered packet: [327] 1603010107100001030101003b6fd60774726a3a8cb308584627d082d416e6c4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010080284c62172e961139d1557d5fdf921234a2556eed37391a7eb4791de0af... handshake new: [259] 01010080284c62172e961139d1557d5fdf921234a2556eed37391a7eb4791de0... record old: [262] 10000102010080284c62172e961139d1557d5fdf921234a2556eed37391a7eb4... record new: [263] 1000010301010080284c62172e961139d1557d5fdf921234a2556eed37391a7e... client: Original packet: [326] 160301010610000102010080284c62172e961139d1557d5fdf921234a2556eed... client: Filtered packet: [327] 16030101071000010301010080284c62172e961139d1557d5fdf921234a2556e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b353a1af5f6f16e34ec69ebf0658d8e362d003ad9dd3abd2594e81a0354d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b353a1af5f6f16e34ec69ebf0658d8e362d003ad9dd3abd2594e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100b353a1af5f6f16e34ec69ebf0658d8e362d003ad9d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f7381601a516fd97546f67d6df16bb428a89ccb424aabc236ae9d5016055... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f7381601a516fd97546f67d6df16bb428a89ccb424aabc236ae9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f7381601a516fd97546f67d6df16bb428a89ccb424... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c8036673b0352c9082376ad86e298bb67bdb27d7a1568e7a74f38dfe5db2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c8036673b0352c9082376ad86e298bb67bdb27d7a1568e7a74f3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c8036673b0352c9082376ad86e298bb67bdb27d7a1... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000c01a6a2fcb3ee61acc98df768f4fd7d988ec63ea59d6aad9f2d3364ce92... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000c01a6a2fcb3ee61acc98df768f4fd7d988ec63ea59d6aad9f2d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201000c01a6a2fcb3ee61acc98df768f4fd7d988ec63ea5... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f7e008fb25a08c96d1388262207cde282f9ecf239d64273293aa1fa7b17d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f7e008fb25a08c96d1388262207cde282f9ecf239d64273293aa... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100f7e008fb25a08c96d1388262207cde282f9ecf239d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f5057cddec4d4320f75f390efe0a743ab6bbddd29434de397baafe118900... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f5057cddec4d4320f75f390efe0a743ab6bbddd29434de397baa... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100f5057cddec4d4320f75f390efe0a743ab6bbddd294... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab49ce7483f31690a71dcda4f2151addd9baed3b917027e21c64e68fe0c6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ab49ce7483f31690a71dcda4f2151addd9baed3b917027e21c64... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100ab49ce7483f31690a71dcda4f2151addd9baed3b91... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008bd1408f49d35ac674ad286d693cec6a2d4e7ccd34d3d9d3802476d4b33a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201008bd1408f49d35ac674ad286d693cec6a2d4e7ccd34d3d9d38024... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201008bd1408f49d35ac674ad286d693cec6a2d4e7ccd34... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d5cc452c166a901e43e59a282da787d7b9fead8ad04d8f95eb5f45597092... handshake new: [259] 010101d5cc452c166a901e43e59a282da787d7b9fead8ad04d8f95eb5f455970... record old: [262] 100001020100d5cc452c166a901e43e59a282da787d7b9fead8ad04d8f95eb5f... record new: [263] 10000103010101d5cc452c166a901e43e59a282da787d7b9fead8ad04d8f95eb... client: Original packet: [342] 1603020106100001020100d5cc452c166a901e43e59a282da787d7b9fead8ad0... client: Filtered packet: [343] 160302010710000103010101d5cc452c166a901e43e59a282da787d7b9fead8a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010042155e48f31698334efcdb09cdddd7c4c94a801a3df0948d2a51d705c63a... handshake new: [259] 01010142155e48f31698334efcdb09cdddd7c4c94a801a3df0948d2a51d705c6... record old: [262] 10000102010042155e48f31698334efcdb09cdddd7c4c94a801a3df0948d2a51... record new: [263] 1000010301010142155e48f31698334efcdb09cdddd7c4c94a801a3df0948d2a... client: Original packet: [342] 160302010610000102010042155e48f31698334efcdb09cdddd7c4c94a801a3d... client: Filtered packet: [343] 16030201071000010301010142155e48f31698334efcdb09cdddd7c4c94a801a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005af991f8cf45cccc1c5d426c19099f2cd06ecde1bdc361a99da8696cbf4c... handshake new: [259] 0101005af991f8cf45cccc1c5d426c19099f2cd06ecde1bdc361a99da8696cbf... record old: [262] 1000010201005af991f8cf45cccc1c5d426c19099f2cd06ecde1bdc361a99da8... record new: [263] 100001030101005af991f8cf45cccc1c5d426c19099f2cd06ecde1bdc361a99d... client: Original packet: [342] 16030201061000010201005af991f8cf45cccc1c5d426c19099f2cd06ecde1bd... client: Filtered packet: [343] 1603020107100001030101005af991f8cf45cccc1c5d426c19099f2cd06ecde1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fe100f1ca13a4c22f53974d1416aa48396b3a63f5f11d426be4046584af4... handshake new: [259] 010100fe100f1ca13a4c22f53974d1416aa48396b3a63f5f11d426be4046584a... record old: [262] 100001020100fe100f1ca13a4c22f53974d1416aa48396b3a63f5f11d426be40... record new: [263] 10000103010100fe100f1ca13a4c22f53974d1416aa48396b3a63f5f11d426be... client: Original packet: [342] 1603020106100001020100fe100f1ca13a4c22f53974d1416aa48396b3a63f5f... client: Filtered packet: [343] 160302010710000103010100fe100f1ca13a4c22f53974d1416aa48396b3a63f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a7bc7c0ad92b9be0a65cd073841d8781fd673a47cdd607bce2bf22ff102... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007a7bc7c0ad92b9be0a65cd073841d8781fd673a47cdd607bce2b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201007a7bc7c0ad92b9be0a65cd073841d8781fd673a47c... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc85677e3f6c590a360cbaa118b2a6ba9bcfbd7f1edca2f38737068f7021... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bc85677e3f6c590a360cbaa118b2a6ba9bcfbd7f1edca2f38737... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100bc85677e3f6c590a360cbaa118b2a6ba9bcfbd7f1e... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002ca5bbc64de3f6a71c8d7475200ebee32ed281b1637c04a4e40f311c1fa4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002ca5bbc64de3f6a71c8d7475200ebee32ed281b1637c04a4e40f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201002ca5bbc64de3f6a71c8d7475200ebee32ed281b163... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d95a1e51abe0e53874cba51b44e2fba94735522d2231be9c10131e904fd9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d95a1e51abe0e53874cba51b44e2fba94735522d2231be9c1013... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d95a1e51abe0e53874cba51b44e2fba94735522d22... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c039ae830355c83d16bd0f0b4d97dd431ab83fc4e77f5cf85d184e44aeab... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c039ae830355c83d16bd0f0b4d97dd431ab83fc4e77f5cf85d18... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100c039ae830355c83d16bd0f0b4d97dd431ab83fc4e7... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010032c6e55f2a9ad1d59cc954a3f9d2390bc8081bd29e6954e7b016f52d4688... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010032c6e55f2a9ad1d59cc954a3f9d2390bc8081bd29e6954e7b016... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010032c6e55f2a9ad1d59cc954a3f9d2390bc8081bd29e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004545f144d59902052aee08d3874cc025433d83974716cc6c26f7e59aa936... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004545f144d59902052aee08d3874cc025433d83974716cc6c26f7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201004545f144d59902052aee08d3874cc025433d839747... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007621052cd68255f64c1fa7dcdb276de668770dd5904452759c60cb90f503... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007621052cd68255f64c1fa7dcdb276de668770dd5904452759c60... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201007621052cd68255f64c1fa7dcdb276de668770dd590... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100549a5126efdafaf04bc6bfbae3d999bf29b2963ff0bc900d8d3ac450e6d0... handshake new: [259] 010101549a5126efdafaf04bc6bfbae3d999bf29b2963ff0bc900d8d3ac450e6... record old: [262] 100001020100549a5126efdafaf04bc6bfbae3d999bf29b2963ff0bc900d8d3a... record new: [263] 10000103010101549a5126efdafaf04bc6bfbae3d999bf29b2963ff0bc900d8d... client: Original packet: [318] 1603030106100001020100549a5126efdafaf04bc6bfbae3d999bf29b2963ff0... client: Filtered packet: [319] 160303010710000103010101549a5126efdafaf04bc6bfbae3d999bf29b2963f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b3c301001ca591cad037ac1e072091d76227f3273f3f1b4b7acbe6cc2370... handshake new: [259] 010101b3c301001ca591cad037ac1e072091d76227f3273f3f1b4b7acbe6cc23... record old: [262] 100001020100b3c301001ca591cad037ac1e072091d76227f3273f3f1b4b7acb... record new: [263] 10000103010101b3c301001ca591cad037ac1e072091d76227f3273f3f1b4b7a... client: Original packet: [318] 1603030106100001020100b3c301001ca591cad037ac1e072091d76227f3273f... client: Filtered packet: [319] 160303010710000103010101b3c301001ca591cad037ac1e072091d76227f327... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c0492471141dae218bd58a7dc2e4f5038e9d9f60180d377d03f78b801d5c... handshake new: [259] 010100c0492471141dae218bd58a7dc2e4f5038e9d9f60180d377d03f78b801d... record old: [262] 100001020100c0492471141dae218bd58a7dc2e4f5038e9d9f60180d377d03f7... record new: [263] 10000103010100c0492471141dae218bd58a7dc2e4f5038e9d9f60180d377d03... client: Original packet: [318] 1603030106100001020100c0492471141dae218bd58a7dc2e4f5038e9d9f6018... client: Filtered packet: [319] 160303010710000103010100c0492471141dae218bd58a7dc2e4f5038e9d9f60... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010002289e4201434e19f12a6a80e242619c1c3f70881785480dd82031dd1105... handshake new: [259] 01010002289e4201434e19f12a6a80e242619c1c3f70881785480dd82031dd11... record old: [262] 10000102010002289e4201434e19f12a6a80e242619c1c3f70881785480dd820... record new: [263] 1000010301010002289e4201434e19f12a6a80e242619c1c3f70881785480dd8... client: Original packet: [318] 160303010610000102010002289e4201434e19f12a6a80e242619c1c3f708817... client: Filtered packet: [319] 16030301071000010301010002289e4201434e19f12a6a80e242619c1c3f7088... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (28 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1402 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b65f6dfeb... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0b65f6dfeb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff49920701b8... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff49920701b8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff78960fd179... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff78960fd179... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffe9f7e4bfd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffe9f7e4bfd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff34e9a3acf5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff34e9a3acf5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff06f3a8bb06... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff06f3a8bb06... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff030224e809... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff030224e809... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff6507b858d... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff6507b858d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb91232fcf8... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb91232fcf8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d5a57d3f7... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff2d5a57d3f7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff66b8ef0fae... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff66b8ef0fae... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffadebe63a3... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefffadebe63a3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (17 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda318771713... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda318771713... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (16 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5834cfff11... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5834cfff11... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb14108f63c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb14108f63c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf1fca1e56f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf1fca1e56f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf84215eace... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf84215eace... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7b5c55b3a9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7b5c55b3a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb42742bfe6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb42742bfe6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5b2d94078c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5b2d94078c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdeece501b72... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdeece501b72... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdda027d4f31... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdda027d4f31... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdeda7790037... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdeda7790037... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd11fed5d3e4... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd11fed5d3e4... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (14 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d11db04768a44b62e6125a522e33421847cc9d020a7a3f1f5389e2f9246b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d11db04768a44b62e6125a522e33421847cc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d11db04768... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb7bbcd97f88a1d7811fbb8cdab7b6e83d86dd5d990d61a450bdbc50264f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cb7bbcd97f88a1d7811fbb8cdab7b6e83d86... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cb7bbcd97f... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100945357fc6119cc0a453356b2313f316664fbdd4adfbe8e04f007826fa006... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100945357fc6119cc0a453356b2313f316664fb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100945357fc61... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0d72c0f6af2467718cd30b7981f623fe926a1275ea35ce32c9a13669efd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b0d72c0f6af2467718cd30b7981f623fe926... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b0d72c0f6a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093c8394010fd59db5d9fdf165408e79d279435401835143b2ffe1ef5f55c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010093c8394010fd59db5d9fdf165408e79d2794... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010093c8394010... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100439283bceee9adfe7451d2c293700b5dd44705ca15d16f0afc2cdde1bff7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100439283bceee9adfe7451d2c293700b5dd447... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100439283bcee... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100166a833c946d9507a3b80b3aac57f2af8d5f637a2f396d502c1913d999cd... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100166a833c946d9507a3b80b3aac57f2af8d5f... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100166a833c94... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010049d570b79ab369093fc06a7a0f2f0fbf9c4b323962f75c603ed6bdab78dd... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010049d570b79ab369093fc06a7a0f2f0fbf9c4b... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010049d570b79a... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095b430ee19656a42af1731a0636a6a0950a6d193b9aea3f2de0b755072b5... handshake new: [259] 01010195b430ee19656a42af1731a0636a6a0950a6d193b9aea3f2de0b755072... record old: [270] 100001020001000000000102010095b430ee19656a42af1731a0636a6a0950a6... record new: [271] 10000103000100000000010301010195b430ee19656a42af1731a0636a6a0950... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010095b430ee19... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010195b430ee... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076d5b8e85a9b88ea1b11e38ac36d7d84ba4954020f6bdc1e532f8ad42505... handshake new: [259] 01010176d5b8e85a9b88ea1b11e38ac36d7d84ba4954020f6bdc1e532f8ad425... record old: [270] 100001020001000000000102010076d5b8e85a9b88ea1b11e38ac36d7d84ba49... record new: [271] 10000103000100000000010301010176d5b8e85a9b88ea1b11e38ac36d7d84ba... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010076d5b8e85a... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010176d5b8e8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100637f4b529c59020d3ac2aa7199feb4bcf6b75bdc13775f9cd574ed118a2d... handshake new: [259] 010100637f4b529c59020d3ac2aa7199feb4bcf6b75bdc13775f9cd574ed118a... record old: [270] 1000010200010000000001020100637f4b529c59020d3ac2aa7199feb4bcf6b7... record new: [271] 100001030001000000000103010100637f4b529c59020d3ac2aa7199feb4bcf6... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100637f4b529c... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100637f4b52... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010068d36d21906aa249a47c41b8497c67c5756edb4f8408d389d6aa2d75c67a... handshake new: [259] 01010068d36d21906aa249a47c41b8497c67c5756edb4f8408d389d6aa2d75c6... record old: [270] 100001020001000000000102010068d36d21906aa249a47c41b8497c67c5756e... record new: [271] 10000103000100000000010301010068d36d21906aa249a47c41b8497c67c575... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010068d36d2190... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010068d36d21... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aaf8e0092336589161485e40ddf1666ace8f0c4c76086a1fb9537bf1aac4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100aaf8e0092336589161485e40ddf1666ace8f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100aaf8e00923... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (23 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ce5a2f17f012858155aa13d2928a943bf450b2d622eb8e31affe202c8333... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ce5a2f17f012858155aa13d2928a943bf450... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ce5a2f17f0... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010049748a294ff89fc2a4a5773b45d37a125c32e630cc8083ea13b3c78e5132... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010049748a294ff89fc2a4a5773b45d37a125c32... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010049748a294f... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100216fb834cc2ad069133ab6241b89fbb5b70fd1592bd2bdf4152ad80f366d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100216fb834cc2ad069133ab6241b89fbb5b70f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100216fb834cc... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035fd3dd28f10877ef14b9bd205c432632d81758f14a5e1d6c8165f921696... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010035fd3dd28f10877ef14b9bd205c432632d81... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010035fd3dd28f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010051fac9288feb0316eeacea3e95c473cfc4e8d13cd0c4b93680bf87006490... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010051fac9288feb0316eeacea3e95c473cfc4e8... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010051fac9288f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010010a1a21b2b22501b6d0bfd5e4d1e9606aa9f76e609e83dda10777deacdb6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010010a1a21b2b22501b6d0bfd5e4d1e9606aa9f... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010010a1a21b2b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006aef81e3a636ee36e84c436777516e0b1deb2f0b5d93fd65ccfc11e7d8d8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201006aef81e3a636ee36e84c436777516e0b1deb... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006aef81e3a6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100414592e8c1335f1c040ca3fd5972444652d8472aa449668c5930590c048f... handshake new: [259] 010101414592e8c1335f1c040ca3fd5972444652d8472aa449668c5930590c04... record old: [270] 1000010200010000000001020100414592e8c1335f1c040ca3fd5972444652d8... record new: [271] 100001030001000000000103010101414592e8c1335f1c040ca3fd5972444652... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100414592e8c1... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101414592e8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010011f3616b5c51bf9faafe1289c94d033b1f1e2cddc1e34e724e4c4f9591bd... handshake new: [259] 01010111f3616b5c51bf9faafe1289c94d033b1f1e2cddc1e34e724e4c4f9591... record old: [270] 100001020001000000000102010011f3616b5c51bf9faafe1289c94d033b1f1e... record new: [271] 10000103000100000000010301010111f3616b5c51bf9faafe1289c94d033b1f... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010011f3616b5c... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010111f3616b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010005ecc4381b50f83f8121e0254a379e0d5e19915ef6062ecff6e3da0336db... handshake new: [259] 01010005ecc4381b50f83f8121e0254a379e0d5e19915ef6062ecff6e3da0336... record old: [270] 100001020001000000000102010005ecc4381b50f83f8121e0254a379e0d5e19... record new: [271] 10000103000100000000010301010005ecc4381b50f83f8121e0254a379e0d5e... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010005ecc4381b... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010005ecc438... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bda3003bf87326d211433c7abb5a6a75ee0516d8136e0397d718544acbb0... handshake new: [259] 010100bda3003bf87326d211433c7abb5a6a75ee0516d8136e0397d718544acb... record old: [270] 1000010200010000000001020100bda3003bf87326d211433c7abb5a6a75ee05... record new: [271] 100001030001000000000103010100bda3003bf87326d211433c7abb5a6a75ee... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bda3003bf8... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100bda3003b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (26 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (920 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdad5d73fa1b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc582b5069f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (83 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff344db9f8e4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (84 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f126ab3e0f86a... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (94 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6f405a0aef... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffbc98239469... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (81 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd405bf53f33... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f126c6fc89967... client: Droppped packet: [74] 17feff0002000000000000003d417c3dff237deba8cc74a4451862f21d86656b... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f126c6fc89967... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff00030000000000000013e1ef93e19b234241d15c4deebbc1cb86389f4f client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (437 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6294243292... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd274ba08297... client: Droppped packet: [133] 16fefd0000000000000002002d100000210001000000000021206527979165a8... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d100000210001000000000021206527979165a8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (482 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff4ca4042db5... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffa71f28aac4... client: Droppped packet: [149] 16feff0000000000000002002d10000021000100000000002120e7fc24054639... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040122dd866c5... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d10000021000100000000002120e7fc24054639... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (481 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12d294775c8d... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12d294775c8d... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12d294775c8d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (393 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd79f23c3eef... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefd79f23c3eef... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefd79f23c3eef... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feff4e15f9a8e9... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feff4e15f9a8e9... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feff4e15f9a8e9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (385 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d2db93790155d7ed7eb38523a2a3daa96d86146... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120572a64e5abc0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (67 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120814e6ab893d4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d5ce5abe3f7d9bf8f977f3a85962330d772026d... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003d389eb44dff8ceb58ac3f8fb367034d65c3569a... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003de4e9dd03a81b758bb9639bfa46076f9fe174cf... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (387 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d100000210001000000000021208534606cbb5b... client: Droppped packet: [133] 16fefd0000000000000003002d100000210001000000000021208534606cbb5b... client: Droppped packet: [133] 16fefd0000000000000005002d100000210001000000000021208534606cbb5b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (374 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120879833a72f21... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120879833a72f21... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120879833a72f21... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (375 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (380 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff00010000000000000040bfa0f07b0a... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff000100000000000100405485f02726... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff00010000000000020040d8b6e1ab97... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (44 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6387cbd061... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd6387cbd061... client: Original packet: [74] 17feff0002000000000000003d8817e0e206c07747ec8d7f5e0277582e6879de... client: Filtered packet: [74] 17feff0002000000000000003d8817e0e206c07747ec8d7f5e0277582e6879de... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043193cbf473ff9b2138c13d58dd60d1019c6cb73... client: Filtered packet: [80] 17feff00030000000000000043193cbf473ff9b2138c13d58dd60d1019c6cb73... client: Original packet: [32] 17feff00030000000000010013e2b56638caff1db56280d4a348c7d926477974 client: Filtered packet: [32] 17feff00030000000000010013e2b56638caff1db56280d4a348c7d926477974 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd48c036887f... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd48c036887f... client: Original packet: [133] 16fefd0000000000000001002d10000021000100000000002120d7cc08268c7f... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020d7cc08268c7f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a00010000000000019e2dc37ec35587d55f039e... client: Filtered packet: [87] 17fefd0001000000000001004a00010000000000019e2dc37ec35587d55f039e... client: Original packet: [39] 15fefd0001000000000002001a0001000000000002270745f6a6d74e4d54c44e... client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002270745f6a6d74e4d54c44e... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff86121024dc... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff86121024dc... client: Original packet: [149] 16feff0000000000000001002d1000002100010000000000212076d1e68c4c6a... client: Filtered packet: [174] 16feff0000000000000002001c1000002100010000000000102076d1e68c4c6a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff00010000000000010060b9908728cd86a82b375977b8ff0f3b31fbd58b... client: Filtered packet: [109] 17feff00010000000000010060b9908728cd86a82b375977b8ff0f3b31fbd58b... client: Original packet: [61] 15feff000100000000000200300f53aa0ce7f9e7d1eab5d2d60d12e5b466c043... client: Filtered packet: [61] 15feff000100000000000200300f53aa0ce7f9e7d1eab5d2d60d12e5b466c043... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12efe94fdcb8... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f12efe94fdcb8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff0003000000000000004333c8c7fddfed160d09954124f91040f18643fa... server: Filtered packet: [80] 17feff0003000000000000004333c8c7fddfed160d09954124f91040f18643fa... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (43 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd86e3b64779... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd86e3b64779... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001de83ee9af136e139e66072... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001de83ee9af136e139e66072... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff6ac187e829... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff6ac187e829... server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000403c0c16b48b... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000403c0c16b48b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff00010000000000010060f543a4e12366639680e5a77bc96dd8fd11917a... server: Filtered packet: [109] 17feff00010000000000010060f543a4e12366639680e5a77bc96dd8fd11917a... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (34 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (31 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (32 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5901 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (41 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (32 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (40 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (31 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (144 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (36 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (893 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (58 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 160301002510000021207f6e35bf60e42eb27b32aa1abdc0bc058b8524f45c4f... client: Filtered packet: [110] 160301002510000021207f6e35bf60e42eb27b32aa1abdc0bc058b8524f45c4f... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 16030200251000002120d9ef45dd2c9bd93c3c7bbc53e0b879af34f4792ec82f... client: Filtered packet: [126] 16030200251000002120d9ef45dd2c9bd93c3c7bbc53e0b879af34f4792ec82f... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120081701f31d09d79bfa801686ac9867b0edd3551a7209... client: Filtered packet: [102] 16030300251000002120081701f31d09d79bfa801686ac9867b0edd3551a7209... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 1403010001011603010030fc297873443b4566748f584fa1eaa00e56cd6a177f... server: Filtered packet: [68] 16030100041400000c1403010001011603010030fc297873443b4566748f584f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 1403020001011603020040da5619db588d71a04cc6304e91f5a6697c43c4f5cd... server: Filtered packet: [84] 16030200041400000c1403020001011603020040da5619db588d71a04cc6304e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000653f06f9ad730945bc3bc5e5e3... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000653f06f9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806ab27bfa95198b8dc7977cd8db9714a87517f9d29bf1b5ed413381e1f589... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806ab27bfa95198b8dc7977cd8db9714a87517f9d29bf1b5ed4133... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200806ab27bfa95198b8dc7977cd8db9714a87517f9d29b... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809c99c2eecf030d2bdb1bb02403b093d57973855ea482e38c0f59a07926df... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809c99c2eecf030d2bdb1bb02403b093d57973855ea482e38c0f59... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 16030200861000008200809c99c2eecf030d2bdb1bb02403b093d57973855ea4... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804c86fa53306bfb8de197b3809de6f2afe920f0eaad2bd4dc7edf22ab200b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804c86fa53306bfb8de197b3809de6f2afe920f0eaad2bd4dc7edf... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 16030300861000008200804c86fa53306bfb8de197b3809de6f2afe920f0eaad... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00800b50d7cae2ecf62252c54f1b441c16aeb434d18d45ef413b9d271ba4d47b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200800b50d7cae2ecf62252c54f1b441c16aeb434d18d45ef413b9d27... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200800b50d7cae2ecf62252c54f1b441c16aeb434d18d45... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008041b9ac07b98d42a02bff2f3254446f37314a35cbd09180264213c5ca998e... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008041b9ac07b98d42a02bff2f3254446f37314a35cbd09180264213... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 160302008610000082008041b9ac07b98d42a02bff2f3254446f37314a35cbd0... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080a389dbdecfd3fc147796ca14c43fab6106bb3be35f15ec241ecf42039de3... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080a389dbdecfd3fc147796ca14c43fab6106bb3be35f15ec241ecf... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 1603030086100000820080a389dbdecfd3fc147796ca14c43fab6106bb3be35f... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (8 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (751 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (25 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (444 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303beef201754d27cc91dac95df17462c7ba852068e9c682850f301ea7f3ecf... handshake new: [182] 0303beef201754d27cc91dac95df17462c7ba852068e9c682850f301ea7f3ecf... record old: [186] 010000b60303beef201754d27cc91dac95df17462c7ba852068e9c682850f301... record new: [186] 010000b60303beef201754d27cc91dac95df17462c7ba852068e9c682850f301... client: Original packet: [191] 16030100ba010000b60303beef201754d27cc91dac95df17462c7ba852068e9c... client: Filtered packet: [191] 16030100ba010000b60303beef201754d27cc91dac95df17462c7ba852068e9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 030388abacd72ade169a67fec61c0d4de5f47e43e8d49b0412bfed0fdc4a72e9... handshake new: [177] 030388abacd72ade169a67fec61c0d4de5f47e43e8d49b0412bfed0fdc4a72e9... record old: [181] 010000b1030388abacd72ade169a67fec61c0d4de5f47e43e8d49b0412bfed0f... record new: [181] 010000b1030388abacd72ade169a67fec61c0d4de5f47e43e8d49b0412bfed0f... client: Original packet: [186] 16030100b5010000b1030388abacd72ade169a67fec61c0d4de5f47e43e8d49b... client: Filtered packet: [186] 16030100b5010000b1030388abacd72ade169a67fec61c0d4de5f47e43e8d49b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0302196e36f20d21bf652f45d17b9562c48e28dde167cb3ecadb9bbb730b033b... handshake new: [115] 0302196e36f20d21bf652f45d17b9562c48e28dde167cb3ecadb9bbb730b033b... record old: [119] 010000730302196e36f20d21bf652f45d17b9562c48e28dde167cb3ecadb9bbb... record new: [119] 010000730302196e36f20d21bf652f45d17b9562c48e28dde167cb3ecadb9bbb... client: Original packet: [124] 1603010077010000730302196e36f20d21bf652f45d17b9562c48e28dde167cb... client: Filtered packet: [124] 1603010077010000730302196e36f20d21bf652f45d17b9562c48e28dde167cb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03015ddcfb987a0691e143fafcb09f594241863bf63c88d19dba1999f344ff22... handshake new: [115] 03015ddcfb987a0691e143fafcb09f594241863bf63c88d19dba1999f344ff22... record old: [119] 0100007303015ddcfb987a0691e143fafcb09f594241863bf63c88d19dba1999... record new: [119] 0100007303015ddcfb987a0691e143fafcb09f594241863bf63c88d19dba1999... client: Original packet: [124] 16030100770100007303015ddcfb987a0691e143fafcb09f594241863bf63c88... client: Filtered packet: [124] 16030100770100007303015ddcfb987a0691e143fafcb09f594241863bf63c88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 0303282f7c4c2134c3708c6b8b80ac18bfc9007e2ff594c385a88e4100768505... handshake new: [182] 0303282f7c4c2134c3708c6b8b80ac18bfc9007e2ff594c385a88e4100768505... record old: [186] 010000b60303282f7c4c2134c3708c6b8b80ac18bfc9007e2ff594c385a88e41... record new: [186] 010000b60303282f7c4c2134c3708c6b8b80ac18bfc9007e2ff594c385a88e41... client: Original packet: [191] 16030100ba010000b60303282f7c4c2134c3708c6b8b80ac18bfc9007e2ff594... client: Filtered packet: [191] 16030100ba010000b60303282f7c4c2134c3708c6b8b80ac18bfc9007e2ff594... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303c26c242a9c6a8435551d3abae64031475921508c9786c291af917d165fb3... handshake new: [177] 0303c26c242a9c6a8435551d3abae64031475921508c9786c291af917d165fb3... record old: [181] 010000b10303c26c242a9c6a8435551d3abae64031475921508c9786c291af91... record new: [181] 010000b10303c26c242a9c6a8435551d3abae64031475921508c9786c291af91... client: Original packet: [186] 16030100b5010000b10303c26c242a9c6a8435551d3abae64031475921508c97... client: Filtered packet: [186] 16030100b5010000b10303c26c242a9c6a8435551d3abae64031475921508c97... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03026151cad0b65213557a6b3379c008fb7966bd600bd0392096fa1cfbabe701... handshake new: [115] 03026151cad0b65213557a6b3379c008fb7966bd600bd0392096fa1cfbabe701... record old: [119] 0100007303026151cad0b65213557a6b3379c008fb7966bd600bd0392096fa1c... record new: [119] 0100007303026151cad0b65213557a6b3379c008fb7966bd600bd0392096fa1c... client: Original packet: [124] 16030100770100007303026151cad0b65213557a6b3379c008fb7966bd600bd0... client: Filtered packet: [124] 16030100770100007303026151cad0b65213557a6b3379c008fb7966bd600bd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 03013f38177bfa11e46a4b02550036ab60c4fe23b8fe1b0029e9afbb016b44a0... handshake new: [115] 03013f38177bfa11e46a4b02550036ab60c4fe23b8fe1b0029e9afbb016b44a0... record old: [119] 0100007303013f38177bfa11e46a4b02550036ab60c4fe23b8fe1b0029e9afbb... record new: [119] 0100007303013f38177bfa11e46a4b02550036ab60c4fe23b8fe1b0029e9afbb... client: Original packet: [124] 16030100770100007303013f38177bfa11e46a4b02550036ab60c4fe23b8fe1b... client: Filtered packet: [124] 16030100770100007303013f38177bfa11e46a4b02550036ab60c4fe23b8fe1b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 030317e72253541c028f3216f6a221c05b4fd5caa97188b57011214bf9ddcde2... handshake new: [178] 030317e72253541c028f3216f6a221c05b4fd5caa97188b57011214bf9ddcde2... record old: [186] 010000b6030317e72253541c028f3216f6a221c05b4fd5caa97188b57011214b... record new: [182] 010000b2030317e72253541c028f3216f6a221c05b4fd5caa97188b57011214b... client: Original packet: [191] 16030100ba010000b6030317e72253541c028f3216f6a221c05b4fd5caa97188... client: Filtered packet: [187] 16030100b6010000b2030317e72253541c028f3216f6a221c05b4fd5caa97188... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 03030e4219f27c3251ffd1c86e43d20b8e160ac40d6d771f36cc17f42187fb0a... handshake new: [173] 03030e4219f27c3251ffd1c86e43d20b8e160ac40d6d771f36cc17f42187fb0a... record old: [181] 010000b103030e4219f27c3251ffd1c86e43d20b8e160ac40d6d771f36cc17f4... record new: [177] 010000ad03030e4219f27c3251ffd1c86e43d20b8e160ac40d6d771f36cc17f4... client: Original packet: [186] 16030100b5010000b103030e4219f27c3251ffd1c86e43d20b8e160ac40d6d77... client: Filtered packet: [182] 16030100b1010000ad03030e4219f27c3251ffd1c86e43d20b8e160ac40d6d77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 0302c489a0525d88f8191c2db358caff1c0082a11d114bf97e7c7b30d8902880... handshake new: [111] 0302c489a0525d88f8191c2db358caff1c0082a11d114bf97e7c7b30d8902880... record old: [119] 010000730302c489a0525d88f8191c2db358caff1c0082a11d114bf97e7c7b30... record new: [115] 0100006f0302c489a0525d88f8191c2db358caff1c0082a11d114bf97e7c7b30... client: Original packet: [124] 1603010077010000730302c489a0525d88f8191c2db358caff1c0082a11d114b... client: Filtered packet: [120] 16030100730100006f0302c489a0525d88f8191c2db358caff1c0082a11d114b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 030162276a7b2d0b4d0fe21f44059939e39d028de803acb9f105f6f168210f10... handshake new: [111] 030162276a7b2d0b4d0fe21f44059939e39d028de803acb9f105f6f168210f10... record old: [119] 01000073030162276a7b2d0b4d0fe21f44059939e39d028de803acb9f105f6f1... record new: [115] 0100006f030162276a7b2d0b4d0fe21f44059939e39d028de803acb9f105f6f1... client: Original packet: [124] 160301007701000073030162276a7b2d0b4d0fe21f44059939e39d028de803ac... client: Filtered packet: [120] 16030100730100006f030162276a7b2d0b4d0fe21f44059939e39d028de803ac... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03033d3f0c9dca9c4904e691bce0df2c20f6eb7a99f6b644bf4b4363b5083608... handshake new: [200] 03033d3f0c9dca9c4904e691bce0df2c20f6eb7a99f6b644bf4b4363b5083608... record old: [186] 010000b603033d3f0c9dca9c4904e691bce0df2c20f6eb7a99f6b644bf4b4363... record new: [204] 010000c803033d3f0c9dca9c4904e691bce0df2c20f6eb7a99f6b644bf4b4363... client: Original packet: [191] 16030100ba010000b603033d3f0c9dca9c4904e691bce0df2c20f6eb7a99f6b6... client: Filtered packet: [209] 16030100cc010000c803033d3f0c9dca9c4904e691bce0df2c20f6eb7a99f6b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303ec68bf42201e770625ae7051c468e966cb73d2adc00126766e0d063fd245... handshake new: [195] 0303ec68bf42201e770625ae7051c468e966cb73d2adc00126766e0d063fd245... record old: [181] 010000b10303ec68bf42201e770625ae7051c468e966cb73d2adc00126766e0d... record new: [199] 010000c30303ec68bf42201e770625ae7051c468e966cb73d2adc00126766e0d... client: Original packet: [186] 16030100b5010000b10303ec68bf42201e770625ae7051c468e966cb73d2adc0... client: Filtered packet: [204] 16030100c7010000c30303ec68bf42201e770625ae7051c468e966cb73d2adc0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03023e8d6f979a80f0a7a8b81806e07564a14c2e587301029e18e4f309ba79fb... handshake new: [133] 03023e8d6f979a80f0a7a8b81806e07564a14c2e587301029e18e4f309ba79fb... record old: [119] 0100007303023e8d6f979a80f0a7a8b81806e07564a14c2e587301029e18e4f3... record new: [137] 0100008503023e8d6f979a80f0a7a8b81806e07564a14c2e587301029e18e4f3... client: Original packet: [124] 16030100770100007303023e8d6f979a80f0a7a8b81806e07564a14c2e587301... client: Filtered packet: [142] 16030100890100008503023e8d6f979a80f0a7a8b81806e07564a14c2e587301... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03019f8751b29b95c69b7a956c7e2b7139a1c74f2bdd265003e39f6ce0ea6b0b... handshake new: [133] 03019f8751b29b95c69b7a956c7e2b7139a1c74f2bdd265003e39f6ce0ea6b0b... record old: [119] 0100007303019f8751b29b95c69b7a956c7e2b7139a1c74f2bdd265003e39f6c... record new: [137] 0100008503019f8751b29b95c69b7a956c7e2b7139a1c74f2bdd265003e39f6c... client: Original packet: [124] 16030100770100007303019f8751b29b95c69b7a956c7e2b7139a1c74f2bdd26... client: Filtered packet: [142] 16030100890100008503019f8751b29b95c69b7a956c7e2b7139a1c74f2bdd26... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 030319754646763f852ad0e9fb4651ba2a1c2e8deff5158da372844aa5d86213... handshake new: [188] 030319754646763f852ad0e9fb4651ba2a1c2e8deff5158da372844aa5d86213... record old: [186] 010000b6030319754646763f852ad0e9fb4651ba2a1c2e8deff5158da372844a... record new: [192] 010000bc030319754646763f852ad0e9fb4651ba2a1c2e8deff5158da372844a... client: Original packet: [191] 16030100ba010000b6030319754646763f852ad0e9fb4651ba2a1c2e8deff515... client: Filtered packet: [197] 16030100c0010000bc030319754646763f852ad0e9fb4651ba2a1c2e8deff515... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 030344b4641b6a3640b30a6f56adda45f4e610901b96e4c7896537d132bbc5e6... handshake new: [183] 030344b4641b6a3640b30a6f56adda45f4e610901b96e4c7896537d132bbc5e6... record old: [181] 010000b1030344b4641b6a3640b30a6f56adda45f4e610901b96e4c7896537d1... record new: [187] 010000b7030344b4641b6a3640b30a6f56adda45f4e610901b96e4c7896537d1... client: Original packet: [186] 16030100b5010000b1030344b4641b6a3640b30a6f56adda45f4e610901b96e4... client: Filtered packet: [192] 16030100bb010000b7030344b4641b6a3640b30a6f56adda45f4e610901b96e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302f3c70c094e4cbb9a29378321fa5f0ddb039487da2c81f25140209b616420... handshake new: [121] 0302f3c70c094e4cbb9a29378321fa5f0ddb039487da2c81f25140209b616420... record old: [119] 010000730302f3c70c094e4cbb9a29378321fa5f0ddb039487da2c81f2514020... record new: [125] 010000790302f3c70c094e4cbb9a29378321fa5f0ddb039487da2c81f2514020... client: Original packet: [124] 1603010077010000730302f3c70c094e4cbb9a29378321fa5f0ddb039487da2c... client: Filtered packet: [130] 160301007d010000790302f3c70c094e4cbb9a29378321fa5f0ddb039487da2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 030160e9d77c404eeb3b0e532b249ee4e0af82d3ae26365acca984a8b857e937... handshake new: [121] 030160e9d77c404eeb3b0e532b249ee4e0af82d3ae26365acca984a8b857e937... record old: [119] 01000073030160e9d77c404eeb3b0e532b249ee4e0af82d3ae26365acca984a8... record new: [125] 01000079030160e9d77c404eeb3b0e532b249ee4e0af82d3ae26365acca984a8... client: Original packet: [124] 160301007701000073030160e9d77c404eeb3b0e532b249ee4e0af82d3ae2636... client: Filtered packet: [130] 160301007d01000079030160e9d77c404eeb3b0e532b249ee4e0af82d3ae2636... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03031f64af269adb352e9b85d4de6f71d479cab11e79489872915fe2e1cf7ac2... handshake new: [173] 03031f64af269adb352e9b85d4de6f71d479cab11e79489872915fe2e1cf7ac2... record old: [186] 010000b603031f64af269adb352e9b85d4de6f71d479cab11e79489872915fe2... record new: [177] 010000ad03031f64af269adb352e9b85d4de6f71d479cab11e79489872915fe2... client: Original packet: [191] 16030100ba010000b603031f64af269adb352e9b85d4de6f71d479cab11e7948... client: Filtered packet: [182] 16030100b1010000ad03031f64af269adb352e9b85d4de6f71d479cab11e7948... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 030377cb8021f58e7568193686cc4dd4d71e538040aed3803fb73dedff4e9db9... handshake new: [168] 030377cb8021f58e7568193686cc4dd4d71e538040aed3803fb73dedff4e9db9... record old: [181] 010000b1030377cb8021f58e7568193686cc4dd4d71e538040aed3803fb73ded... record new: [172] 010000a8030377cb8021f58e7568193686cc4dd4d71e538040aed3803fb73ded... client: Original packet: [186] 16030100b5010000b1030377cb8021f58e7568193686cc4dd4d71e538040aed3... client: Filtered packet: [177] 16030100ac010000a8030377cb8021f58e7568193686cc4dd4d71e538040aed3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 03022934b0afb3c2670b2a081d0e06b4aea2ac7fc85b3eb9316fa9db2fe2c5a4... handshake new: [106] 03022934b0afb3c2670b2a081d0e06b4aea2ac7fc85b3eb9316fa9db2fe2c5a4... record old: [119] 0100007303022934b0afb3c2670b2a081d0e06b4aea2ac7fc85b3eb9316fa9db... record new: [110] 0100006a03022934b0afb3c2670b2a081d0e06b4aea2ac7fc85b3eb9316fa9db... client: Original packet: [124] 16030100770100007303022934b0afb3c2670b2a081d0e06b4aea2ac7fc85b3e... client: Filtered packet: [115] 160301006e0100006a03022934b0afb3c2670b2a081d0e06b4aea2ac7fc85b3e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301af2a98b3ad73932a5f601aa2857cfd4ea3d0c3eb3176f946b7a0da1d8c50... handshake new: [106] 0301af2a98b3ad73932a5f601aa2857cfd4ea3d0c3eb3176f946b7a0da1d8c50... record old: [119] 010000730301af2a98b3ad73932a5f601aa2857cfd4ea3d0c3eb3176f946b7a0... record new: [110] 0100006a0301af2a98b3ad73932a5f601aa2857cfd4ea3d0c3eb3176f946b7a0... client: Original packet: [124] 1603010077010000730301af2a98b3ad73932a5f601aa2857cfd4ea3d0c3eb31... client: Filtered packet: [115] 160301006e0100006a0301af2a98b3ad73932a5f601aa2857cfd4ea3d0c3eb31... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 03037c1a62d60f157aba217e3f2a2ef2cfae7faf94a1780e6ee1101e2d06b3d2... handshake new: [186] 03037c1a62d60f157aba217e3f2a2ef2cfae7faf94a1780e6ee1101e2d06b3d2... record old: [196] 010000c003037c1a62d60f157aba217e3f2a2ef2cfae7faf94a1780e6ee1101e... record new: [190] 010000ba03037c1a62d60f157aba217e3f2a2ef2cfae7faf94a1780e6ee1101e... client: Original packet: [201] 16030100c4010000c003037c1a62d60f157aba217e3f2a2ef2cfae7faf94a178... client: Filtered packet: [195] 16030100be010000ba03037c1a62d60f157aba217e3f2a2ef2cfae7faf94a178... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 030329967b700521e3930d4b8bf1a36aa61a942abe0ff9b50aa04033efdd0ae6... handshake new: [181] 030329967b700521e3930d4b8bf1a36aa61a942abe0ff9b50aa04033efdd0ae6... record old: [191] 010000bb030329967b700521e3930d4b8bf1a36aa61a942abe0ff9b50aa04033... record new: [185] 010000b5030329967b700521e3930d4b8bf1a36aa61a942abe0ff9b50aa04033... client: Original packet: [196] 16030100bf010000bb030329967b700521e3930d4b8bf1a36aa61a942abe0ff9... client: Filtered packet: [190] 16030100b9010000b5030329967b700521e3930d4b8bf1a36aa61a942abe0ff9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302fe22bd82c9068549c5f70f4ce3bd2d4e274523532adcbbda5a936cc7748f... handshake new: [119] 0302fe22bd82c9068549c5f70f4ce3bd2d4e274523532adcbbda5a936cc7748f... record old: [129] 0100007d0302fe22bd82c9068549c5f70f4ce3bd2d4e274523532adcbbda5a93... record new: [123] 010000770302fe22bd82c9068549c5f70f4ce3bd2d4e274523532adcbbda5a93... client: Original packet: [134] 16030100810100007d0302fe22bd82c9068549c5f70f4ce3bd2d4e274523532a... client: Filtered packet: [128] 160301007b010000770302fe22bd82c9068549c5f70f4ce3bd2d4e274523532a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301a808b287a2414eb845ecc80fb30c07ecf4290de8b383524806d494c8b5a4... handshake new: [119] 0301a808b287a2414eb845ecc80fb30c07ecf4290de8b383524806d494c8b5a4... record old: [129] 0100007d0301a808b287a2414eb845ecc80fb30c07ecf4290de8b383524806d4... record new: [123] 010000770301a808b287a2414eb845ecc80fb30c07ecf4290de8b383524806d4... client: Original packet: [134] 16030100810100007d0301a808b287a2414eb845ecc80fb30c07ecf4290de8b3... client: Filtered packet: [128] 160301007b010000770301a808b287a2414eb845ecc80fb30c07ecf4290de8b3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 03033aafc882f4ef23b50a899fe1a3b3cbb03b13cee3db5a757f79bb2ad09ecd... handshake new: [188] 03033aafc882f4ef23b50a899fe1a3b3cbb03b13cee3db5a757f79bb2ad09ecd... record old: [196] 010000c003033aafc882f4ef23b50a899fe1a3b3cbb03b13cee3db5a757f79bb... record new: [192] 010000bc03033aafc882f4ef23b50a899fe1a3b3cbb03b13cee3db5a757f79bb... client: Original packet: [201] 16030100c4010000c003033aafc882f4ef23b50a899fe1a3b3cbb03b13cee3db... client: Filtered packet: [197] 16030100c0010000bc03033aafc882f4ef23b50a899fe1a3b3cbb03b13cee3db... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303f9bae9923a86d3081a5c9a8f6b286c97a99b603e488f1abe07831c849420... handshake new: [183] 0303f9bae9923a86d3081a5c9a8f6b286c97a99b603e488f1abe07831c849420... record old: [191] 010000bb0303f9bae9923a86d3081a5c9a8f6b286c97a99b603e488f1abe0783... record new: [187] 010000b70303f9bae9923a86d3081a5c9a8f6b286c97a99b603e488f1abe0783... client: Original packet: [196] 16030100bf010000bb0303f9bae9923a86d3081a5c9a8f6b286c97a99b603e48... client: Filtered packet: [192] 16030100bb010000b70303f9bae9923a86d3081a5c9a8f6b286c97a99b603e48... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0302f4c24530f340185c94d2d49a16266b1324b0c0e5f91bebe0bf837647a86a... handshake new: [121] 0302f4c24530f340185c94d2d49a16266b1324b0c0e5f91bebe0bf837647a86a... record old: [129] 0100007d0302f4c24530f340185c94d2d49a16266b1324b0c0e5f91bebe0bf83... record new: [125] 010000790302f4c24530f340185c94d2d49a16266b1324b0c0e5f91bebe0bf83... client: Original packet: [134] 16030100810100007d0302f4c24530f340185c94d2d49a16266b1324b0c0e5f9... client: Filtered packet: [130] 160301007d010000790302f4c24530f340185c94d2d49a16266b1324b0c0e5f9... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 0301f089c6a44ceb00c05591a589f3df74c9da07b7298fdbb7e01a92073aab68... handshake new: [121] 0301f089c6a44ceb00c05591a589f3df74c9da07b7298fdbb7e01a92073aab68... record old: [129] 0100007d0301f089c6a44ceb00c05591a589f3df74c9da07b7298fdbb7e01a92... record new: [125] 010000790301f089c6a44ceb00c05591a589f3df74c9da07b7298fdbb7e01a92... client: Original packet: [134] 16030100810100007d0301f089c6a44ceb00c05591a589f3df74c9da07b7298f... client: Filtered packet: [130] 160301007d010000790301f089c6a44ceb00c05591a589f3df74c9da07b7298f... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 0303887f30eda6f0fc7620e8c0f28d6e2c049f0572fb6ecc3574a369c51a6e40... handshake new: [187] 0303887f30eda6f0fc7620e8c0f28d6e2c049f0572fb6ecc3574a369c51a6e40... record old: [196] 010000c00303887f30eda6f0fc7620e8c0f28d6e2c049f0572fb6ecc3574a369... record new: [191] 010000bb0303887f30eda6f0fc7620e8c0f28d6e2c049f0572fb6ecc3574a369... client: Original packet: [201] 16030100c4010000c00303887f30eda6f0fc7620e8c0f28d6e2c049f0572fb6e... client: Filtered packet: [196] 16030100bf010000bb0303887f30eda6f0fc7620e8c0f28d6e2c049f0572fb6e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 0303aeadc7795273b8bc3db378b6ff1a89b22a0e7acff54392d071d87e0f6f01... handshake new: [182] 0303aeadc7795273b8bc3db378b6ff1a89b22a0e7acff54392d071d87e0f6f01... record old: [191] 010000bb0303aeadc7795273b8bc3db378b6ff1a89b22a0e7acff54392d071d8... record new: [186] 010000b60303aeadc7795273b8bc3db378b6ff1a89b22a0e7acff54392d071d8... client: Original packet: [196] 16030100bf010000bb0303aeadc7795273b8bc3db378b6ff1a89b22a0e7acff5... client: Filtered packet: [191] 16030100ba010000b60303aeadc7795273b8bc3db378b6ff1a89b22a0e7acff5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03021bdfc5d45d5e88f3aae816dc419a8a3f69d544b36d1d6fd2870844f2e56a... handshake new: [120] 03021bdfc5d45d5e88f3aae816dc419a8a3f69d544b36d1d6fd2870844f2e56a... record old: [129] 0100007d03021bdfc5d45d5e88f3aae816dc419a8a3f69d544b36d1d6fd28708... record new: [124] 0100007803021bdfc5d45d5e88f3aae816dc419a8a3f69d544b36d1d6fd28708... client: Original packet: [134] 16030100810100007d03021bdfc5d45d5e88f3aae816dc419a8a3f69d544b36d... client: Filtered packet: [129] 160301007c0100007803021bdfc5d45d5e88f3aae816dc419a8a3f69d544b36d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03010cd8de3da29018f1467c2fe9e5b81eded157d6f6df0f8dfbb01c47f50096... handshake new: [120] 03010cd8de3da29018f1467c2fe9e5b81eded157d6f6df0f8dfbb01c47f50096... record old: [129] 0100007d03010cd8de3da29018f1467c2fe9e5b81eded157d6f6df0f8dfbb01c... record new: [124] 0100007803010cd8de3da29018f1467c2fe9e5b81eded157d6f6df0f8dfbb01c... client: Original packet: [134] 16030100810100007d03010cd8de3da29018f1467c2fe9e5b81eded157d6f6df... client: Filtered packet: [129] 160301007c0100007803010cd8de3da29018f1467c2fe9e5b81eded157d6f6df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303a9e8747953cd95daaddefd2977760728f6c5c78e79a2b6ffad9d012f6e8e... handshake new: [191] 0303a9e8747953cd95daaddefd2977760728f6c5c78e79a2b6ffad9d012f6e8e... record old: [196] 010000c00303a9e8747953cd95daaddefd2977760728f6c5c78e79a2b6ffad9d... record new: [195] 010000bf0303a9e8747953cd95daaddefd2977760728f6c5c78e79a2b6ffad9d... client: Original packet: [201] 16030100c4010000c00303a9e8747953cd95daaddefd2977760728f6c5c78e79... client: Filtered packet: [200] 16030100c3010000bf0303a9e8747953cd95daaddefd2977760728f6c5c78e79... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 03038263acd58fea29da15bfe8dadb2423156b794b23dc796c7126ac5207beaf... handshake new: [186] 03038263acd58fea29da15bfe8dadb2423156b794b23dc796c7126ac5207beaf... record old: [191] 010000bb03038263acd58fea29da15bfe8dadb2423156b794b23dc796c7126ac... record new: [190] 010000ba03038263acd58fea29da15bfe8dadb2423156b794b23dc796c7126ac... client: Original packet: [196] 16030100bf010000bb03038263acd58fea29da15bfe8dadb2423156b794b23dc... client: Filtered packet: [195] 16030100be010000ba03038263acd58fea29da15bfe8dadb2423156b794b23dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03028b0b3492f8036b01762269c3f3a1dcc0678ac0f2ee41977816036e58fb80... handshake new: [124] 03028b0b3492f8036b01762269c3f3a1dcc0678ac0f2ee41977816036e58fb80... record old: [129] 0100007d03028b0b3492f8036b01762269c3f3a1dcc0678ac0f2ee4197781603... record new: [128] 0100007c03028b0b3492f8036b01762269c3f3a1dcc0678ac0f2ee4197781603... client: Original packet: [134] 16030100810100007d03028b0b3492f8036b01762269c3f3a1dcc0678ac0f2ee... client: Filtered packet: [133] 16030100800100007c03028b0b3492f8036b01762269c3f3a1dcc0678ac0f2ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0301a345168eaf3f176b7f9a1f9698446e5490657cf312dbb93b3eb91f4ad8f5... handshake new: [124] 0301a345168eaf3f176b7f9a1f9698446e5490657cf312dbb93b3eb91f4ad8f5... record old: [129] 0100007d0301a345168eaf3f176b7f9a1f9698446e5490657cf312dbb93b3eb9... record new: [128] 0100007c0301a345168eaf3f176b7f9a1f9698446e5490657cf312dbb93b3eb9... client: Original packet: [134] 16030100810100007d0301a345168eaf3f176b7f9a1f9698446e5490657cf312... client: Filtered packet: [133] 16030100800100007c0301a345168eaf3f176b7f9a1f9698446e5490657cf312... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 030354d888401aaf24d5412aebb8a4f192e0233e67e9486ce8a623ed4fcd5775... handshake new: [189] 030354d888401aaf24d5412aebb8a4f192e0233e67e9486ce8a623ed4fcd5775... record old: [196] 010000c0030354d888401aaf24d5412aebb8a4f192e0233e67e9486ce8a623ed... record new: [193] 010000bd030354d888401aaf24d5412aebb8a4f192e0233e67e9486ce8a623ed... client: Original packet: [201] 16030100c4010000c0030354d888401aaf24d5412aebb8a4f192e0233e67e948... client: Filtered packet: [198] 16030100c1010000bd030354d888401aaf24d5412aebb8a4f192e0233e67e948... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 0303d2866323d3e7e454b48050b7aaf13f15f1a6f096dbddd84c0cecc0c055e0... handshake new: [184] 0303d2866323d3e7e454b48050b7aaf13f15f1a6f096dbddd84c0cecc0c055e0... record old: [191] 010000bb0303d2866323d3e7e454b48050b7aaf13f15f1a6f096dbddd84c0cec... record new: [188] 010000b80303d2866323d3e7e454b48050b7aaf13f15f1a6f096dbddd84c0cec... client: Original packet: [196] 16030100bf010000bb0303d2866323d3e7e454b48050b7aaf13f15f1a6f096db... client: Filtered packet: [193] 16030100bc010000b80303d2866323d3e7e454b48050b7aaf13f15f1a6f096db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302a53e6eeec69f2f14cc90353815cf902c35103a38e519422ac572a3cec9d1... handshake new: [122] 0302a53e6eeec69f2f14cc90353815cf902c35103a38e519422ac572a3cec9d1... record old: [129] 0100007d0302a53e6eeec69f2f14cc90353815cf902c35103a38e519422ac572... record new: [126] 0100007a0302a53e6eeec69f2f14cc90353815cf902c35103a38e519422ac572... client: Original packet: [134] 16030100810100007d0302a53e6eeec69f2f14cc90353815cf902c35103a38e5... client: Filtered packet: [131] 160301007e0100007a0302a53e6eeec69f2f14cc90353815cf902c35103a38e5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030103c07e31d1386883e3ceadbef8e198164974b8d4a4694ba56a941b98ae89... handshake new: [122] 030103c07e31d1386883e3ceadbef8e198164974b8d4a4694ba56a941b98ae89... record old: [129] 0100007d030103c07e31d1386883e3ceadbef8e198164974b8d4a4694ba56a94... record new: [126] 0100007a030103c07e31d1386883e3ceadbef8e198164974b8d4a4694ba56a94... client: Original packet: [134] 16030100810100007d030103c07e31d1386883e3ceadbef8e198164974b8d4a4... client: Filtered packet: [131] 160301007e0100007a030103c07e31d1386883e3ceadbef8e198164974b8d4a4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 03032595db4faaf355705ffc8e5a5b201797c429fade9340d53afb3a4fd46506... handshake new: [158] 03032595db4faaf355705ffc8e5a5b201797c429fade9340d53afb3a4fd46506... record old: [186] 010000b603032595db4faaf355705ffc8e5a5b201797c429fade9340d53afb3a... record new: [162] 0100009e03032595db4faaf355705ffc8e5a5b201797c429fade9340d53afb3a... client: Original packet: [191] 16030100ba010000b603032595db4faaf355705ffc8e5a5b201797c429fade93... client: Filtered packet: [167] 16030100a20100009e03032595db4faaf355705ffc8e5a5b201797c429fade93... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303a5e0d267031c2b11496a765b09b4367230123552b6ebc509e3aa52cb5f38... handshake new: [163] 0303a5e0d267031c2b11496a765b09b4367230123552b6ebc509e3aa52cb5f38... record old: [181] 010000b10303a5e0d267031c2b11496a765b09b4367230123552b6ebc509e3aa... record new: [167] 010000a30303a5e0d267031c2b11496a765b09b4367230123552b6ebc509e3aa... client: Original packet: [186] 16030100b5010000b10303a5e0d267031c2b11496a765b09b4367230123552b6... client: Filtered packet: [172] 16030100a7010000a30303a5e0d267031c2b11496a765b09b4367230123552b6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03027743140e450af7abc3343d13024aae8e4e9629800d6687d57712dd166192... handshake new: [101] 03027743140e450af7abc3343d13024aae8e4e9629800d6687d57712dd166192... record old: [119] 0100007303027743140e450af7abc3343d13024aae8e4e9629800d6687d57712... record new: [105] 0100006503027743140e450af7abc3343d13024aae8e4e9629800d6687d57712... client: Original packet: [124] 16030100770100007303027743140e450af7abc3343d13024aae8e4e9629800d... client: Filtered packet: [110] 16030100690100006503027743140e450af7abc3343d13024aae8e4e9629800d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301a7a42ba5e66723e0d4a898f6062248cf564dad63310f492a6aadd31b75f2... handshake new: [101] 0301a7a42ba5e66723e0d4a898f6062248cf564dad63310f492a6aadd31b75f2... record old: [119] 010000730301a7a42ba5e66723e0d4a898f6062248cf564dad63310f492a6aad... record new: [105] 010000650301a7a42ba5e66723e0d4a898f6062248cf564dad63310f492a6aad... client: Original packet: [124] 1603010077010000730301a7a42ba5e66723e0d4a898f6062248cf564dad6331... client: Filtered packet: [110] 1603010069010000650301a7a42ba5e66723e0d4a898f6062248cf564dad6331... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 03033158a5a9f3810249f7d766ee73118d47330d19556d15a4b84e2adbd22def... handshake new: [165] 03033158a5a9f3810249f7d766ee73118d47330d19556d15a4b84e2adbd22def... record old: [186] 010000b603033158a5a9f3810249f7d766ee73118d47330d19556d15a4b84e2a... record new: [169] 010000a503033158a5a9f3810249f7d766ee73118d47330d19556d15a4b84e2a... client: Original packet: [191] 16030100ba010000b603033158a5a9f3810249f7d766ee73118d47330d19556d... client: Filtered packet: [174] 16030100a9010000a503033158a5a9f3810249f7d766ee73118d47330d19556d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 0303c5be54b5a20e31ec618af3a9ce651e30b2b0b517d3683269f4b3127137c5... handshake new: [170] 0303c5be54b5a20e31ec618af3a9ce651e30b2b0b517d3683269f4b3127137c5... record old: [181] 010000b10303c5be54b5a20e31ec618af3a9ce651e30b2b0b517d3683269f4b3... record new: [174] 010000aa0303c5be54b5a20e31ec618af3a9ce651e30b2b0b517d3683269f4b3... client: Original packet: [186] 16030100b5010000b10303c5be54b5a20e31ec618af3a9ce651e30b2b0b517d3... client: Filtered packet: [179] 16030100ae010000aa0303c5be54b5a20e31ec618af3a9ce651e30b2b0b517d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030213d151276095b8355c04f9e70d747ea0936cc9e0a9c0b4bd761a47fb91eb... handshake new: [108] 030213d151276095b8355c04f9e70d747ea0936cc9e0a9c0b4bd761a47fb91eb... record old: [119] 01000073030213d151276095b8355c04f9e70d747ea0936cc9e0a9c0b4bd761a... record new: [112] 0100006c030213d151276095b8355c04f9e70d747ea0936cc9e0a9c0b4bd761a... client: Original packet: [124] 160301007701000073030213d151276095b8355c04f9e70d747ea0936cc9e0a9... client: Filtered packet: [117] 16030100700100006c030213d151276095b8355c04f9e70d747ea0936cc9e0a9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03013c6c0b838682e5fb6e2bd5cab493b1d1329fa1d818716efa9ffecb0ac94a... handshake new: [108] 03013c6c0b838682e5fb6e2bd5cab493b1d1329fa1d818716efa9ffecb0ac94a... record old: [119] 0100007303013c6c0b838682e5fb6e2bd5cab493b1d1329fa1d818716efa9ffe... record new: [112] 0100006c03013c6c0b838682e5fb6e2bd5cab493b1d1329fa1d818716efa9ffe... client: Original packet: [124] 16030100770100007303013c6c0b838682e5fb6e2bd5cab493b1d1329fa1d818... client: Filtered packet: [117] 16030100700100006c03013c6c0b838682e5fb6e2bd5cab493b1d1329fa1d818... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 0303aa1315bfa7a3f8d6cfb17918eb147c236adae3834373c405d7545b30886d... handshake new: [166] 0303aa1315bfa7a3f8d6cfb17918eb147c236adae3834373c405d7545b30886d... record old: [186] 010000b60303aa1315bfa7a3f8d6cfb17918eb147c236adae3834373c405d754... record new: [170] 010000a60303aa1315bfa7a3f8d6cfb17918eb147c236adae3834373c405d754... client: Original packet: [191] 16030100ba010000b60303aa1315bfa7a3f8d6cfb17918eb147c236adae38343... client: Filtered packet: [175] 16030100aa010000a60303aa1315bfa7a3f8d6cfb17918eb147c236adae38343... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 03032f2177181c39a1993b3efd1b3af4429ce5ccc1be1b8d98d35ac551834986... handshake new: [171] 03032f2177181c39a1993b3efd1b3af4429ce5ccc1be1b8d98d35ac551834986... record old: [181] 010000b103032f2177181c39a1993b3efd1b3af4429ce5ccc1be1b8d98d35ac5... record new: [175] 010000ab03032f2177181c39a1993b3efd1b3af4429ce5ccc1be1b8d98d35ac5... client: Original packet: [186] 16030100b5010000b103032f2177181c39a1993b3efd1b3af4429ce5ccc1be1b... client: Filtered packet: [180] 16030100af010000ab03032f2177181c39a1993b3efd1b3af4429ce5ccc1be1b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03026c80a12034609232bc2df26140651b1f9eb9ca77364f1fd74a57589342f0... handshake new: [109] 03026c80a12034609232bc2df26140651b1f9eb9ca77364f1fd74a57589342f0... record old: [119] 0100007303026c80a12034609232bc2df26140651b1f9eb9ca77364f1fd74a57... record new: [113] 0100006d03026c80a12034609232bc2df26140651b1f9eb9ca77364f1fd74a57... client: Original packet: [124] 16030100770100007303026c80a12034609232bc2df26140651b1f9eb9ca7736... client: Filtered packet: [118] 16030100710100006d03026c80a12034609232bc2df26140651b1f9eb9ca7736... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301255df8c10d37387826eaac2f479aa1458e87166de604f44f773e6f86825b... handshake new: [109] 0301255df8c10d37387826eaac2f479aa1458e87166de604f44f773e6f86825b... record old: [119] 010000730301255df8c10d37387826eaac2f479aa1458e87166de604f44f773e... record new: [113] 0100006d0301255df8c10d37387826eaac2f479aa1458e87166de604f44f773e... client: Original packet: [124] 1603010077010000730301255df8c10d37387826eaac2f479aa1458e87166de6... client: Filtered packet: [118] 16030100710100006d0301255df8c10d37387826eaac2f479aa1458e87166de6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 0303db6346c801db70db719a9116a847a170bef49a92f4ec4410fe1c05fcaf2a... handshake new: [167] 0303db6346c801db70db719a9116a847a170bef49a92f4ec4410fe1c05fcaf2a... record old: [186] 010000b60303db6346c801db70db719a9116a847a170bef49a92f4ec4410fe1c... record new: [171] 010000a70303db6346c801db70db719a9116a847a170bef49a92f4ec4410fe1c... client: Original packet: [191] 16030100ba010000b60303db6346c801db70db719a9116a847a170bef49a92f4... client: Filtered packet: [176] 16030100ab010000a70303db6346c801db70db719a9116a847a170bef49a92f4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 030355906c3d22358ef75845d45225d39205943cc3d2216ab49d33ca7d6433b1... handshake new: [172] 030355906c3d22358ef75845d45225d39205943cc3d2216ab49d33ca7d6433b1... record old: [181] 010000b1030355906c3d22358ef75845d45225d39205943cc3d2216ab49d33ca... record new: [176] 010000ac030355906c3d22358ef75845d45225d39205943cc3d2216ab49d33ca... client: Original packet: [186] 16030100b5010000b1030355906c3d22358ef75845d45225d39205943cc3d221... client: Filtered packet: [181] 16030100b0010000ac030355906c3d22358ef75845d45225d39205943cc3d221... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0302a035b23c0c9df92572b44bab24862e55e8fc6e98c45147a9ddc967305823... handshake new: [110] 0302a035b23c0c9df92572b44bab24862e55e8fc6e98c45147a9ddc967305823... record old: [119] 010000730302a035b23c0c9df92572b44bab24862e55e8fc6e98c45147a9ddc9... record new: [114] 0100006e0302a035b23c0c9df92572b44bab24862e55e8fc6e98c45147a9ddc9... client: Original packet: [124] 1603010077010000730302a035b23c0c9df92572b44bab24862e55e8fc6e98c4... client: Filtered packet: [119] 16030100720100006e0302a035b23c0c9df92572b44bab24862e55e8fc6e98c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 0301b920989351371ef04e253315f6dc37363081c121ced9d59ef35a7fb113ff... handshake new: [110] 0301b920989351371ef04e253315f6dc37363081c121ced9d59ef35a7fb113ff... record old: [119] 010000730301b920989351371ef04e253315f6dc37363081c121ced9d59ef35a... record new: [114] 0100006e0301b920989351371ef04e253315f6dc37363081c121ced9d59ef35a... client: Original packet: [124] 1603010077010000730301b920989351371ef04e253315f6dc37363081c121ce... client: Filtered packet: [119] 16030100720100006e0301b920989351371ef04e253315f6dc37363081c121ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (9 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (664 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd3952ec690a5ae1f6d5c5a7e2a34ab0f0be8ba64b522628f9b3126618c26d... handshake new: [183] fefd3952ec690a5ae1f6d5c5a7e2a34ab0f0be8ba64b522628f9b3126618c26d... record old: [195] 010000b700000000000000b7fefd3952ec690a5ae1f6d5c5a7e2a34ab0f0be8b... record new: [195] 010000b700000000000000b7fefd3952ec690a5ae1f6d5c5a7e2a34ab0f0be8b... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3952ec690a... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3952ec690a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefd41841211c635822c6885bb7e06b2653a287b4eb7271273f510c08deb1d2c... handshake new: [174] fefd41841211c635822c6885bb7e06b2653a287b4eb7271273f510c08deb1d2c... record old: [186] 010000ae00000000000000aefefd41841211c635822c6885bb7e06b2653a287b... record new: [186] 010000ae00000000000000aefefd41841211c635822c6885bb7e06b2653a287b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd41841211c6... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd41841211c6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff59620dce4af1113e28e60101e6d39184ffb0217253aec1cf397562c8c809... handshake new: [112] feff59620dce4af1113e28e60101e6d39184ffb0217253aec1cf397562c8c809... record old: [124] 010000700000000000000070feff59620dce4af1113e28e60101e6d39184ffb0... record new: [124] 010000700000000000000070feff59620dce4af1113e28e60101e6d39184ffb0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff59620dce4a... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff59620dce4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd624dea6fd0e414d52b6c1c5a6848e13c1278f3e456fff85d273b60ffcc20... handshake new: [183] fefd624dea6fd0e414d52b6c1c5a6848e13c1278f3e456fff85d273b60ffcc20... record old: [195] 010000b700000000000000b7fefd624dea6fd0e414d52b6c1c5a6848e13c1278... record new: [195] 010000b700000000000000b7fefd624dea6fd0e414d52b6c1c5a6848e13c1278... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd624dea6fd0... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd624dea6fd0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd937de57134ee2f3527ca2af944f7b513cd734251418d230581d644e9eca7... handshake new: [174] fefd937de57134ee2f3527ca2af944f7b513cd734251418d230581d644e9eca7... record old: [186] 010000ae00000000000000aefefd937de57134ee2f3527ca2af944f7b513cd73... record new: [186] 010000ae00000000000000aefefd937de57134ee2f3527ca2af944f7b513cd73... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd937de57134... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd937de57134... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] fefff8ebccdfce03289c78715f6ea825f2279550243e7db6270ec2802057ed1d... handshake new: [112] fefff8ebccdfce03289c78715f6ea825f2279550243e7db6270ec2802057ed1d... record old: [124] 010000700000000000000070fefff8ebccdfce03289c78715f6ea825f2279550... record new: [124] 010000700000000000000070fefff8ebccdfce03289c78715f6ea825f2279550... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff8ebccdfce... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070fefff8ebccdfce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd7d2c4a4d27b71debbee282cf81413d99e6488d313fbad71ae59a1e8ce3ad... handshake new: [179] fefd7d2c4a4d27b71debbee282cf81413d99e6488d313fbad71ae59a1e8ce3ad... record old: [195] 010000b700000000000000b7fefd7d2c4a4d27b71debbee282cf81413d99e648... record new: [191] 010000b300000000000000b3fefd7d2c4a4d27b71debbee282cf81413d99e648... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7d2c4a4d27... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd7d2c4a4d27... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (16 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefd1540ea2159d4961ac1826ae6cd3eb65d083efbf5cf394d28a42e4fb9f8ba... handshake new: [170] fefd1540ea2159d4961ac1826ae6cd3eb65d083efbf5cf394d28a42e4fb9f8ba... record old: [186] 010000ae00000000000000aefefd1540ea2159d4961ac1826ae6cd3eb65d083e... record new: [182] 010000aa00000000000000aafefd1540ea2159d4961ac1826ae6cd3eb65d083e... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1540ea2159... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefd1540ea2159... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff217f888efbcd4adb1b54ad5afa80c78f61dfde413977f4c11d86aa63b2e0... handshake new: [108] feff217f888efbcd4adb1b54ad5afa80c78f61dfde413977f4c11d86aa63b2e0... record old: [124] 010000700000000000000070feff217f888efbcd4adb1b54ad5afa80c78f61df... record new: [120] 0100006c000000000000006cfeff217f888efbcd4adb1b54ad5afa80c78f61df... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff217f888efb... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff217f888efb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd7f519c9cfd05150486b42040a24ae2ef2742e62be27e79cc8183280d17c2... handshake new: [201] fefd7f519c9cfd05150486b42040a24ae2ef2742e62be27e79cc8183280d17c2... record old: [195] 010000b700000000000000b7fefd7f519c9cfd05150486b42040a24ae2ef2742... record new: [213] 010000c900000000000000c9fefd7f519c9cfd05150486b42040a24ae2ef2742... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7f519c9cfd... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd7f519c9cfd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd46fa57b5dcea9bff4e71d93e80b79223e1d2adfa668b9c1a2f0d76af69ac... handshake new: [192] fefd46fa57b5dcea9bff4e71d93e80b79223e1d2adfa668b9c1a2f0d76af69ac... record old: [186] 010000ae00000000000000aefefd46fa57b5dcea9bff4e71d93e80b79223e1d2... record new: [204] 010000c000000000000000c0fefd46fa57b5dcea9bff4e71d93e80b79223e1d2... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd46fa57b5dc... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefd46fa57b5dc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feffdbe05533ee8be7c747a3056a48270f7ae840be965dfedd260fbf9b9c5c71... handshake new: [130] feffdbe05533ee8be7c747a3056a48270f7ae840be965dfedd260fbf9b9c5c71... record old: [124] 010000700000000000000070feffdbe05533ee8be7c747a3056a48270f7ae840... record new: [142] 010000820000000000000082feffdbe05533ee8be7c747a3056a48270f7ae840... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffdbe05533ee... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feffdbe05533ee... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefda37249c29524118df211967916afdddc1069ded57a1606313644e96b96a7... handshake new: [189] fefda37249c29524118df211967916afdddc1069ded57a1606313644e96b96a7... record old: [195] 010000b700000000000000b7fefda37249c29524118df211967916afdddc1069... record new: [201] 010000bd00000000000000bdfefda37249c29524118df211967916afdddc1069... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda37249c295... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefda37249c295... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefda7f265eec4b1c1087c17c12270789f938613995635d28ebe799310d8b35d... handshake new: [180] fefda7f265eec4b1c1087c17c12270789f938613995635d28ebe799310d8b35d... record old: [186] 010000ae00000000000000aefefda7f265eec4b1c1087c17c12270789f938613... record new: [192] 010000b400000000000000b4fefda7f265eec4b1c1087c17c12270789f938613... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefda7f265eec4... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefda7f265eec4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feff8b16a4c88e5e03a971bc269783ae9a25552622f4478a181709f415bc6003... handshake new: [118] feff8b16a4c88e5e03a971bc269783ae9a25552622f4478a181709f415bc6003... record old: [124] 010000700000000000000070feff8b16a4c88e5e03a971bc269783ae9a255526... record new: [130] 010000760000000000000076feff8b16a4c88e5e03a971bc269783ae9a255526... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff8b16a4c88e... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff8b16a4c88e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefdf16e13a9afe86c33c8d72720b5090cdcac0ff9995aaee41a22012029698f... handshake new: [174] fefdf16e13a9afe86c33c8d72720b5090cdcac0ff9995aaee41a22012029698f... record old: [195] 010000b700000000000000b7fefdf16e13a9afe86c33c8d72720b5090cdcac0f... record new: [186] 010000ae00000000000000aefefdf16e13a9afe86c33c8d72720b5090cdcac0f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf16e13a9af... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefdf16e13a9af... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd179f9d33df949210dc6e90c11b37ad5f47ee3ffae148843a627d2196afaf... handshake new: [165] fefd179f9d33df949210dc6e90c11b37ad5f47ee3ffae148843a627d2196afaf... record old: [186] 010000ae00000000000000aefefd179f9d33df949210dc6e90c11b37ad5f47ee... record new: [177] 010000a500000000000000a5fefd179f9d33df949210dc6e90c11b37ad5f47ee... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd179f9d33df... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefd179f9d33df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feffc03cad9d0291e0ab266895736c9fc7afb43b01b9f789a6b83546104ecaeb... handshake new: [103] feffc03cad9d0291e0ab266895736c9fc7afb43b01b9f789a6b83546104ecaeb... record old: [124] 010000700000000000000070feffc03cad9d0291e0ab266895736c9fc7afb43b... record new: [115] 010000670000000000000067feffc03cad9d0291e0ab266895736c9fc7afb43b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc03cad9d02... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feffc03cad9d02... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd98589b7edb5efecf18e493ee8369a0c8189c80e47bbef8824a80013927c8... handshake new: [187] fefd98589b7edb5efecf18e493ee8369a0c8189c80e47bbef8824a80013927c8... record old: [205] 010000c100000000000000c1fefd98589b7edb5efecf18e493ee8369a0c8189c... record new: [199] 010000bb00000000000000bbfefd98589b7edb5efecf18e493ee8369a0c8189c... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd98589b7edb... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd98589b7edb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefd810d895827c3872f5a453073725357eb4639dff6bc696beaab7208d7aaf3... handshake new: [178] fefd810d895827c3872f5a453073725357eb4639dff6bc696beaab7208d7aaf3... record old: [196] 010000b800000000000000b8fefd810d895827c3872f5a453073725357eb4639... record new: [190] 010000b200000000000000b2fefd810d895827c3872f5a453073725357eb4639... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd810d895827... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefd810d895827... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff181e5bfeecac55d62d4831cea70932189e6b5d0826cbecfe8601aaf015fa... handshake new: [116] feff181e5bfeecac55d62d4831cea70932189e6b5d0826cbecfe8601aaf015fa... record old: [134] 0100007a000000000000007afeff181e5bfeecac55d62d4831cea70932189e6b... record new: [128] 010000740000000000000074feff181e5bfeecac55d62d4831cea70932189e6b... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff181e5bfeec... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff181e5bfeec... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd0665fe945b1a17ec2a8e96a1a31fa7189b7735c384a6d7a4d63f12fb95f2... handshake new: [189] fefd0665fe945b1a17ec2a8e96a1a31fa7189b7735c384a6d7a4d63f12fb95f2... record old: [205] 010000c100000000000000c1fefd0665fe945b1a17ec2a8e96a1a31fa7189b77... record new: [201] 010000bd00000000000000bdfefd0665fe945b1a17ec2a8e96a1a31fa7189b77... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd0665fe945b... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd0665fe945b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefdc42ff455fb17f3c8eee053aac13fe2f0bf54b11ba6129ed54185fd054908... handshake new: [180] fefdc42ff455fb17f3c8eee053aac13fe2f0bf54b11ba6129ed54185fd054908... record old: [196] 010000b800000000000000b8fefdc42ff455fb17f3c8eee053aac13fe2f0bf54... record new: [192] 010000b400000000000000b4fefdc42ff455fb17f3c8eee053aac13fe2f0bf54... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdc42ff455fb... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefdc42ff455fb... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feffcd3fa84e6ca83850ef9be0d5fbe17e5daec2a478808f8095a16290eaeee1... handshake new: [118] feffcd3fa84e6ca83850ef9be0d5fbe17e5daec2a478808f8095a16290eaeee1... record old: [134] 0100007a000000000000007afeffcd3fa84e6ca83850ef9be0d5fbe17e5daec2... record new: [130] 010000760000000000000076feffcd3fa84e6ca83850ef9be0d5fbe17e5daec2... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffcd3fa84e6c... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffcd3fa84e6c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefd41dd60b2466d4e356e02855477b441a7ac170ca54d28213d85e17285bdcc... handshake new: [188] fefd41dd60b2466d4e356e02855477b441a7ac170ca54d28213d85e17285bdcc... record old: [205] 010000c100000000000000c1fefd41dd60b2466d4e356e02855477b441a7ac17... record new: [200] 010000bc00000000000000bcfefd41dd60b2466d4e356e02855477b441a7ac17... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd41dd60b246... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd41dd60b246... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefd886d8a583c081d12afbb13103ee548840611e99929af8a3f0ec2e0f6df00... handshake new: [179] fefd886d8a583c081d12afbb13103ee548840611e99929af8a3f0ec2e0f6df00... record old: [196] 010000b800000000000000b8fefd886d8a583c081d12afbb13103ee548840611... record new: [191] 010000b300000000000000b3fefd886d8a583c081d12afbb13103ee548840611... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd886d8a583c... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefd886d8a583c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] feffe8805b54162875c1304c7a1bed09e135b606ce36dfaafe9e178ae61409ce... handshake new: [117] feffe8805b54162875c1304c7a1bed09e135b606ce36dfaafe9e178ae61409ce... record old: [134] 0100007a000000000000007afeffe8805b54162875c1304c7a1bed09e135b606... record new: [129] 010000750000000000000075feffe8805b54162875c1304c7a1bed09e135b606... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffe8805b5416... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075feffe8805b5416... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdaf52047e5c99d81c1bafb4c26ab845715185cc1b392314074c4fe4f02a76... handshake new: [192] fefdaf52047e5c99d81c1bafb4c26ab845715185cc1b392314074c4fe4f02a76... record old: [205] 010000c100000000000000c1fefdaf52047e5c99d81c1bafb4c26ab845715185... record new: [204] 010000c000000000000000c0fefdaf52047e5c99d81c1bafb4c26ab845715185... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdaf52047e5c... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdaf52047e5c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd9f1a0d4d53e5c9af60a14f64e4c71ff4550af3268d6f3eedf2ae334bf391... handshake new: [183] fefd9f1a0d4d53e5c9af60a14f64e4c71ff4550af3268d6f3eedf2ae334bf391... record old: [196] 010000b800000000000000b8fefd9f1a0d4d53e5c9af60a14f64e4c71ff4550a... record new: [195] 010000b700000000000000b7fefd9f1a0d4d53e5c9af60a14f64e4c71ff4550a... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd9f1a0d4d53... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefd9f1a0d4d53... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feff5780e76f53e48f994e0136e3d22bfef47853b23e563165838757bccde4db... handshake new: [121] feff5780e76f53e48f994e0136e3d22bfef47853b23e563165838757bccde4db... record old: [134] 0100007a000000000000007afeff5780e76f53e48f994e0136e3d22bfef47853... record new: [133] 010000790000000000000079feff5780e76f53e48f994e0136e3d22bfef47853... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff5780e76f53... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff5780e76f53... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd6da6721a65befe2014530fa4602d9adb592788d6566ae0841c9207a68e0f... handshake new: [190] fefd6da6721a65befe2014530fa4602d9adb592788d6566ae0841c9207a68e0f... record old: [205] 010000c100000000000000c1fefd6da6721a65befe2014530fa4602d9adb5927... record new: [202] 010000be00000000000000befefd6da6721a65befe2014530fa4602d9adb5927... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd6da6721a65... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd6da6721a65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefdfed7759f8341ed27542397b013038ebce1e737dbdd46b1a8a8ea857daf80... handshake new: [181] fefdfed7759f8341ed27542397b013038ebce1e737dbdd46b1a8a8ea857daf80... record old: [196] 010000b800000000000000b8fefdfed7759f8341ed27542397b013038ebce1e7... record new: [193] 010000b500000000000000b5fefdfed7759f8341ed27542397b013038ebce1e7... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdfed7759f83... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefdfed7759f83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] fefff188a6a6bd4e801e8a9f99d2ccfa017674a2f7f0fbf3bdf6fec819b95d7f... handshake new: [119] fefff188a6a6bd4e801e8a9f99d2ccfa017674a2f7f0fbf3bdf6fec819b95d7f... record old: [134] 0100007a000000000000007afefff188a6a6bd4e801e8a9f99d2ccfa017674a2... record new: [131] 010000770000000000000077fefff188a6a6bd4e801e8a9f99d2ccfa017674a2... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefff188a6a6bd... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077fefff188a6a6bd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd8294f2eb71b1e70246de5a28c5c50206b405b5ac89b5434cc88b6294ad6a... handshake new: [159] fefd8294f2eb71b1e70246de5a28c5c50206b405b5ac89b5434cc88b6294ad6a... record old: [195] 010000b700000000000000b7fefd8294f2eb71b1e70246de5a28c5c50206b405... record new: [171] 0100009f000000000000009ffefd8294f2eb71b1e70246de5a28c5c50206b405... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd8294f2eb71... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd8294f2eb71... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefde2aedfa9f2f5278a308cdd80ade8befb2146e017540d8bdb0333e4c491d4... handshake new: [160] fefde2aedfa9f2f5278a308cdd80ade8befb2146e017540d8bdb0333e4c491d4... record old: [186] 010000ae00000000000000aefefde2aedfa9f2f5278a308cdd80ade8befb2146... record new: [172] 010000a000000000000000a0fefde2aedfa9f2f5278a308cdd80ade8befb2146... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde2aedfa9f2... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefde2aedfa9f2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff7983b34aea0f1cbfda7b412328f8b296cbdd28d976f2d57cce1f12f4d05d... handshake new: [98] feff7983b34aea0f1cbfda7b412328f8b296cbdd28d976f2d57cce1f12f4d05d... record old: [124] 010000700000000000000070feff7983b34aea0f1cbfda7b412328f8b296cbdd... record new: [110] 010000620000000000000062feff7983b34aea0f1cbfda7b412328f8b296cbdd... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff7983b34aea... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff7983b34aea... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefdf00582da0690e0c2672dc1851c66fa0f0061dac4d5e7634e80d22a302ee9... handshake new: [166] fefdf00582da0690e0c2672dc1851c66fa0f0061dac4d5e7634e80d22a302ee9... record old: [195] 010000b700000000000000b7fefdf00582da0690e0c2672dc1851c66fa0f0061... record new: [178] 010000a600000000000000a6fefdf00582da0690e0c2672dc1851c66fa0f0061... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf00582da06... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefdf00582da06... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefdc101f7f3537defd4641fac626a7be1fecd927c20bb403a20fa27b4ee17f2... handshake new: [167] fefdc101f7f3537defd4641fac626a7be1fecd927c20bb403a20fa27b4ee17f2... record old: [186] 010000ae00000000000000aefefdc101f7f3537defd4641fac626a7be1fecd92... record new: [179] 010000a700000000000000a7fefdc101f7f3537defd4641fac626a7be1fecd92... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdc101f7f353... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefdc101f7f353... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feff900615c8525e134621dfb56b475e9fd534f22d054ed7f26a6c4d7897288c... handshake new: [105] feff900615c8525e134621dfb56b475e9fd534f22d054ed7f26a6c4d7897288c... record old: [124] 010000700000000000000070feff900615c8525e134621dfb56b475e9fd534f2... record new: [117] 010000690000000000000069feff900615c8525e134621dfb56b475e9fd534f2... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff900615c852... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff900615c852... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefdccdd6eba3aaa8d9e31df0b68ec1d708aa73f388d21b5080e973716137aa6... handshake new: [167] fefdccdd6eba3aaa8d9e31df0b68ec1d708aa73f388d21b5080e973716137aa6... record old: [195] 010000b700000000000000b7fefdccdd6eba3aaa8d9e31df0b68ec1d708aa73f... record new: [179] 010000a700000000000000a7fefdccdd6eba3aaa8d9e31df0b68ec1d708aa73f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdccdd6eba3a... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefdccdd6eba3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefdaa307267dea9994dde84966c15f2809e77061c43a95e110792088f99dd46... handshake new: [168] fefdaa307267dea9994dde84966c15f2809e77061c43a95e110792088f99dd46... record old: [186] 010000ae00000000000000aefefdaa307267dea9994dde84966c15f2809e7706... record new: [180] 010000a800000000000000a8fefdaa307267dea9994dde84966c15f2809e7706... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdaa307267de... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefdaa307267de... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] fefff2466406140a745da38df8456af53ae758f3ddcaedb51b99ab25ea8e43bb... handshake new: [106] fefff2466406140a745da38df8456af53ae758f3ddcaedb51b99ab25ea8e43bb... record old: [124] 010000700000000000000070fefff2466406140a745da38df8456af53ae758f3... record new: [118] 0100006a000000000000006afefff2466406140a745da38df8456af53ae758f3... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff246640614... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afefff246640614... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdee5a714ca436030cfa3f5345673fa2667705435f85b93bb5e30277bb0790... handshake new: [168] fefdee5a714ca436030cfa3f5345673fa2667705435f85b93bb5e30277bb0790... record old: [195] 010000b700000000000000b7fefdee5a714ca436030cfa3f5345673fa2667705... record new: [180] 010000a800000000000000a8fefdee5a714ca436030cfa3f5345673fa2667705... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdee5a714ca4... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdee5a714ca4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefddb74be4eb8f1bb26fab98d8287ba08b52d832d613ce9c827cac1c06e4f1e... handshake new: [169] fefddb74be4eb8f1bb26fab98d8287ba08b52d832d613ce9c827cac1c06e4f1e... record old: [186] 010000ae00000000000000aefefddb74be4eb8f1bb26fab98d8287ba08b52d83... record new: [181] 010000a900000000000000a9fefddb74be4eb8f1bb26fab98d8287ba08b52d83... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefddb74be4eb8... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefddb74be4eb8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feffe5831112655909b0fb1c9650ed8c38e67b2d4e88bbe1d7b22eea46ee6364... handshake new: [107] feffe5831112655909b0fb1c9650ed8c38e67b2d4e88bbe1d7b22eea46ee6364... record old: [124] 010000700000000000000070feffe5831112655909b0fb1c9650ed8c38e67b2d... record new: [119] 0100006b000000000000006bfeffe5831112655909b0fb1c9650ed8c38e67b2d... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe583111265... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffe583111265... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (401 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301503d21456e48c34f302eb80e116f838c3aad55df529b68fd5ea07c5685fa... handshake new: [93] 0301503d21456e48c34f302eb80e116f838c3aad55df529b68fd5ea07c5685fa... record old: [715] 0200005f0301503d21456e48c34f302eb80e116f838c3aad55df529b68fd5ea0... record new: [713] 0200005d0301503d21456e48c34f302eb80e116f838c3aad55df529b68fd5ea0... server: Original packet: [720] 16030102cb0200005f0301503d21456e48c34f302eb80e116f838c3aad55df52... server: Filtered packet: [718] 16030102c90200005d0301503d21456e48c34f302eb80e116f838c3aad55df52... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302033dcf97cb95fc359d2bf44920ee0b79ab93b935c3a8b201d4039a549b87... handshake new: [93] 0302033dcf97cb95fc359d2bf44920ee0b79ab93b935c3a8b201d4039a549b87... record old: [715] 0200005f0302033dcf97cb95fc359d2bf44920ee0b79ab93b935c3a8b201d403... record new: [713] 0200005d0302033dcf97cb95fc359d2bf44920ee0b79ab93b935c3a8b201d403... server: Original packet: [720] 16030202cb0200005f0302033dcf97cb95fc359d2bf44920ee0b79ab93b935c3... server: Filtered packet: [718] 16030202c90200005d0302033dcf97cb95fc359d2bf44920ee0b79ab93b935c3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303516b1bfe08087ab0cb46f2d4e96ee5d82ff3a0aaf47ed7f65256ecd7f86c... handshake new: [93] 0303516b1bfe08087ab0cb46f2d4e96ee5d82ff3a0aaf47ed7f65256ecd7f86c... record old: [717] 0200005f0303516b1bfe08087ab0cb46f2d4e96ee5d82ff3a0aaf47ed7f65256... record new: [715] 0200005d0303516b1bfe08087ab0cb46f2d4e96ee5d82ff3a0aaf47ed7f65256... server: Original packet: [722] 16030302cd0200005f0303516b1bfe08087ab0cb46f2d4e96ee5d82ff3a0aaf4... server: Filtered packet: [720] 16030302cb0200005d0303516b1bfe08087ab0cb46f2d4e96ee5d82ff3a0aaf4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301ee91c78b59c88dec265629854065fb1fbfeb4814dac6c5f2160f190dde4e... handshake new: [94] 0301ee91c78b59c88dec265629854065fb1fbfeb4814dac6c5f2160f190dde4e... record old: [715] 0200005f0301ee91c78b59c88dec265629854065fb1fbfeb4814dac6c5f2160f... record new: [714] 0200005e0301ee91c78b59c88dec265629854065fb1fbfeb4814dac6c5f2160f... server: Original packet: [720] 16030102cb0200005f0301ee91c78b59c88dec265629854065fb1fbfeb4814da... server: Filtered packet: [719] 16030102ca0200005e0301ee91c78b59c88dec265629854065fb1fbfeb4814da... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302634138914d8c6f563132b25a01d1691de1cfd87767eff3bfbc442e901c44... handshake new: [94] 0302634138914d8c6f563132b25a01d1691de1cfd87767eff3bfbc442e901c44... record old: [715] 0200005f0302634138914d8c6f563132b25a01d1691de1cfd87767eff3bfbc44... record new: [714] 0200005e0302634138914d8c6f563132b25a01d1691de1cfd87767eff3bfbc44... server: Original packet: [720] 16030202cb0200005f0302634138914d8c6f563132b25a01d1691de1cfd87767... server: Filtered packet: [719] 16030202ca0200005e0302634138914d8c6f563132b25a01d1691de1cfd87767... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03039a81122888b5d3112df87db5dcc57b8bfd943bd8ceec7cbd3a934cd0504c... handshake new: [94] 03039a81122888b5d3112df87db5dcc57b8bfd943bd8ceec7cbd3a934cd0504c... record old: [717] 0200005f03039a81122888b5d3112df87db5dcc57b8bfd943bd8ceec7cbd3a93... record new: [716] 0200005e03039a81122888b5d3112df87db5dcc57b8bfd943bd8ceec7cbd3a93... server: Original packet: [722] 16030302cd0200005f03039a81122888b5d3112df87db5dcc57b8bfd943bd8ce... server: Filtered packet: [721] 16030302cc0200005e03039a81122888b5d3112df87db5dcc57b8bfd943bd8ce... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0301e786e4d7e1a46959ec523dd236a9c5dd4e613e6b4ce807d515ae253d602e... handshake new: [96] 0301e786e4d7e1a46959ec523dd236a9c5dd4e613e6b4ce807d515ae253d602e... record old: [715] 0200005f0301e786e4d7e1a46959ec523dd236a9c5dd4e613e6b4ce807d515ae... record new: [716] 020000600301e786e4d7e1a46959ec523dd236a9c5dd4e613e6b4ce807d515ae... server: Original packet: [720] 16030102cb0200005f0301e786e4d7e1a46959ec523dd236a9c5dd4e613e6b4c... server: Filtered packet: [721] 16030102cc020000600301e786e4d7e1a46959ec523dd236a9c5dd4e613e6b4c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302a9e8b1e5057b94b8418239c460cc70fbd4c12d443efaa2ae53629e0158e9... handshake new: [96] 0302a9e8b1e5057b94b8418239c460cc70fbd4c12d443efaa2ae53629e0158e9... record old: [715] 0200005f0302a9e8b1e5057b94b8418239c460cc70fbd4c12d443efaa2ae5362... record new: [716] 020000600302a9e8b1e5057b94b8418239c460cc70fbd4c12d443efaa2ae5362... server: Original packet: [720] 16030202cb0200005f0302a9e8b1e5057b94b8418239c460cc70fbd4c12d443e... server: Filtered packet: [721] 16030202cc020000600302a9e8b1e5057b94b8418239c460cc70fbd4c12d443e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03037b6ef9bd3ee19d35bccbcf93ea6bd15e280da769ef4eb40d3f1a3df18cf2... handshake new: [96] 03037b6ef9bd3ee19d35bccbcf93ea6bd15e280da769ef4eb40d3f1a3df18cf2... record old: [717] 0200005f03037b6ef9bd3ee19d35bccbcf93ea6bd15e280da769ef4eb40d3f1a... record new: [718] 0200006003037b6ef9bd3ee19d35bccbcf93ea6bd15e280da769ef4eb40d3f1a... server: Original packet: [722] 16030302cd0200005f03037b6ef9bd3ee19d35bccbcf93ea6bd15e280da769ef... server: Filtered packet: [723] 16030302ce0200006003037b6ef9bd3ee19d35bccbcf93ea6bd15e280da769ef... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03018031d6622268cedd7edc7c75d51472286f90f2f95f3cab0c981f07dc70c5... handshake new: [97] 03018031d6622268cedd7edc7c75d51472286f90f2f95f3cab0c981f07dc70c5... record old: [715] 0200005f03018031d6622268cedd7edc7c75d51472286f90f2f95f3cab0c981f... record new: [717] 0200006103018031d6622268cedd7edc7c75d51472286f90f2f95f3cab0c981f... server: Original packet: [720] 16030102cb0200005f03018031d6622268cedd7edc7c75d51472286f90f2f95f... server: Filtered packet: [722] 16030102cd0200006103018031d6622268cedd7edc7c75d51472286f90f2f95f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 03029cd2b5ac9162426e3b936262b76eb0403ab287fe4d43efafd64ea17f7e8f... handshake new: [97] 03029cd2b5ac9162426e3b936262b76eb0403ab287fe4d43efafd64ea17f7e8f... record old: [715] 0200005f03029cd2b5ac9162426e3b936262b76eb0403ab287fe4d43efafd64e... record new: [717] 0200006103029cd2b5ac9162426e3b936262b76eb0403ab287fe4d43efafd64e... server: Original packet: [720] 16030202cb0200005f03029cd2b5ac9162426e3b936262b76eb0403ab287fe4d... server: Filtered packet: [722] 16030202cd0200006103029cd2b5ac9162426e3b936262b76eb0403ab287fe4d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030384916910aedead1114f07edf6aefae4764653296eb1b3b8d5040af65e0e2... handshake new: [97] 030384916910aedead1114f07edf6aefae4764653296eb1b3b8d5040af65e0e2... record old: [717] 0200005f030384916910aedead1114f07edf6aefae4764653296eb1b3b8d5040... record new: [719] 02000061030384916910aedead1114f07edf6aefae4764653296eb1b3b8d5040... server: Original packet: [722] 16030302cd0200005f030384916910aedead1114f07edf6aefae4764653296eb... server: Filtered packet: [724] 16030302cf02000061030384916910aedead1114f07edf6aefae4764653296eb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301347749085d0cdef727cd683a11a5077576c6afc87e5196e289c465cf6bb6... handshake new: [96] 0301347749085d0cdef727cd683a11a5077576c6afc87e5196e289c465cf6bb6... record old: [715] 0200005f0301347749085d0cdef727cd683a11a5077576c6afc87e5196e289c4... record new: [716] 020000600301347749085d0cdef727cd683a11a5077576c6afc87e5196e289c4... server: Original packet: [720] 16030102cb0200005f0301347749085d0cdef727cd683a11a5077576c6afc87e... server: Filtered packet: [721] 16030102cc020000600301347749085d0cdef727cd683a11a5077576c6afc87e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302f3f028d8454703b1b270d72df22e0b17e3fd4fbd12a8a3c75a80adddab54... handshake new: [96] 0302f3f028d8454703b1b270d72df22e0b17e3fd4fbd12a8a3c75a80adddab54... record old: [715] 0200005f0302f3f028d8454703b1b270d72df22e0b17e3fd4fbd12a8a3c75a80... record new: [716] 020000600302f3f028d8454703b1b270d72df22e0b17e3fd4fbd12a8a3c75a80... server: Original packet: [720] 16030202cb0200005f0302f3f028d8454703b1b270d72df22e0b17e3fd4fbd12... server: Filtered packet: [721] 16030202cc020000600302f3f028d8454703b1b270d72df22e0b17e3fd4fbd12... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303cf5fa85fc0840d88ab72434788549f9f4b8d28166d97027f447fd7326d9d... handshake new: [96] 0303cf5fa85fc0840d88ab72434788549f9f4b8d28166d97027f447fd7326d9d... record old: [717] 0200005f0303cf5fa85fc0840d88ab72434788549f9f4b8d28166d97027f447f... record new: [718] 020000600303cf5fa85fc0840d88ab72434788549f9f4b8d28166d97027f447f... server: Original packet: [722] 16030302cd0200005f0303cf5fa85fc0840d88ab72434788549f9f4b8d28166d... server: Filtered packet: [723] 16030302ce020000600303cf5fa85fc0840d88ab72434788549f9f4b8d28166d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301c385e0171df68dd5a93271225b6eac289d629a2ac8271892e7cf77166b43... handshake new: [95] 0301c385e0171df68dd5a93271225b6eac289d629a2ac8271892e7cf77166b43... record old: [715] 0200005f0301c385e0171df68dd5a93271225b6eac289d629a2ac8271892e7cf... record new: [715] 0200005f0301c385e0171df68dd5a93271225b6eac289d629a2ac8271892e7cf... server: Original packet: [720] 16030102cb0200005f0301c385e0171df68dd5a93271225b6eac289d629a2ac8... server: Filtered packet: [720] 16030102cb0200005f0301c385e0171df68dd5a93271225b6eac289d629a2ac8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302564eccc7a7d8016519a8fdc001bfd60e014b454953229adce67661321906... handshake new: [95] 0302564eccc7a7d8016519a8fdc001bfd60e014b454953229adce67661321906... record old: [715] 0200005f0302564eccc7a7d8016519a8fdc001bfd60e014b454953229adce676... record new: [715] 0200005f0302564eccc7a7d8016519a8fdc001bfd60e014b454953229adce676... server: Original packet: [720] 16030202cb0200005f0302564eccc7a7d8016519a8fdc001bfd60e014b454953... server: Filtered packet: [720] 16030202cb0200005f0302564eccc7a7d8016519a8fdc001bfd60e014b454953... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 03039de05060b479dee5f994180a9984bae0908cf8052b0e8f14817f9cbb9e47... handshake new: [95] 03039de05060b479dee5f994180a9984bae0908cf8052b0e8f14817f9cbb9e47... record old: [717] 0200005f03039de05060b479dee5f994180a9984bae0908cf8052b0e8f14817f... record new: [717] 0200005f03039de05060b479dee5f994180a9984bae0908cf8052b0e8f14817f... server: Original packet: [722] 16030302cd0200005f03039de05060b479dee5f994180a9984bae0908cf8052b... server: Filtered packet: [722] 16030302cd0200005f03039de05060b479dee5f994180a9984bae0908cf8052b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 03010ece62c00405639132e45f466a87373093dc8589f340042e10ee895572d4... handshake new: [95] 03010ece62c00405639132e45f466a87373093dc8589f340042e10ee895572d4... record old: [715] 0200005f03010ece62c00405639132e45f466a87373093dc8589f340042e10ee... record new: [715] 0200005f03010ece62c00405639132e45f466a87373093dc8589f340042e10ee... server: Original packet: [720] 16030102cb0200005f03010ece62c00405639132e45f466a87373093dc8589f3... server: Filtered packet: [720] 16030102cb0200005f03010ece62c00405639132e45f466a87373093dc8589f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302140dfda9f40cee077a2b2eef733935f5791f5884af7aa0dad4e1e7cb83c9... handshake new: [95] 0302140dfda9f40cee077a2b2eef733935f5791f5884af7aa0dad4e1e7cb83c9... record old: [715] 0200005f0302140dfda9f40cee077a2b2eef733935f5791f5884af7aa0dad4e1... record new: [715] 0200005f0302140dfda9f40cee077a2b2eef733935f5791f5884af7aa0dad4e1... server: Original packet: [720] 16030202cb0200005f0302140dfda9f40cee077a2b2eef733935f5791f5884af... server: Filtered packet: [720] 16030202cb0200005f0302140dfda9f40cee077a2b2eef733935f5791f5884af... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303ebceeab632185a89f7ed81f682a598048e633161e887af030d5d0a0cdd4b... handshake new: [95] 0303ebceeab632185a89f7ed81f682a598048e633161e887af030d5d0a0cdd4b... record old: [717] 0200005f0303ebceeab632185a89f7ed81f682a598048e633161e887af030d5d... record new: [717] 0200005f0303ebceeab632185a89f7ed81f682a598048e633161e887af030d5d... server: Original packet: [722] 16030302cd0200005f0303ebceeab632185a89f7ed81f682a598048e633161e8... server: Filtered packet: [722] 16030302cd0200005f0303ebceeab632185a89f7ed81f682a598048e633161e8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0301d1a20bda449f810ab7654c34bd1a25fa9b0eb7a62fb4fb923265abad1540... handshake new: [114] 0301d1a20bda449f810ab7654c34bd1a25fa9b0eb7a62fb4fb923265abad1540... record old: [119] 010000730301d1a20bda449f810ab7654c34bd1a25fa9b0eb7a62fb4fb923265... record new: [118] 010000720301d1a20bda449f810ab7654c34bd1a25fa9b0eb7a62fb4fb923265... client: Original packet: [124] 1603010077010000730301d1a20bda449f810ab7654c34bd1a25fa9b0eb7a62f... client: Filtered packet: [123] 1603010076010000720301d1a20bda449f810ab7654c34bd1a25fa9b0eb7a62f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302893dd05b5f5d54f4d9d94bfb1089fd6f832286a0858721cfafb3063bd236... handshake new: [114] 0302893dd05b5f5d54f4d9d94bfb1089fd6f832286a0858721cfafb3063bd236... record old: [119] 010000730302893dd05b5f5d54f4d9d94bfb1089fd6f832286a0858721cfafb3... record new: [118] 010000720302893dd05b5f5d54f4d9d94bfb1089fd6f832286a0858721cfafb3... client: Original packet: [124] 1603010077010000730302893dd05b5f5d54f4d9d94bfb1089fd6f832286a085... client: Filtered packet: [123] 1603010076010000720302893dd05b5f5d54f4d9d94bfb1089fd6f832286a085... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303e8a34d1f2a20ba76b73d27228a61c9aaa6f9ba498c5ec27811e09225c08f... handshake new: [176] 0303e8a34d1f2a20ba76b73d27228a61c9aaa6f9ba498c5ec27811e09225c08f... record old: [181] 010000b10303e8a34d1f2a20ba76b73d27228a61c9aaa6f9ba498c5ec27811e0... record new: [180] 010000b00303e8a34d1f2a20ba76b73d27228a61c9aaa6f9ba498c5ec27811e0... client: Original packet: [186] 16030100b5010000b10303e8a34d1f2a20ba76b73d27228a61c9aaa6f9ba498c... client: Filtered packet: [185] 16030100b4010000b00303e8a34d1f2a20ba76b73d27228a61c9aaa6f9ba498c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0301331ffb2c3ec555f5b9ab3a8e89733a153000656c645dddddc1ab4515b759... handshake new: [116] 0301331ffb2c3ec555f5b9ab3a8e89733a153000656c645dddddc1ab4515b759... record old: [119] 010000730301331ffb2c3ec555f5b9ab3a8e89733a153000656c645dddddc1ab... record new: [120] 010000740301331ffb2c3ec555f5b9ab3a8e89733a153000656c645dddddc1ab... client: Original packet: [124] 1603010077010000730301331ffb2c3ec555f5b9ab3a8e89733a153000656c64... client: Filtered packet: [125] 1603010078010000740301331ffb2c3ec555f5b9ab3a8e89733a153000656c64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302e93305f59ad7ca808cb2d23d2bd2d8081aa51d98d8d59894245e6d806973... handshake new: [116] 0302e93305f59ad7ca808cb2d23d2bd2d8081aa51d98d8d59894245e6d806973... record old: [119] 010000730302e93305f59ad7ca808cb2d23d2bd2d8081aa51d98d8d59894245e... record new: [120] 010000740302e93305f59ad7ca808cb2d23d2bd2d8081aa51d98d8d59894245e... client: Original packet: [124] 1603010077010000730302e93305f59ad7ca808cb2d23d2bd2d8081aa51d98d8... client: Filtered packet: [125] 1603010078010000740302e93305f59ad7ca808cb2d23d2bd2d8081aa51d98d8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03036aff1f7203197014b0a6128f16ce88effb47a598f371108d103bff413a1a... handshake new: [178] 03036aff1f7203197014b0a6128f16ce88effb47a598f371108d103bff413a1a... record old: [181] 010000b103036aff1f7203197014b0a6128f16ce88effb47a598f371108d103b... record new: [182] 010000b203036aff1f7203197014b0a6128f16ce88effb47a598f371108d103b... client: Original packet: [186] 16030100b5010000b103036aff1f7203197014b0a6128f16ce88effb47a598f3... client: Filtered packet: [187] 16030100b6010000b203036aff1f7203197014b0a6128f16ce88effb47a598f3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301b30a46eed3c80ea06168b4086733ea382b406f2544b62c17707a9546f890... handshake new: [116] 0301b30a46eed3c80ea06168b4086733ea382b406f2544b62c17707a9546f890... record old: [119] 010000730301b30a46eed3c80ea06168b4086733ea382b406f2544b62c17707a... record new: [120] 010000740301b30a46eed3c80ea06168b4086733ea382b406f2544b62c17707a... client: Original packet: [124] 1603010077010000730301b30a46eed3c80ea06168b4086733ea382b406f2544... client: Filtered packet: [125] 1603010078010000740301b30a46eed3c80ea06168b4086733ea382b406f2544... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302217905a161ea6dc6d062770b4962fb99a6f2eaca17ee54eb16e266a4d297... handshake new: [116] 0302217905a161ea6dc6d062770b4962fb99a6f2eaca17ee54eb16e266a4d297... record old: [119] 010000730302217905a161ea6dc6d062770b4962fb99a6f2eaca17ee54eb16e2... record new: [120] 010000740302217905a161ea6dc6d062770b4962fb99a6f2eaca17ee54eb16e2... client: Original packet: [124] 1603010077010000730302217905a161ea6dc6d062770b4962fb99a6f2eaca17... client: Filtered packet: [125] 1603010078010000740302217905a161ea6dc6d062770b4962fb99a6f2eaca17... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 03036739b65d740affbe119d0b6ca48423dc7371157a9e177c49bace70588777... handshake new: [178] 03036739b65d740affbe119d0b6ca48423dc7371157a9e177c49bace70588777... record old: [181] 010000b103036739b65d740affbe119d0b6ca48423dc7371157a9e177c49bace... record new: [182] 010000b203036739b65d740affbe119d0b6ca48423dc7371157a9e177c49bace... client: Original packet: [186] 16030100b5010000b103036739b65d740affbe119d0b6ca48423dc7371157a9e... client: Filtered packet: [187] 16030100b6010000b203036739b65d740affbe119d0b6ca48423dc7371157a9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030157ff3cf984a47a5cbf258226d857caa29675ec28cbad778f42757170d4fe... handshake new: [115] 030157ff3cf984a47a5cbf258226d857caa29675ec28cbad778f42757170d4fe... record old: [119] 01000073030157ff3cf984a47a5cbf258226d857caa29675ec28cbad778f4275... record new: [119] 01000073030157ff3cf984a47a5cbf258226d857caa29675ec28cbad778f4275... client: Original packet: [124] 160301007701000073030157ff3cf984a47a5cbf258226d857caa29675ec28cb... client: Filtered packet: [124] 160301007701000073030157ff3cf984a47a5cbf258226d857caa29675ec28cb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030293fb1be1640c535384e12ddd90ea964ed719361aaea0fa66d3ff5b93fe3a... handshake new: [115] 030293fb1be1640c535384e12ddd90ea964ed719361aaea0fa66d3ff5b93fe3a... record old: [119] 01000073030293fb1be1640c535384e12ddd90ea964ed719361aaea0fa66d3ff... record new: [119] 01000073030293fb1be1640c535384e12ddd90ea964ed719361aaea0fa66d3ff... client: Original packet: [124] 160301007701000073030293fb1be1640c535384e12ddd90ea964ed719361aae... client: Filtered packet: [124] 160301007701000073030293fb1be1640c535384e12ddd90ea964ed719361aae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303c8a4a5c46b31dd264b14fb5b9aa63ca161f194aeaec9877a59f210c4c807... handshake new: [177] 0303c8a4a5c46b31dd264b14fb5b9aa63ca161f194aeaec9877a59f210c4c807... record old: [181] 010000b10303c8a4a5c46b31dd264b14fb5b9aa63ca161f194aeaec9877a59f2... record new: [181] 010000b10303c8a4a5c46b31dd264b14fb5b9aa63ca161f194aeaec9877a59f2... client: Original packet: [186] 16030100b5010000b10303c8a4a5c46b31dd264b14fb5b9aa63ca161f194aeae... client: Filtered packet: [186] 16030100b5010000b10303c8a4a5c46b31dd264b14fb5b9aa63ca161f194aeae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 030159aa068cc18f32eb87350deae8656ef835571ee66b0fa0f2def61ba08f9b... handshake new: [116] 030159aa068cc18f32eb87350deae8656ef835571ee66b0fa0f2def61ba08f9b... record old: [119] 01000073030159aa068cc18f32eb87350deae8656ef835571ee66b0fa0f2def6... record new: [120] 01000074030159aa068cc18f32eb87350deae8656ef835571ee66b0fa0f2def6... client: Original packet: [124] 160301007701000073030159aa068cc18f32eb87350deae8656ef835571ee66b... client: Filtered packet: [125] 160301007801000074030159aa068cc18f32eb87350deae8656ef835571ee66b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03021b5e812a24e08b358513d2394c47c94cf93bdd9f1ab4e031b0989446302a... handshake new: [116] 03021b5e812a24e08b358513d2394c47c94cf93bdd9f1ab4e031b0989446302a... record old: [119] 0100007303021b5e812a24e08b358513d2394c47c94cf93bdd9f1ab4e031b098... record new: [120] 0100007403021b5e812a24e08b358513d2394c47c94cf93bdd9f1ab4e031b098... client: Original packet: [124] 16030100770100007303021b5e812a24e08b358513d2394c47c94cf93bdd9f1a... client: Filtered packet: [125] 16030100780100007403021b5e812a24e08b358513d2394c47c94cf93bdd9f1a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03039f49c3ce248d1d36ba5fb785428d036c8e89d531315b453c959e32243ded... handshake new: [178] 03039f49c3ce248d1d36ba5fb785428d036c8e89d531315b453c959e32243ded... record old: [181] 010000b103039f49c3ce248d1d36ba5fb785428d036c8e89d531315b453c959e... record new: [182] 010000b203039f49c3ce248d1d36ba5fb785428d036c8e89d531315b453c959e... client: Original packet: [186] 16030100b5010000b103039f49c3ce248d1d36ba5fb785428d036c8e89d53131... client: Filtered packet: [187] 16030100b6010000b203039f49c3ce248d1d36ba5fb785428d036c8e89d53131... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03019e926676ebfc0493bf27b44f64dac0626b224ca72dfdc406786f937ef938... handshake new: [114] 03019e926676ebfc0493bf27b44f64dac0626b224ca72dfdc406786f937ef938... record old: [119] 0100007303019e926676ebfc0493bf27b44f64dac0626b224ca72dfdc406786f... record new: [118] 0100007203019e926676ebfc0493bf27b44f64dac0626b224ca72dfdc406786f... client: Original packet: [124] 16030100770100007303019e926676ebfc0493bf27b44f64dac0626b224ca72d... client: Filtered packet: [123] 16030100760100007203019e926676ebfc0493bf27b44f64dac0626b224ca72d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302a68ab65f8807559f7d0700dc49bda40cb0fee5ee407e059cd78cd6e34aca... handshake new: [114] 0302a68ab65f8807559f7d0700dc49bda40cb0fee5ee407e059cd78cd6e34aca... record old: [119] 010000730302a68ab65f8807559f7d0700dc49bda40cb0fee5ee407e059cd78c... record new: [118] 010000720302a68ab65f8807559f7d0700dc49bda40cb0fee5ee407e059cd78c... client: Original packet: [124] 1603010077010000730302a68ab65f8807559f7d0700dc49bda40cb0fee5ee40... client: Filtered packet: [123] 1603010076010000720302a68ab65f8807559f7d0700dc49bda40cb0fee5ee40... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 030397afd6c278f7346ee669bcd65ca3170f9fd577af61310d796ca36c16ae74... handshake new: [176] 030397afd6c278f7346ee669bcd65ca3170f9fd577af61310d796ca36c16ae74... record old: [181] 010000b1030397afd6c278f7346ee669bcd65ca3170f9fd577af61310d796ca3... record new: [180] 010000b0030397afd6c278f7346ee669bcd65ca3170f9fd577af61310d796ca3... client: Original packet: [186] 16030100b5010000b1030397afd6c278f7346ee669bcd65ca3170f9fd577af61... client: Filtered packet: [185] 16030100b4010000b0030397afd6c278f7346ee669bcd65ca3170f9fd577af61... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (226 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302ec1dfe99571729bbfc0413d1e12eb98b2a46531d8da468d056bca19fd12e... handshake new: [93] 0302ec1dfe99571729bbfc0413d1e12eb98b2a46531d8da468d056bca19fd12e... record old: [715] 0200005f0302ec1dfe99571729bbfc0413d1e12eb98b2a46531d8da468d056bc... record new: [713] 0200005d0302ec1dfe99571729bbfc0413d1e12eb98b2a46531d8da468d056bc... server: Original packet: [720] 16030202cb0200005f0302ec1dfe99571729bbfc0413d1e12eb98b2a46531d8d... server: Filtered packet: [718] 16030202c90200005d0302ec1dfe99571729bbfc0413d1e12eb98b2a46531d8d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03036579bb86ef890ebebdb656bf804b2a796346bc78aee773395a37cd4d2623... handshake new: [93] 03036579bb86ef890ebebdb656bf804b2a796346bc78aee773395a37cd4d2623... record old: [717] 0200005f03036579bb86ef890ebebdb656bf804b2a796346bc78aee773395a37... record new: [715] 0200005d03036579bb86ef890ebebdb656bf804b2a796346bc78aee773395a37... server: Original packet: [722] 16030302cd0200005f03036579bb86ef890ebebdb656bf804b2a796346bc78ae... server: Filtered packet: [720] 16030302cb0200005d03036579bb86ef890ebebdb656bf804b2a796346bc78ae... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff74371b958886429cbe4f3486f6491fa7a16f2490376102c056a84aa0e58d... handshake new: [93] feff74371b958886429cbe4f3486f6491fa7a16f2490376102c056a84aa0e58d... record old: [107] 0200005f000000000000005ffeff74371b958886429cbe4f3486f6491fa7a16f... record new: [105] 0200005d000000000000005dfeff74371b958886429cbe4f3486f6491fa7a16f... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff74371b9588... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff74371b9588... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd1e1689a56e38af934faf3fc2049778396bdf081676b20f850f10770b8b50... handshake new: [93] fefd1e1689a56e38af934faf3fc2049778396bdf081676b20f850f10770b8b50... record old: [107] 0200005f000000000000005ffefd1e1689a56e38af934faf3fc2049778396bdf... record new: [105] 0200005d000000000000005dfefd1e1689a56e38af934faf3fc2049778396bdf... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1e1689a56e... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd1e1689a56e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302c4cab107e825a9f02772ee013b2f01919da5138619ae8bea1bec50c43c19... handshake new: [94] 0302c4cab107e825a9f02772ee013b2f01919da5138619ae8bea1bec50c43c19... record old: [715] 0200005f0302c4cab107e825a9f02772ee013b2f01919da5138619ae8bea1bec... record new: [714] 0200005e0302c4cab107e825a9f02772ee013b2f01919da5138619ae8bea1bec... server: Original packet: [720] 16030202cb0200005f0302c4cab107e825a9f02772ee013b2f01919da5138619... server: Filtered packet: [719] 16030202ca0200005e0302c4cab107e825a9f02772ee013b2f01919da5138619... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303ef687707e61221f6b88140765ad7ea39131047182760ac3ee7dee09de419... handshake new: [94] 0303ef687707e61221f6b88140765ad7ea39131047182760ac3ee7dee09de419... record old: [717] 0200005f0303ef687707e61221f6b88140765ad7ea39131047182760ac3ee7de... record new: [716] 0200005e0303ef687707e61221f6b88140765ad7ea39131047182760ac3ee7de... server: Original packet: [722] 16030302cd0200005f0303ef687707e61221f6b88140765ad7ea391310471827... server: Filtered packet: [721] 16030302cc0200005e0303ef687707e61221f6b88140765ad7ea391310471827... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feff3ec66598353fb12a4831eac3e390c40ef52be141a760116b58b49c55b4f0... handshake new: [94] feff3ec66598353fb12a4831eac3e390c40ef52be141a760116b58b49c55b4f0... record old: [107] 0200005f000000000000005ffeff3ec66598353fb12a4831eac3e390c40ef52b... record new: [106] 0200005e000000000000005efeff3ec66598353fb12a4831eac3e390c40ef52b... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff3ec6659835... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff3ec6659835... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefdb4fad9796a4433e66adf3e71f22bceda5720e3822d18cd858f5643e624ec... handshake new: [94] fefdb4fad9796a4433e66adf3e71f22bceda5720e3822d18cd858f5643e624ec... record old: [107] 0200005f000000000000005ffefdb4fad9796a4433e66adf3e71f22bceda5720... record new: [106] 0200005e000000000000005efefdb4fad9796a4433e66adf3e71f22bceda5720... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb4fad9796a... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdb4fad9796a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302f38bbdf618c85d65468f4eef35eca543a742d026bf87b6e989861eb374f7... handshake new: [96] 0302f38bbdf618c85d65468f4eef35eca543a742d026bf87b6e989861eb374f7... record old: [715] 0200005f0302f38bbdf618c85d65468f4eef35eca543a742d026bf87b6e98986... record new: [716] 020000600302f38bbdf618c85d65468f4eef35eca543a742d026bf87b6e98986... server: Original packet: [720] 16030202cb0200005f0302f38bbdf618c85d65468f4eef35eca543a742d026bf... server: Filtered packet: [721] 16030202cc020000600302f38bbdf618c85d65468f4eef35eca543a742d026bf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0303683d5e1209d8a43be9d48d3109eca8f4937febbfe4b9ff9ddbb89cb47c1a... handshake new: [96] 0303683d5e1209d8a43be9d48d3109eca8f4937febbfe4b9ff9ddbb89cb47c1a... record old: [717] 0200005f0303683d5e1209d8a43be9d48d3109eca8f4937febbfe4b9ff9ddbb8... record new: [718] 020000600303683d5e1209d8a43be9d48d3109eca8f4937febbfe4b9ff9ddbb8... server: Original packet: [722] 16030302cd0200005f0303683d5e1209d8a43be9d48d3109eca8f4937febbfe4... server: Filtered packet: [723] 16030302ce020000600303683d5e1209d8a43be9d48d3109eca8f4937febbfe4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feff9d123c0a22815aed85c7e342fbe8cb6945258108449188959e373e3e58d8... handshake new: [96] feff9d123c0a22815aed85c7e342fbe8cb6945258108449188959e373e3e58d8... record old: [107] 0200005f000000000000005ffeff9d123c0a22815aed85c7e342fbe8cb694525... record new: [108] 020000600000000000000060feff9d123c0a22815aed85c7e342fbe8cb694525... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff9d123c0a22... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff9d123c0a22... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefd0338cd0aae8ceddf2b2e88e83a0d82e103c79dfeef989c033091448c2bbc... handshake new: [96] fefd0338cd0aae8ceddf2b2e88e83a0d82e103c79dfeef989c033091448c2bbc... record old: [107] 0200005f000000000000005ffefd0338cd0aae8ceddf2b2e88e83a0d82e103c7... record new: [108] 020000600000000000000060fefd0338cd0aae8ceddf2b2e88e83a0d82e103c7... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0338cd0aae... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefd0338cd0aae... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302043b17473869fd31e1da5713c73ea706a761310b59cd5bd437515ebccdf9... handshake new: [97] 0302043b17473869fd31e1da5713c73ea706a761310b59cd5bd437515ebccdf9... record old: [715] 0200005f0302043b17473869fd31e1da5713c73ea706a761310b59cd5bd43751... record new: [717] 020000610302043b17473869fd31e1da5713c73ea706a761310b59cd5bd43751... server: Original packet: [720] 16030202cb0200005f0302043b17473869fd31e1da5713c73ea706a761310b59... server: Filtered packet: [722] 16030202cd020000610302043b17473869fd31e1da5713c73ea706a761310b59... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030378b9d928fcc9daa9a2000fb629f9a8af4964a116879c30569de2ad652358... handshake new: [97] 030378b9d928fcc9daa9a2000fb629f9a8af4964a116879c30569de2ad652358... record old: [717] 0200005f030378b9d928fcc9daa9a2000fb629f9a8af4964a116879c30569de2... record new: [719] 02000061030378b9d928fcc9daa9a2000fb629f9a8af4964a116879c30569de2... server: Original packet: [722] 16030302cd0200005f030378b9d928fcc9daa9a2000fb629f9a8af4964a11687... server: Filtered packet: [724] 16030302cf02000061030378b9d928fcc9daa9a2000fb629f9a8af4964a11687... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feffe3e693390b6475909cb90ed1499de333855157feada445f53868e4b8de8d... handshake new: [97] feffe3e693390b6475909cb90ed1499de333855157feada445f53868e4b8de8d... record old: [107] 0200005f000000000000005ffeffe3e693390b6475909cb90ed1499de3338551... record new: [109] 020000610000000000000061feffe3e693390b6475909cb90ed1499de3338551... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffe3e693390b... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffe3e693390b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd0494c6172b9af93d2762f2e084a3526610ec66c17e9dd93f7177eebbb307... handshake new: [97] fefd0494c6172b9af93d2762f2e084a3526610ec66c17e9dd93f7177eebbb307... record old: [107] 0200005f000000000000005ffefd0494c6172b9af93d2762f2e084a3526610ec... record new: [109] 020000610000000000000061fefd0494c6172b9af93d2762f2e084a3526610ec... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0494c6172b... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd0494c6172b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302289611406575df421f41e8b1ec13b3df12ebdcccfacb20b827baf9383704... handshake new: [96] 0302289611406575df421f41e8b1ec13b3df12ebdcccfacb20b827baf9383704... record old: [715] 0200005f0302289611406575df421f41e8b1ec13b3df12ebdcccfacb20b827ba... record new: [716] 020000600302289611406575df421f41e8b1ec13b3df12ebdcccfacb20b827ba... server: Original packet: [720] 16030202cb0200005f0302289611406575df421f41e8b1ec13b3df12ebdcccfa... server: Filtered packet: [721] 16030202cc020000600302289611406575df421f41e8b1ec13b3df12ebdcccfa... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03031067d49839b31d9fc1884b74be080f328945b31066a1deca903772753af2... handshake new: [96] 03031067d49839b31d9fc1884b74be080f328945b31066a1deca903772753af2... record old: [717] 0200005f03031067d49839b31d9fc1884b74be080f328945b31066a1deca9037... record new: [718] 0200006003031067d49839b31d9fc1884b74be080f328945b31066a1deca9037... server: Original packet: [722] 16030302cd0200005f03031067d49839b31d9fc1884b74be080f328945b31066... server: Filtered packet: [723] 16030302ce0200006003031067d49839b31d9fc1884b74be080f328945b31066... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff64ec9e295dfb9d0f9deb4b333ce44f2154f6d2d56f2dc39604059a7d2212... handshake new: [96] feff64ec9e295dfb9d0f9deb4b333ce44f2154f6d2d56f2dc39604059a7d2212... record old: [107] 0200005f000000000000005ffeff64ec9e295dfb9d0f9deb4b333ce44f2154f6... record new: [108] 020000600000000000000060feff64ec9e295dfb9d0f9deb4b333ce44f2154f6... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff64ec9e295d... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff64ec9e295d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdd6aafd95ae75366a504e70c8602bc596c84df5eb4f081f6e55bfc00db882... handshake new: [96] fefdd6aafd95ae75366a504e70c8602bc596c84df5eb4f081f6e55bfc00db882... record old: [107] 0200005f000000000000005ffefdd6aafd95ae75366a504e70c8602bc596c84d... record new: [108] 020000600000000000000060fefdd6aafd95ae75366a504e70c8602bc596c84d... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdd6aafd95ae... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdd6aafd95ae... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302438c8e010b5553a678dca1fb8ad69acd8856a0087a5cfb503c389d822b0a... handshake new: [95] 0302438c8e010b5553a678dca1fb8ad69acd8856a0087a5cfb503c389d822b0a... record old: [715] 0200005f0302438c8e010b5553a678dca1fb8ad69acd8856a0087a5cfb503c38... record new: [715] 0200005f0302438c8e010b5553a678dca1fb8ad69acd8856a0087a5cfb503c38... server: Original packet: [720] 16030202cb0200005f0302438c8e010b5553a678dca1fb8ad69acd8856a0087a... server: Filtered packet: [720] 16030202cb0200005f0302438c8e010b5553a678dca1fb8ad69acd8856a0087a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303b60b2025d5c4263f724acb4571d44d43eee736205f6e3da0914381e216d3... handshake new: [95] 0303b60b2025d5c4263f724acb4571d44d43eee736205f6e3da0914381e216d3... record old: [717] 0200005f0303b60b2025d5c4263f724acb4571d44d43eee736205f6e3da09143... record new: [717] 0200005f0303b60b2025d5c4263f724acb4571d44d43eee736205f6e3da09143... server: Original packet: [722] 16030302cd0200005f0303b60b2025d5c4263f724acb4571d44d43eee736205f... server: Filtered packet: [722] 16030302cd0200005f0303b60b2025d5c4263f724acb4571d44d43eee736205f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feffc04507c32929a3f221c44673a7ccb5d09cb3f662f585a0b903ca39d67ff6... handshake new: [95] feffc04507c32929a3f221c44673a7ccb5d09cb3f662f585a0b903ca39d67ff6... record old: [107] 0200005f000000000000005ffeffc04507c32929a3f221c44673a7ccb5d09cb3... record new: [107] 0200005f000000000000005ffeffc04507c32929a3f221c44673a7ccb5d09cb3... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc04507c329... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffc04507c329... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefdb5e79e0b4f6c59bd24548beac4e8e390a431e1236d3213ea5f40ffa94384... handshake new: [95] fefdb5e79e0b4f6c59bd24548beac4e8e390a431e1236d3213ea5f40ffa94384... record old: [107] 0200005f000000000000005ffefdb5e79e0b4f6c59bd24548beac4e8e390a431... record new: [107] 0200005f000000000000005ffefdb5e79e0b4f6c59bd24548beac4e8e390a431... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb5e79e0b4f... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdb5e79e0b4f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302b8087139eb0bc17b9a8c0285979f5a4236f8b4dba4aa949f266dc7ba45b1... handshake new: [95] 0302b8087139eb0bc17b9a8c0285979f5a4236f8b4dba4aa949f266dc7ba45b1... record old: [715] 0200005f0302b8087139eb0bc17b9a8c0285979f5a4236f8b4dba4aa949f266d... record new: [715] 0200005f0302b8087139eb0bc17b9a8c0285979f5a4236f8b4dba4aa949f266d... server: Original packet: [720] 16030202cb0200005f0302b8087139eb0bc17b9a8c0285979f5a4236f8b4dba4... server: Filtered packet: [720] 16030202cb0200005f0302b8087139eb0bc17b9a8c0285979f5a4236f8b4dba4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 030369408759cd3edb029039f4f10cdc698a5c22cc534303d77d703549f25621... handshake new: [95] 030369408759cd3edb029039f4f10cdc698a5c22cc534303d77d703549f25621... record old: [717] 0200005f030369408759cd3edb029039f4f10cdc698a5c22cc534303d77d7035... record new: [717] 0200005f030369408759cd3edb029039f4f10cdc698a5c22cc534303d77d7035... server: Original packet: [722] 16030302cd0200005f030369408759cd3edb029039f4f10cdc698a5c22cc5343... server: Filtered packet: [722] 16030302cd0200005f030369408759cd3edb029039f4f10cdc698a5c22cc5343... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feff25e965fe5a90f4c68c94941493d25d2fefeb8f32fcfc1915964c049a4358... handshake new: [95] feff25e965fe5a90f4c68c94941493d25d2fefeb8f32fcfc1915964c049a4358... record old: [107] 0200005f000000000000005ffeff25e965fe5a90f4c68c94941493d25d2fefeb... record new: [107] 0200005f000000000000005ffeff25e965fe5a90f4c68c94941493d25d2fefeb... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff25e965fe5a... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff25e965fe5a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefd0e40bd77e64eb51fa4a5e8a364c017ac8f50c681afb3e526b7bf07f49b26... handshake new: [95] fefd0e40bd77e64eb51fa4a5e8a364c017ac8f50c681afb3e526b7bf07f49b26... record old: [107] 0200005f000000000000005ffefd0e40bd77e64eb51fa4a5e8a364c017ac8f50... record new: [107] 0200005f000000000000005ffefd0e40bd77e64eb51fa4a5e8a364c017ac8f50... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0e40bd77e6... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd0e40bd77e6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 03026d4e2fd74989e931d9cd15f1a652c1a573d2e75370e346df70589c768400... handshake new: [114] 03026d4e2fd74989e931d9cd15f1a652c1a573d2e75370e346df70589c768400... record old: [119] 0100007303026d4e2fd74989e931d9cd15f1a652c1a573d2e75370e346df7058... record new: [118] 0100007203026d4e2fd74989e931d9cd15f1a652c1a573d2e75370e346df7058... client: Original packet: [124] 16030100770100007303026d4e2fd74989e931d9cd15f1a652c1a573d2e75370... client: Filtered packet: [123] 16030100760100007203026d4e2fd74989e931d9cd15f1a652c1a573d2e75370... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 0303ad73566ecd8b890f2d8a0fa78889caa585d56983cfd81bb30425a5debc16... handshake new: [176] 0303ad73566ecd8b890f2d8a0fa78889caa585d56983cfd81bb30425a5debc16... record old: [181] 010000b10303ad73566ecd8b890f2d8a0fa78889caa585d56983cfd81bb30425... record new: [180] 010000b00303ad73566ecd8b890f2d8a0fa78889caa585d56983cfd81bb30425... client: Original packet: [186] 16030100b5010000b10303ad73566ecd8b890f2d8a0fa78889caa585d56983cf... client: Filtered packet: [185] 16030100b4010000b00303ad73566ecd8b890f2d8a0fa78889caa585d56983cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] fefffd57c1c4469c61fc520b8cf0252bea0cf476f076b94e254ce157ac197e35... handshake new: [111] fefffd57c1c4469c61fc520b8cf0252bea0cf476f076b94e254ce157ac197e35... record old: [124] 010000700000000000000070fefffd57c1c4469c61fc520b8cf0252bea0cf476... record new: [123] 0100006f000000000000006ffefffd57c1c4469c61fc520b8cf0252bea0cf476... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefffd57c1c446... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffefffd57c1c446... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd6b6fc87a7284f21788d72d030b10281d9cdc1034dd34e88f188660112704... handshake new: [173] fefd6b6fc87a7284f21788d72d030b10281d9cdc1034dd34e88f188660112704... record old: [186] 010000ae00000000000000aefefd6b6fc87a7284f21788d72d030b10281d9cdc... record new: [185] 010000ad00000000000000adfefd6b6fc87a7284f21788d72d030b10281d9cdc... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6b6fc87a72... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd6b6fc87a72... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 030270a25b9c0a1a332132c9a8e66044e34ea10325259058575a584305240463... handshake new: [116] 030270a25b9c0a1a332132c9a8e66044e34ea10325259058575a584305240463... record old: [119] 01000073030270a25b9c0a1a332132c9a8e66044e34ea10325259058575a5843... record new: [120] 01000074030270a25b9c0a1a332132c9a8e66044e34ea10325259058575a5843... client: Original packet: [124] 160301007701000073030270a25b9c0a1a332132c9a8e66044e34ea103252590... client: Filtered packet: [125] 160301007801000074030270a25b9c0a1a332132c9a8e66044e34ea103252590... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03033a143455eb03c811fff5d1936384a60235d43f67f1d601ba20adca16095a... handshake new: [178] 03033a143455eb03c811fff5d1936384a60235d43f67f1d601ba20adca16095a... record old: [181] 010000b103033a143455eb03c811fff5d1936384a60235d43f67f1d601ba20ad... record new: [182] 010000b203033a143455eb03c811fff5d1936384a60235d43f67f1d601ba20ad... client: Original packet: [186] 16030100b5010000b103033a143455eb03c811fff5d1936384a60235d43f67f1... client: Filtered packet: [187] 16030100b6010000b203033a143455eb03c811fff5d1936384a60235d43f67f1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feff207a3d537feaa3cba92170e7b45e1fa34ffef1fd32555bdb5ac14d643064... handshake new: [113] feff207a3d537feaa3cba92170e7b45e1fa34ffef1fd32555bdb5ac14d643064... record old: [124] 010000700000000000000070feff207a3d537feaa3cba92170e7b45e1fa34ffe... record new: [125] 010000710000000000000071feff207a3d537feaa3cba92170e7b45e1fa34ffe... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff207a3d537f... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff207a3d537f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd38966370158b9e83c18cb970f5feb8cc75be6a9361fa68da6773cdf18a96... handshake new: [175] fefd38966370158b9e83c18cb970f5feb8cc75be6a9361fa68da6773cdf18a96... record old: [186] 010000ae00000000000000aefefd38966370158b9e83c18cb970f5feb8cc75be... record new: [187] 010000af00000000000000affefd38966370158b9e83c18cb970f5feb8cc75be... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3896637015... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd3896637015... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302a754e4db7b81497aaf58b0d83ed8b9dc06f9d7cca82ee65d411e2934dd9b... handshake new: [116] 0302a754e4db7b81497aaf58b0d83ed8b9dc06f9d7cca82ee65d411e2934dd9b... record old: [119] 010000730302a754e4db7b81497aaf58b0d83ed8b9dc06f9d7cca82ee65d411e... record new: [120] 010000740302a754e4db7b81497aaf58b0d83ed8b9dc06f9d7cca82ee65d411e... client: Original packet: [124] 1603010077010000730302a754e4db7b81497aaf58b0d83ed8b9dc06f9d7cca8... client: Filtered packet: [125] 1603010078010000740302a754e4db7b81497aaf58b0d83ed8b9dc06f9d7cca8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030363cff9c45310f80fb7e16a21cbbf20a87df033a0c8904d0782bed43df87a... handshake new: [178] 030363cff9c45310f80fb7e16a21cbbf20a87df033a0c8904d0782bed43df87a... record old: [181] 010000b1030363cff9c45310f80fb7e16a21cbbf20a87df033a0c8904d0782be... record new: [182] 010000b2030363cff9c45310f80fb7e16a21cbbf20a87df033a0c8904d0782be... client: Original packet: [186] 16030100b5010000b1030363cff9c45310f80fb7e16a21cbbf20a87df033a0c8... client: Filtered packet: [187] 16030100b6010000b2030363cff9c45310f80fb7e16a21cbbf20a87df033a0c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] fefff6206df394a93a17756bac62b519da1065e970595c324b03bb5bea9f7af8... handshake new: [113] fefff6206df394a93a17756bac62b519da1065e970595c324b03bb5bea9f7af8... record old: [124] 010000700000000000000070fefff6206df394a93a17756bac62b519da1065e9... record new: [125] 010000710000000000000071fefff6206df394a93a17756bac62b519da1065e9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff6206df394... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071fefff6206df394... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefd25fa9ecf9d4053955204dfa1e8b9d0ce1a7ceb743d73c67ff490ae3bd51d... handshake new: [175] fefd25fa9ecf9d4053955204dfa1e8b9d0ce1a7ceb743d73c67ff490ae3bd51d... record old: [186] 010000ae00000000000000aefefd25fa9ecf9d4053955204dfa1e8b9d0ce1a7c... record new: [187] 010000af00000000000000affefd25fa9ecf9d4053955204dfa1e8b9d0ce1a7c... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd25fa9ecf9d... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd25fa9ecf9d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03029e3c89fc066f52488f5b58cbefb95e510db48329083c7650ae0281bc0a3f... handshake new: [115] 03029e3c89fc066f52488f5b58cbefb95e510db48329083c7650ae0281bc0a3f... record old: [119] 0100007303029e3c89fc066f52488f5b58cbefb95e510db48329083c7650ae02... record new: [119] 0100007303029e3c89fc066f52488f5b58cbefb95e510db48329083c7650ae02... client: Original packet: [124] 16030100770100007303029e3c89fc066f52488f5b58cbefb95e510db4832908... client: Filtered packet: [124] 16030100770100007303029e3c89fc066f52488f5b58cbefb95e510db4832908... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303bb16e25515b92643b872de7799ffb983b5502dc02349b5808aab7ec7435c... handshake new: [177] 0303bb16e25515b92643b872de7799ffb983b5502dc02349b5808aab7ec7435c... record old: [181] 010000b10303bb16e25515b92643b872de7799ffb983b5502dc02349b5808aab... record new: [181] 010000b10303bb16e25515b92643b872de7799ffb983b5502dc02349b5808aab... client: Original packet: [186] 16030100b5010000b10303bb16e25515b92643b872de7799ffb983b5502dc023... client: Filtered packet: [186] 16030100b5010000b10303bb16e25515b92643b872de7799ffb983b5502dc023... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff13da884c220e580a3530a71efd2e2e5d50db21169edc1322d3e6bec2c492... handshake new: [112] feff13da884c220e580a3530a71efd2e2e5d50db21169edc1322d3e6bec2c492... record old: [124] 010000700000000000000070feff13da884c220e580a3530a71efd2e2e5d50db... record new: [124] 010000700000000000000070feff13da884c220e580a3530a71efd2e2e5d50db... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff13da884c22... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff13da884c22... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd32437583e76399ea29175a2cf1f7116aa43ad6f2517789a7d0df2f1035e6... handshake new: [174] fefd32437583e76399ea29175a2cf1f7116aa43ad6f2517789a7d0df2f1035e6... record old: [186] 010000ae00000000000000aefefd32437583e76399ea29175a2cf1f7116aa43a... record new: [186] 010000ae00000000000000aefefd32437583e76399ea29175a2cf1f7116aa43a... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd32437583e7... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd32437583e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 03021a54bb3b3b38df6c05faa8f1963dd2a757dc091b49d80d183ca2f71b4143... handshake new: [116] 03021a54bb3b3b38df6c05faa8f1963dd2a757dc091b49d80d183ca2f71b4143... record old: [119] 0100007303021a54bb3b3b38df6c05faa8f1963dd2a757dc091b49d80d183ca2... record new: [120] 0100007403021a54bb3b3b38df6c05faa8f1963dd2a757dc091b49d80d183ca2... client: Original packet: [124] 16030100770100007303021a54bb3b3b38df6c05faa8f1963dd2a757dc091b49... client: Filtered packet: [125] 16030100780100007403021a54bb3b3b38df6c05faa8f1963dd2a757dc091b49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03033f43a72afbab771e44eb0b513362ecffe37bff406bdd88dfb5c24b070207... handshake new: [178] 03033f43a72afbab771e44eb0b513362ecffe37bff406bdd88dfb5c24b070207... record old: [181] 010000b103033f43a72afbab771e44eb0b513362ecffe37bff406bdd88dfb5c2... record new: [182] 010000b203033f43a72afbab771e44eb0b513362ecffe37bff406bdd88dfb5c2... client: Original packet: [186] 16030100b5010000b103033f43a72afbab771e44eb0b513362ecffe37bff406b... client: Filtered packet: [187] 16030100b6010000b203033f43a72afbab771e44eb0b513362ecffe37bff406b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffe6cfd9e9a72a7ead006149265fa12f1a4d338f71fce995a6e75a3e63b6a0... handshake new: [113] feffe6cfd9e9a72a7ead006149265fa12f1a4d338f71fce995a6e75a3e63b6a0... record old: [124] 010000700000000000000070feffe6cfd9e9a72a7ead006149265fa12f1a4d33... record new: [125] 010000710000000000000071feffe6cfd9e9a72a7ead006149265fa12f1a4d33... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe6cfd9e9a7... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffe6cfd9e9a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd3c48221faaed8905ed2c46dd72dfd4e901f6952cffae89969c606b3f0252... handshake new: [175] fefd3c48221faaed8905ed2c46dd72dfd4e901f6952cffae89969c606b3f0252... record old: [186] 010000ae00000000000000aefefd3c48221faaed8905ed2c46dd72dfd4e901f6... record new: [187] 010000af00000000000000affefd3c48221faaed8905ed2c46dd72dfd4e901f6... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd3c48221faa... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd3c48221faa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03025be0f3f3c5c7a838f5f8ab5f70cced109a2b7add6bc516a965e63acc4588... handshake new: [114] 03025be0f3f3c5c7a838f5f8ab5f70cced109a2b7add6bc516a965e63acc4588... record old: [119] 0100007303025be0f3f3c5c7a838f5f8ab5f70cced109a2b7add6bc516a965e6... record new: [118] 0100007203025be0f3f3c5c7a838f5f8ab5f70cced109a2b7add6bc516a965e6... client: Original packet: [124] 16030100770100007303025be0f3f3c5c7a838f5f8ab5f70cced109a2b7add6b... client: Filtered packet: [123] 16030100760100007203025be0f3f3c5c7a838f5f8ab5f70cced109a2b7add6b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303b924ab716b26ec7b4dc9bad516dbf5b0f29a7cbd0a2358d4fa9b6631c8da... handshake new: [176] 0303b924ab716b26ec7b4dc9bad516dbf5b0f29a7cbd0a2358d4fa9b6631c8da... record old: [181] 010000b10303b924ab716b26ec7b4dc9bad516dbf5b0f29a7cbd0a2358d4fa9b... record new: [180] 010000b00303b924ab716b26ec7b4dc9bad516dbf5b0f29a7cbd0a2358d4fa9b... client: Original packet: [186] 16030100b5010000b10303b924ab716b26ec7b4dc9bad516dbf5b0f29a7cbd0a... client: Filtered packet: [185] 16030100b4010000b00303b924ab716b26ec7b4dc9bad516dbf5b0f29a7cbd0a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feffc385ad89b1b0247d4c5442afff07032cd9fd6042a4764617f70469e18369... handshake new: [111] feffc385ad89b1b0247d4c5442afff07032cd9fd6042a4764617f70469e18369... record old: [124] 010000700000000000000070feffc385ad89b1b0247d4c5442afff07032cd9fd... record new: [123] 0100006f000000000000006ffeffc385ad89b1b0247d4c5442afff07032cd9fd... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc385ad89b1... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeffc385ad89b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd46e2baec61757461ba67e4b232b97a9707d03fdc12c491154ac044271c9d... handshake new: [173] fefd46e2baec61757461ba67e4b232b97a9707d03fdc12c491154ac044271c9d... record old: [186] 010000ae00000000000000aefefd46e2baec61757461ba67e4b232b97a9707d0... record new: [185] 010000ad00000000000000adfefd46e2baec61757461ba67e4b232b97a9707d0... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd46e2baec61... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd46e2baec61... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (5 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (302 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd4b2c57f48f684711872be2fc27c40debab2c2cf9bbdab0a980fedd156e7d... handshake new: [190] fefd4b2c57f48f684711872be2fc27c40debab2c2cf9bbdab0a980fedd156e7d... record old: [206] 010000c200000000000000c2fefd4b2c57f48f684711872be2fc27c40debab2c... record new: [202] 010000be00000000000000befefd4b2c57f48f684711872be2fc27c40debab2c... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd4b2c57f48f... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd4b2c57f48f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd63d567c4123f9812efa98975ab8500e512442b7d783c74bb66a592c223e8... handshake new: [181] fefd63d567c4123f9812efa98975ab8500e512442b7d783c74bb66a592c223e8... record old: [197] 010000b900000000000000b9fefd63d567c4123f9812efa98975ab8500e51244... record new: [193] 010000b500000000000000b5fefd63d567c4123f9812efa98975ab8500e51244... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd63d567c412... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd63d567c412... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] fefffd42d5b6eb8ad38dafc2172e6976d8cbc91514a992354b4ee55876ecdd4c... handshake new: [119] fefffd42d5b6eb8ad38dafc2172e6976d8cbc91514a992354b4ee55876ecdd4c... record old: [135] 0100007b000000000000007bfefffd42d5b6eb8ad38dafc2172e6976d8cbc915... record new: [131] 010000770000000000000077fefffd42d5b6eb8ad38dafc2172e6976d8cbc915... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfefffd42d5b6eb... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077fefffd42d5b6eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefdac0c31dabda76b32f31b4ef852878a33ea587c54b013cdf3ee08ddcb5b11... handshake new: [191] fefdac0c31dabda76b32f31b4ef852878a33ea587c54b013cdf3ee08ddcb5b11... record old: [206] 010000c200000000000000c2fefdac0c31dabda76b32f31b4ef852878a33ea58... record new: [203] 010000bf00000000000000bffefdac0c31dabda76b32f31b4ef852878a33ea58... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefdac0c31dabd... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdac0c31dabd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefde579cafbf998d8e81c2853af1cc5e320e2356d44e4eaf80cd3ad41a54add... handshake new: [182] fefde579cafbf998d8e81c2853af1cc5e320e2356d44e4eaf80cd3ad41a54add... record old: [197] 010000b900000000000000b9fefde579cafbf998d8e81c2853af1cc5e320e235... record new: [194] 010000b600000000000000b6fefde579cafbf998d8e81c2853af1cc5e320e235... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefde579cafbf9... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefde579cafbf9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] fefff3a4c5cc44c29aa2bfac9266c4e2cd2826cc7f6e4db9f8d838c74511e714... handshake new: [120] fefff3a4c5cc44c29aa2bfac9266c4e2cd2826cc7f6e4db9f8d838c74511e714... record old: [135] 0100007b000000000000007bfefff3a4c5cc44c29aa2bfac9266c4e2cd2826cc... record new: [132] 010000780000000000000078fefff3a4c5cc44c29aa2bfac9266c4e2cd2826cc... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfefff3a4c5cc44... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078fefff3a4c5cc44... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (5 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (44 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 03035cab175e7e5910a495d24451b264fc07547fb37c04bbaa2483d912393711... handshake new: [151] 03035cab175e7e5910a495d24451b264fc07547fb37c04bbaa2483d912393711... record old: [186] 010000b603035cab175e7e5910a495d24451b264fc07547fb37c04bbaa2483d9... record new: [155] 0100009703035cab175e7e5910a495d24451b264fc07547fb37c04bbaa2483d9... client: Original packet: [191] 16030100ba010000b603035cab175e7e5910a495d24451b264fc07547fb37c04... client: Filtered packet: [160] 160301009b0100009703035cab175e7e5910a495d24451b264fc07547fb37c04... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303dc676d041c765ada6ad16fd6da38245a55fe51154312a4aaf0eb9a9d8403... handshake new: [146] 0303dc676d041c765ada6ad16fd6da38245a55fe51154312a4aaf0eb9a9d8403... record old: [181] 010000b10303dc676d041c765ada6ad16fd6da38245a55fe51154312a4aaf0eb... record new: [150] 010000920303dc676d041c765ada6ad16fd6da38245a55fe51154312a4aaf0eb... client: Original packet: [186] 16030100b5010000b10303dc676d041c765ada6ad16fd6da38245a55fe511543... client: Filtered packet: [155] 1603010096010000920303dc676d041c765ada6ad16fd6da38245a55fe511543... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd24e95116d09883de9c86151f98e52ab8f9ca2d2ed698625a44e42bfc1df6... handshake new: [152] fefd24e95116d09883de9c86151f98e52ab8f9ca2d2ed698625a44e42bfc1df6... record old: [195] 010000b700000000000000b7fefd24e95116d09883de9c86151f98e52ab8f9ca... record new: [164] 010000980000000000000098fefd24e95116d09883de9c86151f98e52ab8f9ca... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd24e95116d0... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd24e95116d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd8a77ad3806782080117beeb0ec5126dfb59bdbc06e9fb00ee5c466c1e027... handshake new: [143] fefd8a77ad3806782080117beeb0ec5126dfb59bdbc06e9fb00ee5c466c1e027... record old: [186] 010000ae00000000000000aefefd8a77ad3806782080117beeb0ec5126dfb59b... record new: [155] 0100008f000000000000008ffefd8a77ad3806782080117beeb0ec5126dfb59b... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd8a77ad3806... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefd8a77ad3806... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 0303b581d361cb60ec650451e808624097883453e572cf2d23763e5b4e4a3a6a... handshake new: [155] 0303b581d361cb60ec650451e808624097883453e572cf2d23763e5b4e4a3a6a... record old: [186] 010000b60303b581d361cb60ec650451e808624097883453e572cf2d23763e5b... record new: [159] 0100009b0303b581d361cb60ec650451e808624097883453e572cf2d23763e5b... client: Original packet: [191] 16030100ba010000b60303b581d361cb60ec650451e808624097883453e572cf... client: Filtered packet: [164] 160301009f0100009b0303b581d361cb60ec650451e808624097883453e572cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 030318dd0be5007c4acb39923046af236219d26cb8326ce6f21dcb2a73f716f5... handshake new: [150] 030318dd0be5007c4acb39923046af236219d26cb8326ce6f21dcb2a73f716f5... record old: [181] 010000b1030318dd0be5007c4acb39923046af236219d26cb8326ce6f21dcb2a... record new: [154] 01000096030318dd0be5007c4acb39923046af236219d26cb8326ce6f21dcb2a... client: Original packet: [186] 16030100b5010000b1030318dd0be5007c4acb39923046af236219d26cb8326c... client: Filtered packet: [159] 160301009a01000096030318dd0be5007c4acb39923046af236219d26cb8326c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefd6b1ecd833dc055a9b4899061992bc1f0e2dca6590be0f0851789b8d5b85d... handshake new: [156] fefd6b1ecd833dc055a9b4899061992bc1f0e2dca6590be0f0851789b8d5b85d... record old: [195] 010000b700000000000000b7fefd6b1ecd833dc055a9b4899061992bc1f0e2dc... record new: [168] 0100009c000000000000009cfefd6b1ecd833dc055a9b4899061992bc1f0e2dc... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6b1ecd833d... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefd6b1ecd833d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefd6b9b95b70b807017bd98bceefd9a0db666bad5b0c018af0bb6e4ba1be0e1... handshake new: [147] fefd6b9b95b70b807017bd98bceefd9a0db666bad5b0c018af0bb6e4ba1be0e1... record old: [186] 010000ae00000000000000aefefd6b9b95b70b807017bd98bceefd9a0db666ba... record new: [159] 010000930000000000000093fefd6b9b95b70b807017bd98bceefd9a0db666ba... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd6b9b95b70b... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefd6b9b95b70b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303e3939cbe68260b20b893f689a53ef9d5fb446f7d658722af8f9b3f0eb7b1... handshake new: [152] 0303e3939cbe68260b20b893f689a53ef9d5fb446f7d658722af8f9b3f0eb7b1... record old: [186] 010000b60303e3939cbe68260b20b893f689a53ef9d5fb446f7d658722af8f9b... record new: [156] 010000980303e3939cbe68260b20b893f689a53ef9d5fb446f7d658722af8f9b... client: Original packet: [191] 16030100ba010000b60303e3939cbe68260b20b893f689a53ef9d5fb446f7d65... client: Filtered packet: [161] 160301009c010000980303e3939cbe68260b20b893f689a53ef9d5fb446f7d65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 03032632f40c0c340945d49341efe2e5e9d5b9f0ca81c161212605cf0addbfcb... handshake new: [147] 03032632f40c0c340945d49341efe2e5e9d5b9f0ca81c161212605cf0addbfcb... record old: [181] 010000b103032632f40c0c340945d49341efe2e5e9d5b9f0ca81c161212605cf... record new: [151] 0100009303032632f40c0c340945d49341efe2e5e9d5b9f0ca81c161212605cf... client: Original packet: [186] 16030100b5010000b103032632f40c0c340945d49341efe2e5e9d5b9f0ca81c1... client: Filtered packet: [156] 16030100970100009303032632f40c0c340945d49341efe2e5e9d5b9f0ca81c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd06226111ae15661c506a763ef25dac90c0512de4bdbda3e601afe9a3e287... handshake new: [153] fefd06226111ae15661c506a763ef25dac90c0512de4bdbda3e601afe9a3e287... record old: [195] 010000b700000000000000b7fefd06226111ae15661c506a763ef25dac90c051... record new: [165] 010000990000000000000099fefd06226111ae15661c506a763ef25dac90c051... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd06226111ae... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd06226111ae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefd75bf822f1c88c3651ffb97ad9aa1102cdd782e52f9fdfbed5c078797f23e... handshake new: [144] fefd75bf822f1c88c3651ffb97ad9aa1102cdd782e52f9fdfbed5c078797f23e... record old: [186] 010000ae00000000000000aefefd75bf822f1c88c3651ffb97ad9aa1102cdd78... record new: [156] 010000900000000000000090fefd75bf822f1c88c3651ffb97ad9aa1102cdd78... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd75bf822f1c... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefd75bf822f1c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 0303d7b20224e560725d31e016a87965b0bb52d91e4d836d40bd8a264568602d... handshake new: [153] 0303d7b20224e560725d31e016a87965b0bb52d91e4d836d40bd8a264568602d... record old: [186] 010000b60303d7b20224e560725d31e016a87965b0bb52d91e4d836d40bd8a26... record new: [157] 010000990303d7b20224e560725d31e016a87965b0bb52d91e4d836d40bd8a26... client: Original packet: [191] 16030100ba010000b60303d7b20224e560725d31e016a87965b0bb52d91e4d83... client: Filtered packet: [162] 160301009d010000990303d7b20224e560725d31e016a87965b0bb52d91e4d83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 03036f8f996d4a0fd82c0d25dc8a54f66a576569ff713de51e971e1929cd0f13... handshake new: [148] 03036f8f996d4a0fd82c0d25dc8a54f66a576569ff713de51e971e1929cd0f13... record old: [181] 010000b103036f8f996d4a0fd82c0d25dc8a54f66a576569ff713de51e971e19... record new: [152] 0100009403036f8f996d4a0fd82c0d25dc8a54f66a576569ff713de51e971e19... client: Original packet: [186] 16030100b5010000b103036f8f996d4a0fd82c0d25dc8a54f66a576569ff713d... client: Filtered packet: [157] 16030100980100009403036f8f996d4a0fd82c0d25dc8a54f66a576569ff713d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefdf77e9a74a8bf4668eabcd01fbf7e27dd4ca3ae1c113d8d2c34d4587aba52... handshake new: [154] fefdf77e9a74a8bf4668eabcd01fbf7e27dd4ca3ae1c113d8d2c34d4587aba52... record old: [195] 010000b700000000000000b7fefdf77e9a74a8bf4668eabcd01fbf7e27dd4ca3... record new: [166] 0100009a000000000000009afefdf77e9a74a8bf4668eabcd01fbf7e27dd4ca3... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdf77e9a74a8... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefdf77e9a74a8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd863f3ef7de2bb45b6243037ab4d0e9173295c53c8de40c384dcc26a94843... handshake new: [145] fefd863f3ef7de2bb45b6243037ab4d0e9173295c53c8de40c384dcc26a94843... record old: [186] 010000ae00000000000000aefefd863f3ef7de2bb45b6243037ab4d0e9173295... record new: [157] 010000910000000000000091fefd863f3ef7de2bb45b6243037ab4d0e9173295... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd863f3ef7de... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd863f3ef7de... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (5 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (140 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002052be2e4e3c2343726f3a3b12ed0da6f13461a229206b5c4cc11a... extension new: [2] 0024 handshake old: [182] 0303968949fa05d330a6e9655713953be34693850d387e88bd690ee5e2b83eea... handshake new: [146] 0303968949fa05d330a6e9655713953be34693850d387e88bd690ee5e2b83eea... record old: [186] 010000b60303968949fa05d330a6e9655713953be34693850d387e88bd690ee5... record new: [150] 010000920303968949fa05d330a6e9655713953be34693850d387e88bd690ee5... client: Original packet: [191] 16030100ba010000b60303968949fa05d330a6e9655713953be34693850d387e... client: Filtered packet: [155] 1603010096010000920303968949fa05d330a6e9655713953be34693850d387e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020c9ffe32c782c8d55f3b15b52370bf987c6a4cf839847a7500101... extension new: [2] 0024 handshake old: [183] fefdfa0a6783bd7a2597ecb7118a2682490192a0c22c1e9fdd1813e07fb289bf... handshake new: [147] fefdfa0a6783bd7a2597ecb7118a2682490192a0c22c1e9fdd1813e07fb289bf... record old: [195] 010000b700000000000000b7fefdfa0a6783bd7a2597ecb7118a2682490192a0... record new: [159] 010000930000000000000093fefdfa0a6783bd7a2597ecb7118a2682490192a0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfa0a6783bd... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdfa0a6783bd... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (39 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (40 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03031a2702a2d38c86149ff15459372707656388220fb0bc8d5718244bb30359... handshake new: [182] 03031a2702a2d38c86149ff15459372707656388220fb0bc8d5718244bb30359... record old: [186] 010000b603031a2702a2d38c86149ff15459372707656388220fb0bc8d571824... record new: [186] 010000b603031a2702a2d38c86149ff15459372707656388220fb0bc8d571824... client: Original packet: [191] 16030100ba010000b603031a2702a2d38c86149ff15459372707656388220fb0... client: Filtered packet: [191] 16030100ba010000b603031a2702a2d38c86149ff15459372707656388220fb0... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd7c983b1aebf81abc8d0322c23f4e8dc4bc10d584bfffed9b052d7b229823... handshake new: [183] fefd7c983b1aebf81abc8d0322c23f4e8dc4bc10d584bfffed9b052d7b229823... record old: [195] 010000b700000000000000b7fefd7c983b1aebf81abc8d0322c23f4e8dc4bc10... record new: [195] 010000b700000000000000b7fefd7c983b1aebf81abc8d0322c23f4e8dc4bc10... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7c983b1aeb... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7c983b1aeb... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303f3fa9cbb262e8e58ac9e73bb0598104930fc7bcc4a7b79a15d7d805c30e9... handshake new: [182] 0303f3fa9cbb262e8e58ac9e73bb0598104930fc7bcc4a7b79a15d7d805c30e9... record old: [186] 010000b60303f3fa9cbb262e8e58ac9e73bb0598104930fc7bcc4a7b79a15d7d... record new: [186] 010000b60303f3fa9cbb262e8e58ac9e73bb0598104930fc7bcc4a7b79a15d7d... client: Original packet: [191] 16030100ba010000b60303f3fa9cbb262e8e58ac9e73bb0598104930fc7bcc4a... client: Filtered packet: [191] 16030100ba010000b60303f3fa9cbb262e8e58ac9e73bb0598104930fc7bcc4a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd921941ed4339b1ad57803f55a5d581052f1f938c27e65478a0103886dc7b... handshake new: [183] fefd921941ed4339b1ad57803f55a5d581052f1f938c27e65478a0103886dc7b... record old: [195] 010000b700000000000000b7fefd921941ed4339b1ad57803f55a5d581052f1f... record new: [195] 010000b700000000000000b7fefd921941ed4339b1ad57803f55a5d581052f1f... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd921941ed43... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd921941ed43... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 0303fbf742cf0e6cc7c3189d7445502f0e2229428e735ec157f24d98c03a295e... handshake new: [248] 0303fbf742cf0e6cc7c3189d7445502f0e2229428e735ec157f24d98c03a295e... record old: [254] 010000fa0303fbf742cf0e6cc7c3189d7445502f0e2229428e735ec157f24d98... record new: [252] 010000f80303fbf742cf0e6cc7c3189d7445502f0e2229428e735ec157f24d98... client: Original packet: [259] 16030100fe010000fa0303fbf742cf0e6cc7c3189d7445502f0e2229428e735e... client: Filtered packet: [257] 16030100fc010000f80303fbf742cf0e6cc7c3189d7445502f0e2229428e735e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (39 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefd713e9e780e9df92cef65e6d59b8eeaa1eb377da8ce71e14908b1df13148d... handshake new: [245] fefd713e9e780e9df92cef65e6d59b8eeaa1eb377da8ce71e14908b1df13148d... record old: [259] 010000f700000000000000f7fefd713e9e780e9df92cef65e6d59b8eeaa1eb37... record new: [257] 010000f500000000000000f5fefd713e9e780e9df92cef65e6d59b8eeaa1eb37... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefd713e9e780e... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefd713e9e780e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (39 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 030380fadfe892346e025ebd750be059310fdbd46dd6bf17fa00d05c5dd4e0b7... handshake new: [132] 030380fadfe892346e025ebd750be059310fdbd46dd6bf17fa00d05c5dd4e0b7... record old: [172] 010000a8030380fadfe892346e025ebd750be059310fdbd46dd6bf17fa00d05c... record new: [136] 01000084030380fadfe892346e025ebd750be059310fdbd46dd6bf17fa00d05c... client: Original packet: [177] 16030100ac010000a8030380fadfe892346e025ebd750be059310fdbd46dd6bf... client: Filtered packet: [141] 160301008801000084030380fadfe892346e025ebd750be059310fdbd46dd6bf... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefd9de6dcaa0a086b9a4fef021d2828d41e3ce239559acf7373a320c498e63e... handshake new: [133] fefd9de6dcaa0a086b9a4fef021d2828d41e3ce239559acf7373a320c498e63e... record old: [181] 010000a900010000000000a9fefd9de6dcaa0a086b9a4fef021d2828d41e3ce2... record new: [145] 010000850001000000000085fefd9de6dcaa0a086b9a4fef021d2828d41e3ce2... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd9de6dcaa0a... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefd9de6dcaa0a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020527fafbf37f15a0d1b13f011f4a5b76f75fe0a8cfdbeed9281a6... handshake old: [168] 0303fc532cf173ba118044160073cb61cea5d2d5c333c68ae034ece9b83bf5a3... handshake new: [126] 0303fc532cf173ba118044160073cb61cea5d2d5c333c68ae034ece9b83bf5a3... record old: [172] 010000a80303fc532cf173ba118044160073cb61cea5d2d5c333c68ae034ece9... record new: [130] 0100007e0303fc532cf173ba118044160073cb61cea5d2d5c333c68ae034ece9... client: Original packet: [177] 16030100ac010000a80303fc532cf173ba118044160073cb61cea5d2d5c333c6... client: Filtered packet: [135] 16030100820100007e0303fc532cf173ba118044160073cb61cea5d2d5c333c6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00203e516c62e4c04fe9b4d77715605db02bdc70f48c1e059215145e... handshake old: [169] fefd3b28bbd7550e680658daf7f3e36aa74c987033c388242bebf9282dc88422... handshake new: [127] fefd3b28bbd7550e680658daf7f3e36aa74c987033c388242bebf9282dc88422... record old: [181] 010000a900010000000000a9fefd3b28bbd7550e680658daf7f3e36aa74c9870... record new: [139] 0100007f000100000000007ffefd3b28bbd7550e680658daf7f3e36aa74c9870... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd3b28bbd755... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefd3b28bbd755... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 03035200809a27c8926fbb3a12925e0307006e00a501ed1987fbb5368b2dfe44... handshake new: [158] 03035200809a27c8926fbb3a12925e0307006e00a501ed1987fbb5368b2dfe44... record old: [172] 010000a803035200809a27c8926fbb3a12925e0307006e00a501ed1987fbb536... record new: [162] 0100009e03035200809a27c8926fbb3a12925e0307006e00a501ed1987fbb536... client: Original packet: [177] 16030100ac010000a803035200809a27c8926fbb3a12925e0307006e00a501ed... client: Filtered packet: [167] 16030100a20100009e03035200809a27c8926fbb3a12925e0307006e00a501ed... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefdb4868a66c80b61443d8903d20eb195356483e2913a6c96d6057f9998432f... handshake new: [159] fefdb4868a66c80b61443d8903d20eb195356483e2913a6c96d6057f9998432f... record old: [181] 010000a900010000000000a9fefdb4868a66c80b61443d8903d20eb195356483... record new: [171] 0100009f000100000000009ffefdb4868a66c80b61443d8903d20eb195356483... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdb4868a66c8... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefdb4868a66c8... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 03031f144d7455bec384c603cb60f79d3edb5b003990060b132f76be42a73a46... handshake new: [181] 03031f144d7455bec384c603cb60f79d3edb5b003990060b132f76be42a73a46... record old: [186] 010000b603031f144d7455bec384c603cb60f79d3edb5b003990060b132f76be... record new: [185] 010000b503031f144d7455bec384c603cb60f79d3edb5b003990060b132f76be... client: Original packet: [191] 16030100ba010000b603031f144d7455bec384c603cb60f79d3edb5b00399006... client: Filtered packet: [190] 16030100b9010000b503031f144d7455bec384c603cb60f79d3edb5b00399006... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefd151b1d5dbd0872ab64877449add90c50b24d73536f557abc5395e54b1725... handshake new: [182] fefd151b1d5dbd0872ab64877449add90c50b24d73536f557abc5395e54b1725... record old: [195] 010000b700000000000000b7fefd151b1d5dbd0872ab64877449add90c50b24d... record new: [194] 010000b600000000000000b6fefd151b1d5dbd0872ab64877449add90c50b24d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd151b1d5dbd... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd151b1d5dbd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 03032e76352a3eee34016ab6dcc0c77e7624266e52931e0417faaad6d432df51... handshake new: [182] 03032e76352a3eee34016ab6dcc0c77e7624266e52931e0417faaad6d432df51... record old: [186] 010000b603032e76352a3eee34016ab6dcc0c77e7624266e52931e0417faaad6... record new: [186] 010000b603032e76352a3eee34016ab6dcc0c77e7624266e52931e0417faaad6... client: Original packet: [191] 16030100ba010000b603032e76352a3eee34016ab6dcc0c77e7624266e52931e... client: Filtered packet: [191] 16030100ba010000b603032e76352a3eee34016ab6dcc0c77e7624266e52931e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd5e7b0f0343e481b08a544b38ffac15009ce7698389ce8f4c92384cefcdc5... handshake new: [183] fefd5e7b0f0343e481b08a544b38ffac15009ce7698389ce8f4c92384cefcdc5... record old: [195] 010000b700000000000000b7fefd5e7b0f0343e481b08a544b38ffac15009ce7... record new: [195] 010000b700000000000000b7fefd5e7b0f0343e481b08a544b38ffac15009ce7... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5e7b0f0343... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd5e7b0f0343... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (13 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (411 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301387b77c19b27fe4ac4e5c5295bed855720737c5d710c21c004de4c153adc... handshake new: [91] 0301387b77c19b27fe4ac4e5c5295bed855720737c5d710c21c004de4c153adc... record old: [707] 020000570301387b77c19b27fe4ac4e5c5295bed855720737c5d710c21c004de... record new: [711] 0200005b0301387b77c19b27fe4ac4e5c5295bed855720737c5d710c21c004de... server: Original packet: [712] 16030102c3020000570301387b77c19b27fe4ac4e5c5295bed855720737c5d71... server: Filtered packet: [716] 16030102c70200005b0301387b77c19b27fe4ac4e5c5295bed855720737c5d71... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (7 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 030287d951e1dfa4612333c1c6fd9924a6b80e2dd6ad74626e4e87281d91f7a4... handshake new: [91] 030287d951e1dfa4612333c1c6fd9924a6b80e2dd6ad74626e4e87281d91f7a4... record old: [707] 02000057030287d951e1dfa4612333c1c6fd9924a6b80e2dd6ad74626e4e8728... record new: [711] 0200005b030287d951e1dfa4612333c1c6fd9924a6b80e2dd6ad74626e4e8728... server: Original packet: [712] 16030202c302000057030287d951e1dfa4612333c1c6fd9924a6b80e2dd6ad74... server: Filtered packet: [716] 16030202c70200005b030287d951e1dfa4612333c1c6fd9924a6b80e2dd6ad74... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (6 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03037ab556b857fa251679de373f567767d97bc1f5232fd28156cbb6e6f6696c... handshake new: [91] 03037ab556b857fa251679de373f567767d97bc1f5232fd28156cbb6e6f6696c... record old: [709] 0200005703037ab556b857fa251679de373f567767d97bc1f5232fd28156cbb6... record new: [713] 0200005b03037ab556b857fa251679de373f567767d97bc1f5232fd28156cbb6... server: Original packet: [714] 16030302c50200005703037ab556b857fa251679de373f567767d97bc1f5232f... server: Filtered packet: [718] 16030302c90200005b03037ab556b857fa251679de373f567767d97bc1f5232f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (7 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (20 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feff97c66dd68fd513216836ae639c077864636a332ab1b4cee8f0482c4996ef... handshake new: [91] feff97c66dd68fd513216836ae639c077864636a332ab1b4cee8f0482c4996ef... record old: [99] 020000570000000000000057feff97c66dd68fd513216836ae639c077864636a... record new: [103] 0200005b000000000000005bfeff97c66dd68fd513216836ae639c077864636a... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff97c66dd68f... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfeff97c66dd68f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (7 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefddda4808fb3cc361a5ee4ba9155837def994e520c8464c86ee465b6a5dbec... handshake new: [91] fefddda4808fb3cc361a5ee4ba9155837def994e520c8464c86ee465b6a5dbec... record old: [99] 020000570000000000000057fefddda4808fb3cc361a5ee4ba9155837def994e... record new: [103] 0200005b000000000000005bfefddda4808fb3cc361a5ee4ba9155837def994e... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefddda4808fb3... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefddda4808fb3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (6 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (13 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1292ea0e7e9f4dacd0b286ebb049fce8414af6e9957f3d6e6f631bb689e0db... handshake new: [82] 7f1292ea0e7e9f4dacd0b286ebb049fce8414af6e9957f3d6e6f631bb689e0db... record old: [82] 0200004e7f1292ea0e7e9f4dacd0b286ebb049fce8414af6e9957f3d6e6f631b... record new: [86] 020000527f1292ea0e7e9f4dacd0b286ebb049fce8414af6e9957f3d6e6f631b... Nonce [12] 9b3a96b893ed6acff3cacbbb server: Original packet: [760] 16030100520200004e7f1292ea0e7e9f4dacd0b286ebb049fce8414af6e9957f... server: Filtered packet: [764] 1603010056020000527f1292ea0e7e9f4dacd0b286ebb049fce8414af6e9957f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 72bd541b85c2ddd52a4f72a5 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12747051fd61465e6f871ba7b16f308d6b4668a37437ee45286129bf60737f... handshake new: [82] 7f12747051fd61465e6f871ba7b16f308d6b4668a37437ee45286129bf60737f... record old: [90] 0200004e000000000000004e7f12747051fd61465e6f871ba7b16f308d6b4668... record new: [94] 0200005200000000000000527f12747051fd61465e6f871ba7b16f308d6b4668... Nonce [12] 5550cbc8d6a65d0b5a28922f Nonce [12] 5550cbc8d6a65d0b5a28922e Nonce [12] 5550cbc8d6a65d0b5a28922d Nonce [12] 5550cbc8d6a65d0b5a28922c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12747051fd61... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f12747051fd61... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 9f688459c6a1002ada51ecd3 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 9f688459c6a1002ada51ecd3 server: Original packet: [760] 16030100520200004e7f12201ba55c8550a1c0f36aa0be9769f4f844b064da25... server: Filtered packet: [764] 16030100520200004e7f12201ba55c8550a1c0f36aa0be9769f4f844b064da25... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] aec95d29c385d4aeb0ada9af server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 84dfb1bc9b388bcd400b5c6f handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 84dfb1bc9b388bcd400b5c6f Nonce [12] 84dfb1bc9b388bcd400b5c6e Nonce [12] 84dfb1bc9b388bcd400b5c6d Nonce [12] 84dfb1bc9b388bcd400b5c6c server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120dc280f6d6... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f120dc280f6d6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 8ff628df8f2d1c39ef167338 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 8ff628df8f2d1c39ef167338 server: Original packet: [760] 16030100520200004e7f124277fad54b9f49ae2552b169428fb3731d77b252b4... server: Filtered packet: [764] 16030100520200004e7f124277fad54b9f49ae2552b169428fb3731d77b252b4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 2ae389f39fb5420243ea7fa8 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] c52ca87c0c17d5a41a1eb2c2 Nonce [12] c52ca87c0c17d5a41a1eb2c3 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] c52ca87c0c17d5a41a1eb2c3 Nonce [12] c52ca87c0c17d5a41a1eb2c0 Nonce [12] c52ca87c0c17d5a41a1eb2c1 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12c0f8604a4c... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12c0f8604a4c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] a02340124789025e98e69f78 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] a02340124789025e98e69f78 server: Original packet: [801] 16030100520200004e7f129c541c3d3210cdfcc6238e31283c100d5ac222f819... server: Filtered packet: [805] 16030100520200004e7f129c541c3d3210cdfcc6238e31283c100d5ac222f819... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] ab75fa496d12ba7bcc3dfcbf server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6ceeeeb943a5c67a85b61402 Nonce [12] 6ceeeeb943a5c67a85b61403 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 6ceeeeb943a5c67a85b61403 Nonce [12] 6ceeeeb943a5c67a85b61400 Nonce [12] 6ceeeeb943a5c67a85b61401 Nonce [12] 6ceeeeb943a5c67a85b61406 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12c151868a1b... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12c151868a1b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12135f1e0d26a627e6badc435677faa5ce8c245a453eb3bec23f327bb49dc2... handshake new: [82] 7f12135f1e0d26a627e6badc435677faa5ce8c245a453eb3bec23f327bb49dc2... record old: [82] 0200004e7f12135f1e0d26a627e6badc435677faa5ce8c245a453eb3bec23f32... record new: [86] 020000527f12135f1e0d26a627e6badc435677faa5ce8c245a453eb3bec23f32... Nonce [12] 8a76d84d6834592a7a11ae21 server: Original packet: [760] 16030100520200004e7f12135f1e0d26a627e6badc435677faa5ce8c245a453e... server: Filtered packet: [764] 1603010056020000527f12135f1e0d26a627e6badc435677faa5ce8c245a453e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 785470e1f8a64478350d5ddf server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f129bec1b5248c558f06b7f9230503ddecaeaf9528464d277357727c31d9465... handshake new: [82] 7f129bec1b5248c558f06b7f9230503ddecaeaf9528464d277357727c31d9465... record old: [90] 0200004e000000000000004e7f129bec1b5248c558f06b7f9230503ddecaeaf9... record new: [94] 0200005200000000000000527f129bec1b5248c558f06b7f9230503ddecaeaf9... Nonce [12] c72ffb1cd5eae243d2d3ab68 Nonce [12] c72ffb1cd5eae243d2d3ab69 Nonce [12] c72ffb1cd5eae243d2d3ab6a Nonce [12] c72ffb1cd5eae243d2d3ab6b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129bec1b5248... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f129bec1b5248... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6dc66d42eab345607857b629 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 6dc66d42eab345607857b629 server: Original packet: [760] 16030100520200004e7f126003f35ade9055ea511d369c2a3f7e04b46580cf6f... server: Filtered packet: [764] 16030100520200004e7f126003f35ade9055ea511d369c2a3f7e04b46580cf6f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] c4da588908398cee66b38a4a server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 4ddf64d9f5f94ae2ec8d0ece handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] 4ddf64d9f5f94ae2ec8d0ece Nonce [12] 4ddf64d9f5f94ae2ec8d0ecf Nonce [12] 4ddf64d9f5f94ae2ec8d0ecc Nonce [12] 4ddf64d9f5f94ae2ec8d0ecd server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1253921bc73e... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f1253921bc73e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] adcdad2e729f977b8fad399b handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] adcdad2e729f977b8fad399b server: Original packet: [760] 16030100520200004e7f12cdccff49787b68d80c7b9f4d5d16ad1606b2727bc6... server: Filtered packet: [764] 16030100520200004e7f12cdccff49787b68d80c7b9f4d5d16ad1606b2727bc6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 2c12f188a91ee640572d610c server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] ab410831ee3b8c54d40a5e32 Nonce [12] ab410831ee3b8c54d40a5e33 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] ab410831ee3b8c54d40a5e33 Nonce [12] ab410831ee3b8c54d40a5e30 Nonce [12] ab410831ee3b8c54d40a5e31 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125856db1885... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f125856db1885... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 593e7fed85c2862b436a9618 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 593e7fed85c2862b436a9618 server: Original packet: [801] 16030100520200004e7f123aed9ae7dbe84e97f64912891003315aac0e535771... server: Filtered packet: [805] 16030100520200004e7f123aed9ae7dbe84e97f64912891003315aac0e535771... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] a594bff56ab4b5a870196bb5 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] b401565766a11694d174419c Nonce [12] b401565766a11694d174419d handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] b401565766a11694d174419d Nonce [12] b401565766a11694d174419e Nonce [12] b401565766a11694d174419f Nonce [12] b401565766a11694d1744198 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12b72c9c0a57... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12b72c9c0a57... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ccfcc4fa3bae461fa4892246 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] dd405c247ac1eadb316dabb3 handshake old: [174] 0000001e17c156f700a20eda8e745322b33c4e8f24e7000000007357dd95b742... handshake new: [178] 0000001e17c156f700a20eda8e745322b33c4e8f24e7000000007357dd95b742... record old: [178] 040000ae0000001e17c156f700a20eda8e745322b33c4e8f24e7000000007357... record new: [182] 040000b20000001e17c156f700a20eda8e745322b33c4e8f24e7000000007357... Nonce [12] dd405c247ac1eadb316dabb3 server: Original packet: [200] 17030100c34e14b25a810ea79249bdf7b92f3c83d9aecd8bfcc18c5d68ebb5aa... server: Filtered packet: [204] 17030100c74e14b246810ea79249bdf7b92f3c83d9aecd8bfcc18c5d68ebb5aa... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] dd405c247ac1eadb316dabb3 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (81 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 5d3d5e444411309de4e67969 Nonce [12] 5d3d5e444411309de4e67968 Nonce [12] 5d3d5e444411309de4e6796b Nonce [12] 5d3d5e444411309de4e6796a client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] c3068f89e427214c6be8aa75 handshake old: [174] 0000001e2a4697db00a2abb90ddecc1cdd3e8c97ce89000000006057b3a9b876... handshake new: [178] 0000001e2a4697db00a2abb90ddecc1cdd3e8c97ce89000000006057b3a9b876... record old: [186] 040000ae00050000000000ae0000001e2a4697db00a2abb90ddecc1cdd3e8c97... record new: [190] 040000b200050000000000b20000001e2a4697db00a2abb90ddecc1cdd3e8c97... Nonce [12] c3068f89e427214c6be8aa75 server: Original packet: [216] 17feff000300000000000000cbdf34dd5a4ee26d86ccb0b58229205b3d742a1d... server: Filtered packet: [220] 17feff000300000000000000cfdf34dd464ee26d86ccb0b59e29205b3d742a1d... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] c3068f89e427214c6be8aa74 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (81 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (841 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (49 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (49 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (48 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (194 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (8 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (83 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (5 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301d74fa4d2d39c725da48908809f707b82d76ab8a2174c5563c41e... record new: [89] 020000510301d74fa4d2d39c725da48908809f707b82d76ab8a2174c5563c41e... server: Original packet: [536] 1603010213020000510301d74fa4d2d39c725da48908809f707b82d76ab8a217... server: Filtered packet: [94] 1603010059020000510301d74fa4d2d39c725da48908809f707b82d76ab8a217... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703011f6ec18a8d96ce96da4408486781942b4da6afc5bc78585a495b... record new: [265] 0200005703011f6ec18a8d96ce96da4408486781942b4da6afc5bc78585a495b... server: Original packet: [712] 16030102c30200005703011f6ec18a8d96ce96da4408486781942b4da6afc5bc... server: Filtered packet: [270] 16030101090200005703011f6ec18a8d96ce96da4408486781942b4da6afc5bc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030138eb1fc861075f6af2b48447ab0d1afcd77da9351ce3f2c81d4e... record new: [265] 02000057030138eb1fc861075f6af2b48447ab0d1afcd77da9351ce3f2c81d4e... server: Original packet: [712] 16030102c302000057030138eb1fc861075f6af2b48447ab0d1afcd77da9351c... server: Filtered packet: [270] 160301010902000057030138eb1fc861075f6af2b48447ab0d1afcd77da9351c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301515345655e272fe8759f275f75ef50859db63d1162a73cf4cb05... record new: [209] 020000570301515345655e272fe8759f275f75ef50859db63d1162a73cf4cb05... server: Original packet: [530] 160301020d020000570301515345655e272fe8759f275f75ef50859db63d1162... server: Filtered packet: [214] 16030100d1020000570301515345655e272fe8759f275f75ef50859db63d1162... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703019446228a36a8dbdd711c96c4059d575be69906d0b84d5c73b709... record new: [537] 0200005703019446228a36a8dbdd711c96c4059d575be69906d0b84d5c73b709... server: Original packet: [712] 16030102c30200005703019446228a36a8dbdd711c96c4059d575be69906d0b8... server: Filtered packet: [542] 16030102190200005703019446228a36a8dbdd711c96c4059d575be69906d0b8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703019e2a4c974bd1bfbf560d89f4e78dc9c4a114693a6d79ac72fd50... record new: [411] 0200005703019e2a4c974bd1bfbf560d89f4e78dc9c4a114693a6d79ac72fd50... server: Original packet: [529] 160301020c0200005703019e2a4c974bd1bfbf560d89f4e78dc9c4a114693a6d... server: Filtered packet: [416] 160301019b0200005703019e2a4c974bd1bfbf560d89f4e78dc9c4a114693a6d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030140739c31e30704572ac70c562d766c8478948b64d54a070d5fe1... record new: [265] 02000057030140739c31e30704572ac70c562d766c8478948b64d54a070d5fe1... Dropping handshake: 12 record old: [265] 02000057030140739c31e30704572ac70c562d766c8478948b64d54a070d5fe1... record new: [95] 02000057030140739c31e30704572ac70c562d766c8478948b64d54a070d5fe1... server: Original packet: [712] 16030102c302000057030140739c31e30704572ac70c562d766c8478948b64d5... server: Filtered packet: [100] 160301005f02000057030140739c31e30704572ac70c562d766c8478948b64d5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301c1be4de5dab2afb649aaf119a1f7e2a0d6c7c225198bfff06d87... record new: [208] 020000570301c1be4de5dab2afb649aaf119a1f7e2a0d6c7c225198bfff06d87... Dropping handshake: 12 record old: [208] 020000570301c1be4de5dab2afb649aaf119a1f7e2a0d6c7c225198bfff06d87... record new: [95] 020000570301c1be4de5dab2afb649aaf119a1f7e2a0d6c7c225198bfff06d87... server: Original packet: [529] 160301020c020000570301c1be4de5dab2afb649aaf119a1f7e2a0d6c7c22519... server: Filtered packet: [100] 160301005f020000570301c1be4de5dab2afb649aaf119a1f7e2a0d6c7c22519... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (4 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (45 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103024d906dd9bf8c2601723b4a765336fa834edb5d03f895d92221cb... record new: [89] 0200005103024d906dd9bf8c2601723b4a765336fa834edb5d03f895d92221cb... server: Original packet: [536] 16030202130200005103024d906dd9bf8c2601723b4a765336fa834edb5d03f8... server: Filtered packet: [94] 16030200590200005103024d906dd9bf8c2601723b4a765336fa834edb5d03f8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103037dab303b2c02e5005d225bf08e6e64b82e410a1c3891b571feb2... record new: [89] 0200005103037dab303b2c02e5005d225bf08e6e64b82e410a1c3891b571feb2... server: Original packet: [536] 16030302130200005103037dab303b2c02e5005d225bf08e6e64b82e410a1c38... server: Filtered packet: [94] 16030300590200005103037dab303b2c02e5005d225bf08e6e64b82e410a1c38... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff9f3c4162ca... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff9f3c4162ca... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd2bd4de1565... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd2bd4de1565... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703028e6acc890039e6f5f5964db22f4c1bdc8ab6232ffc7d0ecc6e79... record new: [265] 0200005703028e6acc890039e6f5f5964db22f4c1bdc8ab6232ffc7d0ecc6e79... server: Original packet: [712] 16030202c30200005703028e6acc890039e6f5f5964db22f4c1bdc8ab6232ffc... server: Filtered packet: [270] 16030201090200005703028e6acc890039e6f5f5964db22f4c1bdc8ab6232ffc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030368e08cabdcf9e7de85c88573e7f2ba6fe3b406ef768c5b10acd7... record new: [267] 02000057030368e08cabdcf9e7de85c88573e7f2ba6fe3b406ef768c5b10acd7... server: Original packet: [714] 16030302c502000057030368e08cabdcf9e7de85c88573e7f2ba6fe3b406ef76... server: Filtered packet: [272] 160303010b02000057030368e08cabdcf9e7de85c88573e7f2ba6fe3b406ef76... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [178] 0c0000a600010000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffd2abd90170... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffd2abd90170... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [180] 0c0000a800010000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd594982994e... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd594982994e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302c74fee172b690abe80084bc56723a3534cc44c1716f500a0efc2... record new: [265] 020000570302c74fee172b690abe80084bc56723a3534cc44c1716f500a0efc2... server: Original packet: [712] 16030202c3020000570302c74fee172b690abe80084bc56723a3534cc44c1716... server: Filtered packet: [270] 1603020109020000570302c74fee172b690abe80084bc56723a3534cc44c1716... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030326caea60e45f9aab63c731551a7438b193274f995c809c7229e0... record new: [267] 02000057030326caea60e45f9aab63c731551a7438b193274f995c809c7229e0... server: Original packet: [714] 16030302c502000057030326caea60e45f9aab63c731551a7438b193274f995c... server: Filtered packet: [272] 160303010b02000057030326caea60e45f9aab63c731551a7438b193274f995c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [178] 0c0000a600010000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffad0d5408e7... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffad0d5408e7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [180] 0c0000a800010000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdafb51b9c4d... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdafb51b9c4d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703023c4caddd0852b162ca5667a7717d1e0c51086bbdf8cb3f262a41... record new: [208] 0200005703023c4caddd0852b162ca5667a7717d1e0c51086bbdf8cb3f262a41... server: Original packet: [529] 160302020c0200005703023c4caddd0852b162ca5667a7717d1e0c51086bbdf8... server: Filtered packet: [213] 16030200d00200005703023c4caddd0852b162ca5667a7717d1e0c51086bbdf8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703032a5b90d7fe1a9eb4f01ff7db6afa3b43e290521feac69910ed99... record new: [210] 0200005703032a5b90d7fe1a9eb4f01ff7db6afa3b43e290521feac69910ed99... server: Original packet: [531] 160303020e0200005703032a5b90d7fe1a9eb4f01ff7db6afa3b43e290521fea... server: Filtered packet: [215] 16030300d20200005703032a5b90d7fe1a9eb4f01ff7db6afa3b43e290521fea... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [121] 0c00006d000100000000006d03001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff5dc80b0869... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff5dc80b0869... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [123] 0c00006f000100000000006f03001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdae12601e37... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefdae12601e37... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703029d11f8489cf5f60968b4341022beb76962c82cb52b49740f5290... record new: [537] 0200005703029d11f8489cf5f60968b4341022beb76962c82cb52b49740f5290... server: Original packet: [712] 16030202c30200005703029d11f8489cf5f60968b4341022beb76962c82cb52b... server: Filtered packet: [542] 16030202190200005703029d11f8489cf5f60968b4341022beb76962c82cb52b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703036c085a02be9f0785c143d862e51892ef8a9dd5ef92d80d4f2369... record new: [537] 0200005703036c085a02be9f0785c143d862e51892ef8a9dd5ef92d80d4f2369... server: Original packet: [714] 16030302c50200005703036c085a02be9f0785c143d862e51892ef8a9dd5ef92... server: Filtered packet: [542] 16030302190200005703036c085a02be9f0785c143d862e51892ef8a9dd5ef92... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4ccb60e5e2... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff4ccb60e5e2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf74a661ff7... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdf74a661ff7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 02000057030232c04a96be6f1e0935ff4f586f40b8889466d424512c0deac2da... record new: [411] 02000057030232c04a96be6f1e0935ff4f586f40b8889466d424512c0deac2da... server: Original packet: [529] 160302020c02000057030232c04a96be6f1e0935ff4f586f40b8889466d42451... server: Filtered packet: [416] 160302019b02000057030232c04a96be6f1e0935ff4f586f40b8889466d42451... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 02000057030398c5cd9c69a02fc61b1392cdd29709a3065c30539c29fe763b01... record new: [411] 02000057030398c5cd9c69a02fc61b1392cdd29709a3065c30539c29fe763b01... server: Original packet: [531] 160303020e02000057030398c5cd9c69a02fc61b1392cdd29709a3065c30539c... server: Filtered packet: [416] 160303019b02000057030398c5cd9c69a02fc61b1392cdd29709a3065c30539c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [120] 0c00006c000200000000006c03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff7347676a13... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff7347676a13... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefdf1f2bd2445... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdf1f2bd2445... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302a2bd580b3170f970179361355af98f0d1250f69b89e29fbeed14... record new: [265] 020000570302a2bd580b3170f970179361355af98f0d1250f69b89e29fbeed14... Dropping handshake: 12 record old: [265] 020000570302a2bd580b3170f970179361355af98f0d1250f69b89e29fbeed14... record new: [95] 020000570302a2bd580b3170f970179361355af98f0d1250f69b89e29fbeed14... server: Original packet: [712] 16030202c3020000570302a2bd580b3170f970179361355af98f0d1250f69b89... server: Filtered packet: [100] 160302005f020000570302a2bd580b3170f970179361355af98f0d1250f69b89... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703034a2db2a25eeb7d9d27332a7fc7fd159a43b664f4c52cc14ea722... record new: [267] 0200005703034a2db2a25eeb7d9d27332a7fc7fd159a43b664f4c52cc14ea722... Dropping handshake: 12 record old: [267] 0200005703034a2db2a25eeb7d9d27332a7fc7fd159a43b664f4c52cc14ea722... record new: [95] 0200005703034a2db2a25eeb7d9d27332a7fc7fd159a43b664f4c52cc14ea722... server: Original packet: [714] 16030302c50200005703034a2db2a25eeb7d9d27332a7fc7fd159a43b664f4c5... server: Filtered packet: [100] 160303005f0200005703034a2db2a25eeb7d9d27332a7fc7fd159a43b664f4c5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [178] 0c0000a600010000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffb773b13e77... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffb773b13e77... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [180] 0c0000a800010000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefde9ea036ffb... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefde9ea036ffb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570302cd751d2a08778a1f56dcddcb7a57a0c758d7ccf4f36463d97982... record new: [209] 020000570302cd751d2a08778a1f56dcddcb7a57a0c758d7ccf4f36463d97982... Dropping handshake: 12 record old: [209] 020000570302cd751d2a08778a1f56dcddcb7a57a0c758d7ccf4f36463d97982... record new: [95] 020000570302cd751d2a08778a1f56dcddcb7a57a0c758d7ccf4f36463d97982... server: Original packet: [530] 160302020d020000570302cd751d2a08778a1f56dcddcb7a57a0c758d7ccf4f3... server: Filtered packet: [100] 160302005f020000570302cd751d2a08778a1f56dcddcb7a57a0c758d7ccf4f3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703030907f0ee2beccca2edff698a4e524fa4bb5bae7544e2e4cb0189... record new: [210] 0200005703030907f0ee2beccca2edff698a4e524fa4bb5bae7544e2e4cb0189... Dropping handshake: 12 record old: [210] 0200005703030907f0ee2beccca2edff698a4e524fa4bb5bae7544e2e4cb0189... record new: [95] 0200005703030907f0ee2beccca2edff698a4e524fa4bb5bae7544e2e4cb0189... server: Original packet: [531] 160303020e0200005703030907f0ee2beccca2edff698a4e524fa4bb5bae7544... server: Filtered packet: [100] 160303005f0200005703030907f0ee2beccca2edff698a4e524fa4bb5bae7544... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [122] 0c00006e000100000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff19cdf6aa44... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff19cdf6aa44... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [122] 0c00006e000100000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d2020532136d7abdf054bbb4fd850ba7cae... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd6fb9ffa7ac... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd6fb9ffa7ac... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (4 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (179 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] aa4cd4a140d162bea59a27ab Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] aa4cd4a140d162bea59a27ab server: Original packet: [760] 16030100520200004e7f12f0a75aa866996260fbeecd7be543a84e9460915305... server: Filtered packet: [726] 16030100520200004e7f12f0a75aa866996260fbeecd7be543a84e9460915305... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] a6004c5bcbe9823f458eea0e server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 0aa467343d17ed6d9c79db48 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 0aa467343d17ed6d9c79db48 Nonce [12] 0aa467343d17ed6d9c79db49 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 0aa467343d17ed6d9c79db49 Nonce [12] 0aa467343d17ed6d9c79db4a record old: [144] 0f0000840003000000000084080400806bee04de25200489c617d921ae29316d... record new: [144] 0f0000840002000000000084080400806bee04de25200489c617d921ae29316d... Nonce [12] 0aa467343d17ed6d9c79db4a Nonce [12] 0aa467343d17ed6d9c79db4b record old: [44] 14000020000400000000002083d5da098d4bf7fa20bf89d844528019d3286b8f... record new: [44] 14000020000300000000002083d5da098d4bf7fa20bf89d844528019d3286b8f... Nonce [12] 0aa467343d17ed6d9c79db4b server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f129097d76063... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f129097d76063... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d3f1b5c5b7206151255970db Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] d3f1b5c5b7206151255970db server: Original packet: [760] 16030100520200004e7f12ff1a1725e6211c10350385cf355204fb8ef379bb4e... server: Filtered packet: [315] 16030100520200004e7f12ff1a1725e6211c10350385cf355204fb8ef379bb4e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] eacf0a6e81c4d24448d3a681 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d4bfeb7b19ff87c48114d2ed Nonce [12] d4bfeb7b19ff87c48114d2ec Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] d4bfeb7b19ff87c48114d2ec Nonce [12] d4bfeb7b19ff87c48114d2ef record old: [144] 0f0000840003000000000084080400802383f0b6e534fe4b0d105430b7180601... record new: [144] 0f0000840002000000000084080400802383f0b6e534fe4b0d105430b7180601... Nonce [12] d4bfeb7b19ff87c48114d2ef Nonce [12] d4bfeb7b19ff87c48114d2ee record old: [44] 140000200004000000000020713a5138d90bccce30e39d5e60134e47954f9702... record new: [44] 140000200003000000000020713a5138d90bccce30e39d5e60134e47954f9702... Nonce [12] d4bfeb7b19ff87c48114d2ee server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f125c24969bf7... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f125c24969bf7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (40 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 4ac8ba01dab6307468f92e2f Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 4ac8ba01dab6307468f92e2f server: Original packet: [760] 16030100520200004e7f12ac8748750cc4dfd9bde07397ae2ee48b200e0f142a... server: Filtered packet: [624] 16030100520200004e7f12ac8748750cc4dfd9bde07397ae2ee48b200e0f142a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 72afbb46b44d9e7f73dc6a60 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 1227c57b2ec256c00256f053 Nonce [12] 1227c57b2ec256c00256f052 Nonce [12] 1227c57b2ec256c00256f051 Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400803b3bc53a3a5396a73842b53549530496... record new: [0] Nonce [12] 1227c57b2ec256c00256f051 Nonce [12] 1227c57b2ec256c00256f050 record old: [44] 1400002000040000000000204ad46b29713eafd8bb792407db4c8a789e97c082... record new: [44] 1400002000030000000000204ad46b29713eafd8bb792407db4c8a789e97c082... Nonce [12] 1227c57b2ec256c00256f050 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12fbfc4748f6... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f12fbfc4748f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (40 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 88f52ed8c3b7c5fe55c32f29 Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f0000840804008033ac1c981a43cedd25f5c0a00d45d8d3447c32b39faeb38e... Nonce [12] 88f52ed8c3b7c5fe55c32f29 client: Original packet: [645] 1703010280d31c831362c1bf094f2893bb600cc48a5d7382a8fb561a6f2dfc8e... client: Filtered packet: [194] 17030100bdd71c82286ac5be327c853913f84eb867fa8759a8f511c3be6b81bd... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 27d9e8106ab30f63d73981bf client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] b84d2d89cb9b1cda95ea6e67 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] b84d2d89cb9b1cda95ea6e67 Nonce [12] b84d2d89cb9b1cda95ea6e66 record old: [144] 0f00008400020000000000840804008047b70c80a70decae842de9ae0ec582d4... record new: [144] 0f00008400010000000000840804008047b70c80a70decae842de9ae0ec582d4... Nonce [12] b84d2d89cb9b1cda95ea6e66 Nonce [12] b84d2d89cb9b1cda95ea6e65 record old: [44] 14000020000300000000002062584cc9eaaabc80ebf3f804016d4daf791fc5f8... record new: [44] 14000020000200000000002062584cc9eaaabc80ebf3f804016d4daf791fc5f8... Nonce [12] b84d2d89cb9b1cda95ea6e65 client: Original packet: [737] 17feff000200000000000001dcb25c0e5ea6aff3a81c076848084ee36a0ccae3... client: Filtered packet: [278] 17feff00020000000000000011afab9c4eb75dbdf29dbc948c36e8771bf017fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 919280bf11b5b9a47ae81907 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 652b40f381179bfc4f433ad4 Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 652b40f381179bfc4f433ad4 client: Original packet: [645] 17030102806a9e7496d9e56fec0faf5cac02e5c6b6aec9f133791b9e7acf4bcc... client: Filtered packet: [509] 17030101f86a9e7496d9e56fec0faf5cac02e5c6b6aec9f133791b9e7acf4bcc... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] b24b615ababd3655aa153c28 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d56ac8842c135355eda6524b Nonce [12] d56ac8842c135355eda6524a Dropping handshake: 15 record old: [144] 0f00008400020000000000840804008094b745c67afe3427760714eb9e889d9c... record new: [0] Nonce [12] d56ac8842c135355eda6524a Nonce [12] d56ac8842c135355eda65249 record old: [44] 14000020000300000000002040bd819f11514821c3c65bc0aa081eee4cc47f7c... record new: [44] 14000020000200000000002040bd819f11514821c3c65bc0aa081eee4cc47f7c... Nonce [12] d56ac8842c135355eda65249 client: Original packet: [737] 17feff000200000000000001dcf090469b9b5c36fbd1aa830de1278f55b5d0cc... client: Filtered packet: [593] 17feff000200000000000001dcf090469b9b5c36fbd1aa830de1278f55b5d0cc... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 991dc7d7979443d5f37c31e7 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (45 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (417 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030106d7f9a457e5597ce88439110c789371368f890fef... client: Filtered packet: [30] 801c01030100030000001000003318d238d94a70ce1b264393047d9c259d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (25 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030178e1050d5f9f1924d5ac5b6212a09cd28009afee42... client: Filtered packet: [286] 011bff0103010003000000100000330700d5dade64a3d26f6678cd3f7dc9d400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301e1269ec34fe60467069c2c7c775d2b93a3e638e18d... client: Filtered packet: [30] 801c01030100030000001000c013476f4053fa2f5ffd8d0445ce6be6979d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (14 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f773a5e5880cc7eababc53e7e6a13c38873bb644dc... client: Filtered packet: [286] 011bff010301000300000010000033cb64d58d75062dcd0c0420a23ebc3d3200... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (24 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018cd13851d36705c2eb45f9a602230dd51963e55ac9... client: Filtered packet: [286] 411bff010301000300000010000033739a5d259766cb5b8378cfe6ed5d81eb00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030143a32c0ce976f8a7e6a0c5167b2488521572831e73... client: Filtered packet: [36] 00210401030100030000001000003341724afbb92bfbc64831b9c9550948cf00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301744aeecd0f9f0e670b1dc93ab19eb623bcabbb28eb... client: Filtered packet: [36] 0021060103010003000000100000336f2c77d39193ad32d5f236a1ce43799300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030144b0bb5a7a98150c6c29975787539565d4a5059282... client: Filtered packet: [29] 801b01030100030000000f000033ba4b47b9798ed74defefe2e3c6b9da server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017b23bc25137bb59b432d307b19630ce81e8354a892... client: Filtered packet: [46] 802c01030100030000002000003358dae0eca85b3ca39be660848a78e4d324ee... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (25 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303012a390a56e371b37a154ccb06e1e8fc61976cddce86... client: Filtered packet: [47] 802d0103010003000000210000335c6e09396a8efdfa0af52b5f06d74c4d5643... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303017e2c7995a4c5d884a781fed639ae36ed482899a875... client: Filtered packet: [30] 801c01030100030000001000003397f168c6bf96b337f3d15cabf30bdd2c server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a94b9305b3bf8fe44c61da65fc0f695f1796b4f94a... client: Filtered packet: [33] 801f0103010006000000100000330000fffb269d60c30c876fc79c303ab26a2e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (24 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (143 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022013c9a0fe836db4d4e7d363aceee3c1e416875343... client: Filtered packet: [30] 801c010302000300000010000033a115900a9855817077311d01cbe3d856 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030eca8d1b0970ccae8eb28859dfe8a6a3453b6d9aec... client: Filtered packet: [30] 801c0103030003000000100000334c56dfc7b22e7cf9a582e901c6eee8cf server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302f75c2050a0b2e2d49f985473b380e3df7717b35a95... client: Filtered packet: [286] 011bff01030200030000001000003382ef7cc6d8ad3d035ddaf2e396d4701a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303a0f0d5cb40a12f96395465344a505977c14e123ffb... client: Filtered packet: [286] 011bff010303000300000010000033092cd5ea82dce7bbc7131355bf21fe5700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303021318f7310abe124a7f16dca1d6964df4a1a88e45f3... client: Filtered packet: [30] 801c01030200030000001000c0137180c3c0e30eeb678271268f03835c88 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c585f38ef2bfaabd4e33115923934ac166ffbaac6c... client: Filtered packet: [30] 801c01030300030000001000c013061d45e920aee171e8948f5c97aa7964 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302476454b725a101a4e37b3a31a65427123ec03b5661... client: Filtered packet: [286] 011bff0103020003000000100000338a575be3348687960ec353e4351f96c300... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (24 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030316e014e9460b46ad805008595e8d9f0a7529ace3d5... client: Filtered packet: [286] 011bff010303000300000010000033c9caaec1a1666cc76ee458019d5ea8c000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030224a1f54137220914fdceac35f4fcf4335e26136ff4... client: Filtered packet: [286] 411bff01030200030000001000003321e1e3af088fd4fbfd23a7b562f523a400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030307ba0142a9dc4b9b1cc6fdbfa26b934068f12b16c9... client: Filtered packet: [286] 411bff0103030003000000100000334e9766664bbff98979158f888d8228b600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302488d250cff2931eedd3fac0d354428392293751661... client: Filtered packet: [36] 002104010302000300000010000033e0a8f1be763f5737937a78e7fa2702dc00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103039e7b6f21632b500e5a067f23c7537956bb15fe0a3f... client: Filtered packet: [36] 002104010303000300000010000033b0e6ab6802333ac67cfa4e7edd4f601900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302a6959d5ef60a2e7fbf0fa263d77e24af6d9a4cf5c8... client: Filtered packet: [36] 0021060103020003000000100000336ba33c05fa10c57c6e29d9056936636800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303abec5e442fdd3a5bb9d7ea5b63799d2da3bd5e12e7... client: Filtered packet: [36] 002106010303000300000010000033e961e853c426a98c45b9ea34944a9dbe00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302e74c857d35ba5581dd02ed865d414a0e4c40cb61e5... client: Filtered packet: [29] 801b01030200030000000f00003302f423654021775289ad3cad2117c0 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103032fc5e5d2a8fc4184c757e461e8ecb1b86267105082... client: Filtered packet: [29] 801b01030300030000000f0000332263c8e47fb4f4e6cfc1fd00dab1c1 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303025191999a795c6347982309ff419d49cea429ebedbc... client: Filtered packet: [46] 802c010302000300000020000033f41843335b343cc77d11679b52a2e5695e8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303fc588be24dc712f05d48a640ee6e4ef57a329e98ff... client: Filtered packet: [46] 802c0103030003000000200000336920784965ee08b369a4b6f28285e7b949ce... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303021b12acba8affd29b29d34859e7614a4b4fe3477df8... client: Filtered packet: [47] 802d0103020003000000210000336ecf0c9ec80086dbb7e013e71824d404c94e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103030ea10d4a5292100c06e90945ff547f3139ad09f5aa... client: Filtered packet: [47] 802d010303000300000021000033f179ee4ab0af792ef57fbb38e4cf3adcad19... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302dd42084db7967a2b483b34c017a38da181af9df233... client: Filtered packet: [30] 801c01030200030000001000003316aedd21df79f8c213ab2c60127c3e98 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303b2f59dc868e7a7b5d4d712682e599534e83838390e... client: Filtered packet: [30] 801c01030300030000001000003389c3af4294430c78ed252fa729375819 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302d352969f38718eb8c317587b40d87c576cefd23427... client: Filtered packet: [33] 801f0103020006000000100000330000ff66e69bedb0f7a9509d687483c58b4a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (24 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103031f72029f9ba1fa46b39b05a0eacfb795dae0afe3f7... client: Filtered packet: [33] 801f0103030006000000100000330000ff19620a708f5d4718bd35f497c611dd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (25 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (288 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (4 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (22582 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (8 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (166777 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 18:41:19 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Wed Aug 23 18:41:19 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #71: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #72: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #73: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #74: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #99: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #102: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #106: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:ad Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:12 2017 Not After : Thu Nov 23 18:43:12 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 95:78:ca:9f:91:18:a6:6f:22:36:ff:b9:0a:4b:af:41: d9:c2:f4:91:0e:15:99:12:92:e2:67:9d:95:4a:df:78: 72:73:17:82:f4:32:32:5a:5b:28:97:a0:a5:de:25:a8: c0:fb:03:98:61:bc:b2:10:2b:f0:34:a6:46:09:01:ba: 94:3d:da:fb:42:97:58:54:dd:cd:50:ef:f3:84:f8:1f: c1:3d:84:45:fa:2b:48:37:5f:31:45:48:ce:1f:0a:44: b4:a6:09:bb:79:98:62:f2:c8:a9:9f:b6:69:c8:71:ba: bd:d5:e3:e6:fe:c9:cb:dd:ff:ab:f3:e4:02:36:54:31: 27:f8:3b:3f:f1:69:a0:61:f9:e5:eb:88:fc:13:f4:06: 0b:3e:16:68:51:55:b7:91:09:91:99:5e:86:e8:85:5c: d4:b8:8f:be:77:82:c3:71:a5:95:94:b9:f1:b9:81:1b: 37:d3:8a:61:6e:3f:66:cf:14:3e:80:d6:d9:ed:d4:44: fa:16:b0:2b:3f:f6:3a:08:ff:49:61:cd:28:94:e0:a0: 12:80:04:82:40:7a:44:d6:5f:77:be:5b:e2:3c:27:f3: 7a:2d:02:8a:8b:a5:e0:8f:df:90:75:3a:bc:0d:f8:c8: e0:8d:60:96:fd:ae:81:a2:a1:4a:27:ec:bb:54:78:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:ab:c7:c8:1e:d9:28:fe:c9:da:45:9d:ec:f9:9f:d3: 54:10:15:c6:0f:cf:cd:30:4a:74:50:1a:9c:26:ac:a3: 93:6a:4b:99:af:bb:d9:a4:d3:ed:66:43:01:1b:8f:a0: 37:a1:84:fb:b7:51:77:2a:dd:55:9e:01:03:d2:84:fc: 18:ad:5d:07:e0:a0:71:0c:f6:ae:1f:26:a8:d8:29:01: 6e:de:c5:96:69:6e:f4:4d:9f:65:06:d2:2d:94:86:6b: c7:a0:85:ac:62:a1:d1:30:1c:45:9a:c6:88:bf:dc:0f: 1c:18:c4:e8:c8:78:3c:91:68:74:a8:c0:bc:44:4c:43: 0f:e3:1d:16:29:f1:0e:a9:c3:b4:35:3f:fa:bf:05:ec: 15:8f:41:3a:91:e3:7c:e4:6a:83:bb:d0:ea:ff:74:e2: 79:43:51:ce:b1:2c:99:45:e5:c8:31:ed:fd:8e:06:46: b8:1a:b4:c6:66:33:32:b2:97:98:6c:d3:31:73:ec:42: 80:8b:86:fb:34:36:f6:b6:3f:32:56:9e:7f:e3:eb:cf: ab:2d:6a:1f:7e:ec:4d:13:45:db:b5:05:79:dc:05:19: 96:1e:a0:73:06:1b:a9:2b:be:ae:5f:30:2e:fb:3c:ae: 11:44:73:10:eb:26:23:cf:8d:90:b0:81:0e:68:10:8e Fingerprint (SHA-256): 91:28:80:D4:C9:CC:05:D5:91:6C:9C:6E:B6:7E:F9:3A:99:C2:AA:A8:1E:BC:E7:BC:6A:92:56:6E:B2:01:01:8B Fingerprint (SHA1): A1:B9:F1:CE:6D:2B:8F:BE:BD:47:CA:44:40:22:F2:3A:53:66:D8:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:b1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:14 2017 Not After : Thu Nov 23 18:43:14 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:32:65:05:1e:da:4b:c5:a8:b6:33:59:89:8f:fe:0d: 39:39:79:cc:f9:8d:a5:3c:91:d4:44:43:e7:a4:f8:c4: cb:92:d4:0a:34:ad:a2:2c:10:82:67:73:7f:f7:2e:4f: f5:28:61:07:74:95:45:15:2f:16:62:7e:01:ee:ed:57: 57:89:d5:4b:bd:cb:5e:10:db:f1:32:4d:e8:77:ed:14: 07:38:38:75:53:01:07:aa:92:25:f5:18:9d:c4:27:1b: ad:79:b2:a8:7d:3e:27:8c:90:92:86:41:b5:d7:82:de: f2:41:cf:07:24:34:e8:35:37:71:a6:69:83:f5:30:c4: 51:cb:c8:8c:3c:1d:43:79:a6:57:0b:e8:39:2f:a9:14: 52:55:7c:79:a0:80:0c:54:36:b1:2a:e4:73:54:79:d2: 7b:2a:ab:1b:fb:bb:ad:66:1a:76:33:4a:2c:2f:fe:57: 2a:ae:55:35:75:39:a5:ab:04:6c:d7:0e:ba:84:b3:38: 82:c1:0a:c5:22:4b:59:d2:80:0d:39:71:76:98:73:db: 04:a0:06:3b:c7:d0:70:1e:b4:cf:2b:8b:71:4e:84:00: d9:e4:03:fa:b5:3a:6c:0b:b4:ba:6c:5a:9e:14:21:db: 56:3d:c5:bf:36:58:3e:88:f1:95:4c:c9:34:da:ea:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:7b:49:d8:79:42:17:d8:59:cf:60:23:94:d0:62:f9: 53:55:37:18:43:4d:46:d3:57:35:d8:16:e7:86:64:d2: 03:65:46:2c:82:33:1b:e3:bf:c3:75:0a:98:2b:98:c5: 5c:13:29:7e:11:0f:70:18:a9:5f:5b:99:b9:6f:c2:9d: 48:50:55:3d:eb:d0:e8:db:bb:51:31:94:72:1a:74:bc: e2:83:71:8c:ee:66:ab:5a:b7:64:38:80:16:e1:c2:b4: 54:18:3e:f3:1d:f5:f7:b1:50:98:c6:04:8f:82:82:3f: c9:bb:2e:10:9a:7b:ce:fb:39:fe:e4:54:ec:ef:09:62: 2a:a9:00:a7:aa:b7:83:c4:ae:e9:6f:5c:fb:63:2f:62: e2:82:88:9e:dd:92:14:e3:c7:68:25:da:70:16:3f:8f: ec:af:a2:bf:1a:f9:4c:53:9d:fe:35:b7:bb:4b:e1:34: 75:9f:c9:af:f9:15:91:5c:9d:5a:c0:39:0c:d1:15:17: 93:3c:d5:5c:aa:58:42:7b:78:f8:bb:17:4d:3b:1c:35: eb:65:64:f5:73:4a:b7:43:7c:cc:75:de:a9:70:4d:60: 90:bc:b7:d9:bd:93:7d:53:87:93:59:52:2d:df:99:ae: 83:e4:a3:df:15:f7:d5:e6:5f:4b:f8:bb:59:a6:50:82 Fingerprint (SHA-256): CA:6C:3A:D3:CB:E6:67:BC:7D:72:BE:A2:89:6B:C9:B4:5E:DE:C3:FC:EE:1A:AF:90:9C:0A:A5:6B:23:CA:A4:DE Fingerprint (SHA1): 82:26:66:82:07:AA:39:F2:D3:47:12:8B:3E:C9:5E:7E:D2:43:43:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:b4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:16 2017 Not After : Thu Nov 23 18:43:16 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:5c:6b:88:d9:72:a9:cd:99:33:62:74:fb:bb:37:7d: 06:e8:c8:c9:12:2d:e9:62:0c:c4:fe:40:cc:45:f9:94: 38:fc:32:24:15:9a:da:d6:04:81:ec:c5:de:5a:00:ab: 34:dc:74:98:24:69:b4:03:3e:aa:13:2f:d9:e1:27:e9: 2f:0d:61:7e:5b:2f:8d:cd:bd:90:31:b3:fd:50:f7:28: 98:7f:97:1a:3e:e9:56:12:4b:f8:5f:de:9a:5a:7d:6c: 22:72:e3:28:b3:6a:50:69:4f:3d:2f:0b:4e:22:33:00: eb:6d:fe:d5:38:10:8d:5a:99:07:50:de:eb:bb:5f:c7: b5:63:cb:a4:9e:63:6b:34:d0:fd:3c:1e:50:6e:92:86: 6e:66:3f:a5:e6:3d:2e:11:8e:8a:98:52:71:3d:76:8e: 68:e2:65:53:d1:0d:48:4c:67:e8:96:fd:d7:c3:f8:8a: ac:58:d4:13:29:d6:ad:5b:cb:c9:4e:e4:e3:5b:02:c3: ca:64:4a:2b:21:7e:7a:00:13:45:df:15:93:ea:ec:b7: b4:2f:ae:c2:c7:47:e5:92:07:09:4e:e5:ce:29:58:32: 08:ef:ec:7b:27:82:28:3c:02:14:b6:7d:a4:a5:50:e8: d8:c3:de:00:44:cf:13:20:27:53:7f:66:07:2c:1b:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:8e:9e:e1:35:11:7a:9d:10:d9:f0:c4:eb:b6:fc:7c: d1:67:6a:22:2a:86:3e:18:13:36:f9:1c:77:7e:d1:c8: 2f:6c:cb:a2:ee:f1:7c:51:0f:00:f4:a5:cb:1c:23:8d: 77:16:9e:f1:ab:48:b1:f5:80:c5:1e:e9:ee:90:fa:5e: c5:ad:5d:22:54:64:56:65:76:b9:ea:3a:35:8c:50:b9: f1:f1:79:52:62:f0:d7:5c:cc:8d:0e:e0:5a:e8:5c:39: d8:80:9a:1b:26:7e:38:b1:8f:0b:ee:c1:19:ed:89:a7: 1f:c9:bf:cc:ed:e9:72:83:27:9f:30:2b:e5:65:2f:96: b4:ed:dc:c4:0d:07:75:62:90:57:c5:fd:fe:3f:09:36: e9:fc:1e:10:32:96:ca:db:18:97:1c:c7:a8:71:1e:6a: 68:12:ad:21:e4:c4:99:9d:85:9c:fd:30:30:85:94:90: 3f:f4:b1:17:0d:cc:0c:a4:f5:cb:b7:fc:da:97:61:30: 96:63:a9:da:9b:1b:d4:f4:e5:3d:fa:c9:47:a1:39:14: d2:5b:da:5c:e9:25:c3:b5:cc:bc:16:2e:12:d4:c5:a3: 16:b6:e4:c6:b6:ea:ee:12:d7:85:5b:84:c8:21:48:dc: 41:70:35:51:77:3c:76:a5:67:10:f7:27:c7:05:e0:5b Fingerprint (SHA-256): 4D:C4:8D:C2:CD:6A:BC:D4:98:F6:23:F3:4D:C7:22:F1:D3:EE:CB:4E:A0:6F:2C:A4:E6:98:29:6C:11:43:AD:44 Fingerprint (SHA1): 10:EB:2A:47:E2:B5:3C:9C:EC:6D:1A:42:76:18:A0:62:4D:51:7E:EB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:b7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:17 2017 Not After : Thu Nov 23 18:43:17 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:a4:d1:0e:7b:84:eb:c4:81:54:62:19:77:4c:38:e9: 2d:07:ad:02:73:76:9a:93:7c:58:92:0f:d7:29:ae:30: 7f:e2:25:7a:c2:0a:19:91:2b:37:d9:98:89:6f:b2:3f: 32:0b:71:63:ef:69:20:61:0f:47:88:d1:9d:3e:33:1e: 88:4f:66:61:e7:c8:7b:14:ed:22:2f:f2:d2:e0:20:7c: 11:c1:f9:9a:78:37:a6:52:38:3e:43:08:ae:17:29:62: 0e:75:c5:23:1f:2a:f7:4d:60:a3:b7:1f:8c:1c:3e:78: 15:44:18:0b:d2:8e:29:42:a9:74:6a:d2:b7:47:ad:36: 5b:aa:63:0c:b3:b5:35:62:ee:27:c1:29:b0:61:47:1f: 20:f1:ea:37:c1:e2:10:b8:42:93:d3:2d:6d:be:d2:51: 7b:71:25:01:dd:ff:e7:75:dd:40:2f:62:26:82:ae:50: 1b:34:40:b5:54:e9:f0:4a:ab:a8:d5:e7:12:72:f9:a3: cf:1e:42:dd:68:67:fb:b3:64:6f:58:eb:7f:c2:35:c2: ea:99:0d:7e:eb:ab:07:71:d9:49:ae:d5:69:9c:78:ce: b9:f3:e3:04:db:9a:db:1e:4e:62:7f:f0:44:8c:e4:16: 6f:d6:35:16:04:21:de:58:fb:7b:2a:a3:d3:fc:1c:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:47:cb:33:09:d9:0f:09:b4:66:d7:ae:69:11:27:87: b9:1c:24:53:61:5d:1d:ae:ed:8d:9d:d8:af:80:05:10: 37:27:85:18:1a:11:08:b8:a3:b6:e6:c3:0a:13:c8:70: a4:c9:91:14:b5:68:e7:ca:c5:cd:96:2a:af:b0:f5:b4: 62:2f:e7:38:a9:56:97:07:8d:04:9b:93:23:99:08:16: c0:2c:93:bb:55:b5:3d:66:23:78:73:26:46:68:59:d0: b5:82:89:28:46:81:68:c3:d2:a3:e4:e7:4b:05:09:fc: d4:fc:1c:f3:79:1f:4c:fc:ec:4a:b1:29:b5:49:98:6f: d8:69:d1:83:27:be:08:82:4f:9f:58:22:da:d4:e1:f8: e7:b2:48:78:25:7d:95:ee:2e:6e:6a:c4:bf:08:3d:7e: 9d:1f:f0:e7:f0:6a:3f:b8:33:35:54:83:77:8a:69:2b: e8:a6:22:4b:98:f6:4d:74:51:2e:c6:fe:0d:ce:68:67: 82:81:e9:8c:ac:a7:c0:13:6a:49:c6:33:4f:54:ed:2e: e8:cb:70:df:be:e8:b5:21:bf:20:78:23:91:e6:4d:f0: dd:c9:04:d0:e9:46:1c:34:73:82:9d:ee:14:2c:7d:88: a8:13:c6:06:a6:83:e4:c0:8b:91:ac:20:f4:9f:84:cd Fingerprint (SHA-256): AD:02:A2:38:67:FB:83:DA:E4:C0:7D:B2:63:5B:48:89:D9:BF:42:47:01:4B:4F:7C:E2:09:04:13:15:DD:44:9A Fingerprint (SHA1): 28:74:A1:49:3A:F0:57:DF:54:AE:0D:51:48:B3:0C:00:38:85:58:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:bb Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:19 2017 Not After : Thu Nov 23 18:43:19 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:9f:b0:96:7e:b0:7f:8c:60:e3:02:71:f9:72:6d:1a: 05:cf:3d:72:42:a9:20:75:8b:73:d2:ef:62:16:d9:5e: 14:fe:ce:36:95:19:5c:39:e9:cd:af:48:7a:6e:f8:d4: 46:7f:f2:d4:9b:ab:c2:ef:7d:f6:51:21:06:08:f6:4e: 4a:13:aa:fe:b0:ae:f7:9e:81:30:37:6d:3c:c6:00:63: 02:8d:29:cb:b9:46:62:f4:69:d8:95:ec:2a:76:fa:07: cd:3b:34:e2:34:ae:2c:65:95:bc:32:85:5f:1b:ac:f1: fb:06:03:f0:0a:d7:03:29:5a:f7:8a:cc:69:c2:15:24: bd:54:56:9c:64:2d:c8:9f:49:71:3a:42:40:34:86:fa: 8b:fd:6b:fe:9f:c6:6f:30:69:67:e2:d6:30:1f:73:9a: 8c:17:55:80:ff:df:73:a3:82:64:a1:c5:48:e8:e4:c8: 15:a8:30:99:c9:ed:69:3f:48:2d:dd:fa:34:5a:52:b3: 21:43:52:eb:41:df:fc:33:c3:c0:8a:6f:43:4c:8f:0b: 23:97:bf:1d:6f:52:8a:40:68:68:e7:fa:da:20:f6:ea: 8c:a1:0a:2e:80:6b:84:b2:75:05:3d:2b:48:63:ba:24: 2b:3b:44:1d:bf:f4:c3:21:5b:c1:79:73:c9:a9:e2:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:1b:2e:bb:65:29:9f:90:03:f2:12:a7:f9:63:a5:53: 40:6f:29:f9:1d:3f:5b:20:90:2e:a7:c8:50:95:74:16: ef:e5:97:09:13:31:fe:28:32:69:e2:ba:33:49:2d:c9: de:00:49:21:37:81:1c:c6:b9:06:85:ae:47:09:42:79: 30:3e:66:3e:85:f9:b7:2e:0a:30:e4:2b:3c:f4:71:7a: 07:17:16:03:44:1f:3d:ce:a3:97:b5:f9:c8:50:cf:c0: 67:0c:70:5e:5b:e6:06:a5:68:21:8a:ae:b0:46:63:04: 47:30:b7:53:71:9e:77:7d:c7:a9:9b:f1:18:df:69:9a: 7b:fe:8e:5a:7d:a3:d4:bc:d0:83:19:30:af:38:1e:58: 7f:e7:af:f7:dd:e0:2c:b6:2d:e0:27:79:01:3b:dd:04: d8:c0:6d:17:ef:f9:7d:3e:21:a9:09:23:fb:00:bc:66: 93:73:88:50:e8:2d:e4:8c:57:66:b9:a5:1e:9f:e7:82: ad:02:ae:79:90:bc:25:36:09:2a:d1:a6:c9:8d:4e:98: 3e:c6:a5:05:6b:10:48:e5:ce:50:2d:57:bb:c1:5d:d5: 86:f6:87:7c:61:83:b8:36:be:a5:c1:62:d7:db:da:3c: bf:4d:4a:42:83:43:ec:27:ca:ed:7c:9d:de:0f:54:73 Fingerprint (SHA-256): A2:7E:23:12:47:BB:DC:4A:B1:FC:24:48:D5:74:6D:9D:71:AC:50:CE:51:85:86:61:8E:59:A5:8E:F4:1E:EB:8A Fingerprint (SHA1): C6:47:01:70:AA:ED:31:D6:A5:50:E1:15:60:88:1C:1D:5F:F5:45:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:bd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:20 2017 Not After : Thu Nov 23 18:43:20 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:cc:34:11:1e:b8:6c:36:e1:6f:cf:36:e3:7d:8d:33: b8:ed:f7:07:b6:2f:d3:72:e9:41:71:dd:1c:a9:80:a8: 66:4e:b8:5c:ef:ba:e3:85:f4:ea:f6:f9:20:ab:b8:eb: d6:dd:dd:b2:5e:69:4e:64:45:b8:d9:6b:30:2a:0a:b5: b7:9c:14:2d:9e:4b:ec:d4:a9:8f:89:c7:20:79:bc:01: 13:46:20:55:d1:26:00:96:f7:80:bb:34:89:c0:2d:7b: 66:6c:b0:9c:a6:d1:98:1f:4a:43:af:86:45:18:2c:ea: 7d:52:76:cc:1d:aa:e0:2a:87:e5:2c:32:02:36:71:4b: c5:9e:fb:57:f3:c8:82:b6:ef:2d:f0:31:07:1b:17:d2: 53:38:5a:69:f5:78:a0:88:83:8e:a0:2c:e0:33:9a:80: 5a:3c:e3:1e:80:a3:ee:f2:a2:86:28:78:b4:e9:e1:80: 77:cc:ca:da:5c:ba:5d:38:5d:e2:50:3b:52:1d:e4:50: 98:af:2d:30:f2:71:0c:e3:90:5e:c6:22:91:a6:34:72: 29:cf:88:54:5a:44:aa:fd:eb:7f:50:4b:b8:e0:ce:14: 68:96:8d:9f:4c:3f:5e:85:87:aa:53:77:82:eb:4b:43: 39:8c:35:06:a7:bf:34:c4:b7:40:8d:44:52:28:28:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:10:19:d3:86:68:72:62:41:48:cc:e6:f5:2e:c9:c8: 5d:e4:bd:bb:99:d7:96:6c:11:ef:c1:91:f2:54:d1:8c: c6:1b:12:04:38:0b:ef:7f:af:0e:29:d1:01:eb:c6:fd: 45:8d:25:b3:0b:17:f2:2b:cc:ec:dc:e2:df:91:69:8d: af:5e:2d:e4:b4:e5:7b:f1:0d:a0:3e:6f:09:a7:fc:00: 00:d0:23:83:6b:d9:4a:c6:04:da:4b:44:05:16:30:be: 6b:68:72:59:d3:f9:a5:bc:bc:01:1a:c3:f8:1f:cd:c4: a8:1e:46:3e:96:3f:56:b8:2a:3b:47:09:86:87:69:d3: 86:41:9f:d0:46:ec:a6:ee:69:e7:7d:81:49:86:24:3f: 6f:b1:25:6a:b7:46:16:3c:85:ae:7d:70:1f:d4:b5:f2: cb:74:96:6f:70:46:40:c3:c2:d4:2d:9a:0d:79:85:55: 59:b2:3a:21:a0:2d:c8:80:cc:b4:4d:07:1c:fc:d8:65: cb:a9:a7:3c:09:94:ba:f9:5f:a3:66:84:59:4f:05:77: 0b:e4:e9:96:86:3f:06:28:f0:f1:d0:ef:91:b5:7e:94: 35:b1:11:0f:c4:39:32:75:31:ce:91:4b:c4:07:7c:43: a0:de:c8:e8:ea:fe:50:50:12:1c:fa:0b:09:0b:f9:ef Fingerprint (SHA-256): D8:D6:D8:C1:7C:6C:39:A1:0A:15:F0:15:BF:B7:44:5E:C4:7B:C2:8F:A8:B4:90:E5:AE:60:3B:34:A6:40:FC:93 Fingerprint (SHA1): 4F:60:7C:59:A6:3A:FC:AB:AD:3D:51:AA:96:BE:14:8C:1A:3A:B2:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:c1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:22 2017 Not After : Thu Nov 23 18:43:22 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:5c:d5:ee:c5:e4:dc:2c:7f:e0:d7:7a:46:fd:76:82: 59:1a:f9:1d:7f:ba:49:f6:9d:6e:c4:7c:40:c0:44:f5: 0d:8e:c2:2e:11:45:b6:24:1a:6b:11:86:bf:d7:bc:0a: 27:0a:10:a4:66:0d:bc:3c:42:73:82:ff:e2:25:6a:f7: 2d:46:7e:2b:32:eb:2d:4d:70:22:ec:f0:dc:e2:b4:31: 2e:c0:cc:d9:2a:80:1c:9b:5f:84:68:fc:0b:5d:a5:dc: 76:24:95:93:f5:93:8a:91:31:27:0f:10:c4:c3:54:e4: 03:dc:04:be:d4:bd:3c:3e:6a:7e:b8:f2:bf:25:32:0b: eb:45:4f:5f:50:1e:39:89:0a:c2:22:a7:09:a8:4d:d9: 14:cf:68:ab:7f:bc:32:cd:37:19:20:6e:e8:c0:93:ab: ac:6d:33:3e:2d:71:f0:f1:fe:11:f5:67:72:f3:70:47: f2:4f:7e:c5:54:3c:c9:b0:0e:4b:df:f1:6d:14:1a:a1: fa:0a:8c:d6:e9:ae:42:2c:74:19:80:d8:79:3c:e6:1d: c9:5f:fd:d4:43:06:6d:c0:6c:4f:27:d7:98:ae:d9:56: 55:32:48:52:fe:bc:c3:c1:89:32:ce:92:b9:0d:99:fc: 79:ea:a9:65:cf:08:32:66:c8:14:da:ff:6d:5b:fa:4f Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:80:97:af:11:d8:18:de:22:30:d2:e8:88:b6:ab:f6: 9c:8a:c3:df:75:10:22:1b:b8:f0:39:ef:70:92:2a:08: 75:a3:d9:96:02:72:ce:4f:04:2e:30:4b:50:5f:0a:74: ca:6d:5e:8c:bc:92:8a:8b:2b:60:7d:9b:74:07:f0:69: 97:b7:c7:b6:94:9b:13:00:1e:8c:b9:30:01:3e:53:8e: ea:25:9c:5c:73:47:44:6b:c1:20:a0:1b:b3:59:33:e3: 84:17:8c:52:00:61:c8:04:e1:89:5a:52:2d:06:11:a0: 62:c5:9d:0a:86:2d:b8:83:99:a3:82:5f:4a:09:30:3e: de:74:72:44:55:85:ad:1a:5c:a2:53:1b:bc:00:02:07: 2f:ca:21:4d:78:2e:62:5e:df:a2:be:59:f9:2d:12:9e: 8f:94:ed:d0:b0:7f:9a:4c:0a:5f:f7:71:c5:4b:4d:b9: d8:6d:48:db:9e:d6:b6:6a:68:3c:e6:26:c3:45:ff:7c: 48:03:3b:28:e1:b5:a9:b1:14:00:63:6a:cd:b7:74:62: 3b:0f:b8:f1:73:ac:f2:7b:ad:aa:2a:87:7f:af:88:34: 33:00:42:db:dc:13:5f:77:5f:60:66:e5:16:5c:1f:3f: df:0d:55:02:b7:9a:36:0b:c3:f5:bd:dd:5a:0f:6e:b5 Fingerprint (SHA-256): EE:FA:0F:46:2F:92:1B:8E:DB:A3:DA:8A:0F:D6:AC:8D:9C:FB:55:16:C9:A4:0C:C7:56:6F:D2:00:28:74:89:C0 Fingerprint (SHA1): 62:52:97:F0:C0:84:2C:31:81:68:8D:A7:2E:8A:C4:EF:2A:1B:21:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:c5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:24 2017 Not After : Thu Nov 23 18:43:24 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:e0:bc:55:65:d9:5c:c3:2e:05:a7:84:62:82:14:cc: 73:86:5d:83:33:38:c2:58:c6:8b:7b:0e:3d:6f:9c:7b: 27:60:3e:2a:04:96:90:ac:89:a3:aa:d1:74:0c:a4:ef: f1:11:49:04:5b:ed:e7:91:3c:64:a0:40:4b:4c:4b:68: 27:37:84:5d:8e:84:af:20:99:d1:de:b0:e0:4f:67:00: 7d:85:d5:8f:fb:db:65:33:46:14:f0:51:d5:f0:eb:53: 82:4a:5c:76:ad:6f:b3:3f:0c:40:09:79:b3:ac:10:8e: 29:45:59:d7:9f:aa:43:ce:09:19:96:b9:80:b0:13:81: db:39:25:66:8a:e6:da:86:e7:22:98:f2:5d:4e:7c:47: c5:7b:ab:b3:0b:3e:9e:70:42:2e:09:d7:8b:6f:2f:b0: 4e:86:12:de:25:63:90:09:75:c0:cd:0d:2e:9b:69:62: 7a:95:67:7f:b4:8a:32:11:18:0b:a6:7e:c9:cb:30:64: a2:d4:25:17:62:48:83:28:2a:2d:61:9c:d4:55:6e:c4: a2:53:f0:cb:75:68:87:8f:72:07:d8:41:a2:da:3c:e3: 88:87:40:8f:62:80:8e:7a:c4:17:4f:de:11:3e:84:c2: fd:0b:3e:ed:48:d7:c8:6b:c2:56:1a:d7:28:98:04:75 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cc:28:83:ae:1d:9b:af:80:6f:cf:e4:23:a4:da:bf:01: a0:13:8a:e2:09:f4:55:cb:a4:6c:17:29:08:aa:23:f6: 53:0a:7a:6b:4a:ca:71:c0:5d:c6:a3:61:1f:01:b7:15: c5:2d:ff:6f:ea:79:d3:d7:b9:73:13:e0:07:d5:c8:9b: ca:f7:d7:ed:80:6f:da:98:47:6d:b7:99:21:0b:53:17: 34:79:3d:91:d9:52:e1:47:00:89:1b:79:18:a0:95:80: cd:61:c2:71:29:f8:b4:8c:df:87:31:f3:60:05:25:72: f4:bb:ab:86:05:62:14:57:53:15:a5:86:7c:73:72:32: a1:64:ce:ed:b1:1d:f7:81:95:af:76:9c:14:d2:1d:e0: f4:3e:ac:3f:3d:c8:73:f4:fc:aa:7b:2a:d5:f4:7f:77: e4:9e:fe:55:8d:04:d4:55:1c:ea:45:89:46:03:47:49: 77:42:e3:19:a9:bd:fd:ea:c4:df:f1:36:ad:fe:dc:9d: da:46:ee:a9:e9:ab:a6:44:3b:b2:02:84:ff:7a:33:03: 15:01:3b:db:92:c5:16:6d:d2:37:21:69:c3:07:03:ad: 83:3b:2f:38:28:d0:4d:25:7f:73:43:95:40:42:91:14: ab:98:8f:83:db:0e:93:06:0a:fa:07:63:7e:76:79:b3 Fingerprint (SHA-256): FA:C2:39:D6:55:4A:CB:AC:D2:BA:49:19:60:82:EE:D1:34:A1:C5:8E:D6:CA:8F:76:3A:6C:8A:6E:D7:20:E3:07 Fingerprint (SHA1): 4E:44:45:DC:AC:25:EA:81:2F:A0:FC:8F:58:E9:CE:FB:4E:BA:AB:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:c8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:25 2017 Not After : Thu Nov 23 18:43:25 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fe:46:21:f6:a9:1b:ea:9f:92:bf:d1:a2:6a:04:c1:55: b9:ab:22:70:fa:df:ce:a7:d5:d2:bf:8b:9f:fd:2a:82: 3c:61:7c:1f:23:c0:04:82:fb:44:54:ce:8a:b3:0c:b4: 3f:1e:e0:a8:8d:30:b3:8d:de:b9:af:71:27:62:fe:6e: 9b:ca:9c:e5:27:8c:19:fa:3a:f8:d6:00:37:9c:10:44: 10:08:30:99:14:7d:4b:fa:09:5a:70:f1:91:e5:0a:57: 1a:dd:2b:69:11:df:25:77:9f:17:c5:05:f6:3f:61:b1: cf:2a:87:cb:29:64:9a:19:e8:66:2d:79:b6:18:9f:23: 9a:cc:21:be:cf:45:d0:83:57:a9:9a:69:c0:85:7d:47: 67:2b:07:18:67:42:ed:1d:3c:be:4e:da:40:f2:82:98: 1d:41:44:33:8e:d9:a9:7a:9d:ab:5b:28:dd:d8:da:15: 0a:64:68:17:9c:a2:6e:9e:68:83:29:50:31:3a:df:d4: 2a:a5:f4:92:fa:6f:2c:c8:86:44:29:cc:27:4f:61:88: 21:2e:c2:1b:a5:39:b4:8f:e4:21:5c:37:f6:16:df:18: 34:d9:32:f3:5e:53:c8:fa:8a:22:b0:7f:e1:c2:7f:f8: f1:ef:c9:c1:06:30:fa:f0:72:dd:da:97:5e:1e:f5:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:3f:b3:33:c8:29:17:20:6e:dd:5c:ff:29:20:66:85: 6b:c6:30:ec:46:83:92:ae:ce:7e:ed:52:b1:d9:f5:da: 01:e2:74:42:73:9c:4c:31:c0:91:2b:c5:b3:9f:08:76: 5a:9b:bc:79:e9:bb:4d:b3:6b:d1:b1:83:0f:2d:f6:5f: 82:62:07:5b:38:74:f3:b9:49:85:44:9b:26:37:83:a8: 7b:ac:a9:3d:48:3c:a8:62:be:88:f4:eb:04:c6:bd:d2: 1d:ac:1e:9c:0a:b7:70:af:6e:f2:8b:c6:a1:61:f9:87: c1:17:e1:bb:f2:d0:27:9e:0f:f7:0c:e7:c0:d6:34:17: 02:f8:c7:83:8f:4e:f3:7a:03:2d:1c:e4:ec:d5:85:fa: 5a:fa:ef:3a:35:1d:7a:05:11:0e:8e:3a:cb:94:a3:4d: 0e:a4:81:0f:7a:a9:18:33:16:39:be:f1:25:67:5d:92: 0e:30:9f:46:12:81:d7:07:fd:fe:52:01:44:0a:26:5e: e1:ca:ec:42:ea:61:70:0a:fb:b6:79:93:4d:30:0c:60: 5b:2c:c7:21:ea:27:ff:b9:e1:30:7f:94:6e:2a:41:98: 1b:60:92:1e:7e:66:be:ed:b8:ff:a0:29:30:19:5a:cd: 8e:8b:11:1e:c6:79:dd:3c:e7:c3:2e:47:2c:e9:84:83 Fingerprint (SHA-256): 08:AA:25:24:BD:B1:92:7F:96:99:A9:D5:E7:22:45:B5:4D:A1:FC:2D:74:62:57:1B:98:5A:D9:54:39:DF:1D:27 Fingerprint (SHA1): CD:E4:72:C3:04:E9:BA:59:13:0B:71:F2:77:0A:04:22:C5:BF:AD:62 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:ca Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:27 2017 Not After : Thu Nov 23 18:43:27 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:20:1f:cc:5f:71:63:f6:f7:cc:aa:68:14:86:5a:24: 5b:e0:f8:aa:ca:9b:00:69:4d:37:58:79:30:ac:ce:f6: 66:25:79:91:fd:b3:74:f6:cd:1d:45:6d:eb:c8:4f:2b: 54:a1:be:a4:bb:68:90:4a:1b:6c:c1:bf:a5:7f:41:a2: c9:52:d4:84:a9:05:c4:a6:f8:e0:01:8c:cd:22:6a:00: bf:1e:f9:7a:d5:75:11:37:4b:5f:35:25:4e:c6:c9:64: bf:59:57:54:5a:f2:b1:7b:e5:b2:9c:ae:cf:f7:82:0c: 04:ec:93:4e:01:d2:c5:87:13:72:8e:24:0f:a2:58:06: 3f:42:8d:4d:ac:23:c3:f8:04:ae:33:7e:92:00:76:4e: 48:9c:2f:00:b4:ea:e0:c2:7f:31:28:fe:85:a2:79:3e: 30:31:05:cd:55:64:1e:83:9a:f5:5b:99:04:16:db:c3: 6d:b5:a6:c4:e2:30:06:87:92:d4:24:39:2e:64:ef:0b: e1:38:7d:f4:e9:50:fa:7b:14:71:9b:2b:2d:7c:3f:b7: e8:3f:d4:eb:7e:63:2d:ce:6b:b5:cb:69:d1:a2:4d:00: c3:a0:f5:ab:77:12:cd:38:b6:02:b6:d5:ad:05:d2:13: 39:33:5a:37:c0:36:a9:32:15:26:fd:dd:fe:c0:7f:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a9:ff:b7:64:fd:e1:1c:d9:7b:c1:40:a4:de:01:a8: d1:40:c8:4f:b3:c6:1a:4a:9f:de:3f:77:75:4f:2c:26: 5b:b9:51:4c:1e:85:19:92:cb:61:9a:d4:67:ac:f6:6c: ee:2f:29:18:b6:f8:66:e9:8e:8e:cc:60:d0:9c:2d:b9: a7:44:ce:2a:ea:ed:77:f0:b2:34:7d:bd:b7:6d:c1:19: 34:fa:6c:ca:c0:32:55:3f:c9:92:1c:aa:22:d2:e6:33: 8d:0c:95:e8:17:8f:e9:7d:fb:00:94:07:5c:dc:10:01: ce:65:59:b5:e8:bc:2e:2f:f3:69:5d:0e:3f:ac:b8:36: 01:46:68:d0:48:3a:ed:15:33:91:d1:2b:83:97:46:c9: 34:2a:d8:61:dd:83:a3:bc:9a:a6:b9:3c:70:41:bc:68: 55:0e:cf:dc:70:d4:9a:84:a8:9c:82:fa:35:49:b7:4b: 77:f9:c2:77:51:e4:5c:af:03:19:e9:61:37:57:dd:84: 18:e7:41:a6:f1:f5:a8:9d:4d:54:f2:c4:65:c6:35:85: 58:17:42:ad:2f:a0:08:a3:e8:72:2a:51:03:06:4e:e9: 4b:a9:37:10:f2:38:5a:f2:4d:85:b5:61:37:dd:bf:20: 2d:1f:9b:28:70:8b:5c:ba:76:4c:c7:91:13:1b:ed:9d Fingerprint (SHA-256): D1:05:D5:8A:0D:CE:B7:54:C7:42:A4:2F:C8:2C:3F:BC:AE:05:C2:6C:F4:13:A0:7B:EA:D2:88:A9:D8:4C:1F:B1 Fingerprint (SHA1): 83:DD:D9:F0:3C:53:DF:46:FF:3D:7A:BC:3D:66:BA:69:44:1B:3D:9C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:ce Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Aug 23 18:43:29 2017 Not After : Thu Nov 23 18:43:29 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:05:4c:44:a3:16:20:59:bf:c0:fd:17:a1:5f:1e:20: 65:13:66:80:16:96:f7:52:c7:5e:b9:33:38:06:39:1e: 34:10:1b:11:8f:10:1d:9c:0c:05:0e:9d:1d:1f:a6:f7: 3f:37:51:0a:c4:f1:7e:e9:89:14:6c:ef:94:13:1e:da: 05:0d:f2:07:8a:44:1e:e5:0b:f3:2a:c6:b3:54:db:55: ce:9d:fa:d4:68:67:6c:4c:b7:40:35:4a:5b:3d:82:a0: 3d:49:f4:4f:b2:aa:ea:ce:88:8d:c2:4f:ac:77:9c:47: 2c:31:b1:5a:ca:12:b5:49:b0:f4:04:b2:d7:f0:1c:17: e9:21:b9:b6:9a:6a:6f:cf:d8:1d:4e:cb:dd:38:ed:7a: 02:94:df:47:42:13:e5:4a:a4:e5:1e:57:b7:84:a4:94: 83:38:a3:b0:88:98:f2:84:8c:78:f0:cb:6e:b1:f9:e3: 42:17:e2:59:2a:f1:fc:f6:b3:f8:fb:a9:38:c4:91:fa: 1e:e2:09:c7:2d:a3:1f:7c:a9:12:04:cb:49:9b:b4:b5: a4:56:e8:36:09:7b:d9:c9:05:ce:fc:d7:49:ae:ae:01: 74:63:2e:20:39:3b:ac:91:49:b3:7d:f3:fa:f7:e3:f0: 1c:ad:04:22:02:08:3d:7c:4a:23:1c:0e:0d:e2:1b:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:cc:29:9c:a5:a9:2c:1c:66:9d:46:4a:3a:61:31:1b: a0:d9:db:54:75:50:a4:de:7d:ca:86:aa:b6:e5:d0:3b: c1:97:fa:73:24:fa:12:da:fc:cb:77:06:5c:6c:95:8f: 38:45:50:f6:9a:53:a4:29:50:0a:52:8b:5d:81:de:dd: 50:d1:36:ec:3f:df:db:0c:88:36:5e:9b:d2:af:ab:49: 43:4d:22:86:13:12:b5:9d:d9:5c:36:26:9a:9c:e6:03: 19:cf:89:f3:b9:7f:a8:55:d8:66:09:33:b9:21:87:82: ae:90:4c:26:1c:e0:95:85:bd:a6:62:98:6b:1d:e8:27: 27:c4:e5:0e:ce:f0:e0:98:11:f0:5d:0a:10:ca:7e:30: c0:84:12:65:8e:04:cf:91:ea:25:06:86:7f:34:15:e0: ab:86:1a:2f:16:8b:d2:f5:64:04:90:cf:93:76:72:30: ec:44:47:30:db:af:5e:40:3f:f7:fa:25:c3:a5:9c:64: 3b:8a:81:5e:7a:1a:01:38:de:70:07:78:18:51:b2:71: e1:31:f7:0e:fe:b5:e4:5b:32:31:95:f6:9e:08:aa:ac: 8b:eb:49:03:7e:48:79:87:39:43:19:a0:7d:9b:11:40: 0f:4f:ef:d1:2f:16:f6:b9:2d:33:20:61:42:70:0d:93 Fingerprint (SHA-256): F1:25:78:85:3B:E5:D2:6A:99:06:39:38:35:4F:B1:00:9C:7D:4C:08:7F:C7:F8:AC:38:1D:50:78:02:D7:27:F4 Fingerprint (SHA1): E5:8C:41:CA:62:4E:75:06:9D:C0:78:3B:3E:E5:97:4E:EF:8E:41:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:d6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:43:33 2017 Not After : Thu Nov 23 18:43:33 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:bc:69:69:99:d9:bf:1f:43:d2:ab:33:93:f0:f8:77: c1:e1:30:84:ba:80:72:e9:ac:a7:de:67:2f:e8:24:19: 20:09:fb:46:3f:74:bf:44:28:92:2d:5a:fc:b2:46:3e: 46:1b:7a:7d:e0:41:11:22:b1:4f:e1:4a:88:97:0f:cc: d6:fd:d4:e7:39:2f:8d:77:17:0c:9c:1c:d5:77:7e:94: 88:39:8b:5c:d6:b1:4b:49:e1:19:01:78:04:46:8d:ee: 7b:b4:bd:33:59:6e:70:67:5d:8e:67:bb:98:41:ff:59: 61:c5:a9:0c:48:9a:23:15:2e:03:d4:95:bc:bc:1c:c5: e8:db:f6:84:d1:79:47:7b:a8:ed:f2:2e:79:8b:76:9d: 27:15:d1:c2:7a:92:03:cd:09:f9:45:2a:df:c4:2c:48: e2:63:48:d1:1f:3e:0e:e0:f9:e2:92:29:57:15:d8:c0: c2:e8:0d:c4:35:4b:23:fd:42:81:fe:7c:8a:c2:70:76: 3c:c5:ae:2a:31:f4:e8:96:1f:e7:e5:bc:d8:f2:e6:38: 00:05:58:f2:99:b2:68:83:0a:4e:3b:2e:41:52:2e:13: ee:8d:4b:77:ae:89:6e:b7:0d:b8:78:3d:57:ea:78:56: 51:1f:66:04:eb:16:cd:24:15:57:06:0e:71:66:71:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:3d:82:07:af:e2:07:49:d1:02:e7:37:14:d7:9c:90: 7b:9e:f1:b3:b9:78:25:cd:95:ee:e9:b7:93:70:ca:67: 69:a4:71:72:ef:ee:86:b2:25:5f:8a:98:87:a7:e5:fe: e6:1b:81:c2:c3:77:41:2e:c6:81:1a:80:51:35:db:3d: 59:f9:cc:44:bf:a1:6d:30:10:93:94:5c:39:9e:0c:9d: 36:c8:42:d9:5d:9c:4c:b9:99:a2:cd:cb:37:58:3c:27: 54:ba:23:ad:e7:f2:5d:9f:07:da:aa:39:ff:96:69:f7: 05:8a:68:6b:d3:00:eb:85:19:b9:c2:9f:99:71:5a:b1: 2e:e3:92:2a:cc:f5:60:43:fb:74:47:94:64:51:3e:d2: 51:6f:9c:cc:47:c2:ef:89:2f:28:52:b9:ea:1e:ca:03: 1e:88:23:bb:47:c3:4e:d3:93:31:95:7c:f1:12:19:a6: 4c:f3:b4:4a:d2:aa:bd:27:ae:57:b4:e8:43:10:25:5d: 9f:bc:2a:79:d5:83:28:75:09:49:44:db:78:5f:22:75: d8:ac:57:bb:e8:20:ea:c0:7b:c4:de:e0:61:44:97:9f: b2:45:0f:7c:3d:29:01:c8:54:5e:d8:67:a7:43:47:a2: 80:13:ab:f1:e8:f2:28:d8:5a:df:7f:f2:b3:9e:46:43 Fingerprint (SHA-256): DE:E6:0F:6E:6C:56:49:A6:4D:FA:EA:F2:39:C5:CE:DB:C0:D5:EB:97:EA:DD:7E:77:D9:1E:F2:73:76:C3:60:1B Fingerprint (SHA1): 30:B5:1B:DB:0A:2A:8E:B6:24:EA:F6:2A:65:E6:4A:43:E3:19:7A:1B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:aa:ee:02:e0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Aug 23 18:43:39 2017 Not After : Thu Nov 23 18:43:39 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:c6:72:ca:06:7b:44:15:2e:32:6f:83:f0:4a:39:8a: f8:bf:88:92:db:a9:28:74:94:32:1d:f4:f6:f9:83:3f: f7:32:e1:5e:b9:48:a4:72:c9:a5:a7:86:a2:48:24:f9: 8f:2b:80:20:92:ea:4f:dd:80:54:c3:5d:01:c3:71:a8: af:ac:3b:5d:43:4c:77:f0:a4:0f:b0:0a:e4:82:87:e5: c8:64:2e:43:bc:4b:d7:53:dc:66:a4:0a:e3:14:8b:c9: c1:a7:55:8c:e5:b2:bd:e8:a7:77:28:50:e0:ba:7f:8d: 64:89:20:bd:bd:8d:60:df:24:8e:8a:7a:d9:db:5e:17: ab:a5:27:e8:25:77:90:dc:ef:c8:4d:9a:0a:b9:cd:04: 33:89:0f:cb:f3:55:6b:11:be:b6:07:71:7b:35:0e:2c: 7f:e4:f0:ef:f6:c6:31:c2:4c:73:32:6a:9c:dd:09:b6: bd:a4:95:60:5d:e3:16:60:c6:63:c9:51:f8:70:da:bf: 86:67:4a:1f:65:88:52:5f:b4:a3:20:7b:72:e7:55:e1: 03:82:92:65:b9:f6:2c:ad:1e:e0:05:98:54:f5:d9:2b: 10:15:83:d1:32:bb:a8:52:d7:73:10:db:39:b8:dd:51: ef:0b:52:7c:43:ca:3a:d3:c8:60:f7:53:26:16:e4:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:60:69:60:61:ac:d0:cb:03:31:61:d4:f4:6f:cf:61: 9b:8b:f8:2f:d7:a1:3c:c6:e0:1a:49:62:bf:2b:7e:28: 98:81:9e:51:04:fe:77:96:0a:85:69:49:3f:ea:62:23: 36:33:f6:c7:84:13:16:e6:d5:0c:35:23:c1:1c:f3:84: bc:88:f3:fd:71:c2:55:5c:2c:1c:3c:8c:9e:7d:40:74: e2:18:25:2e:ae:aa:25:7d:09:15:79:8f:9a:f9:0f:70: dc:21:d1:b0:99:8f:d0:98:74:2e:f3:cb:e8:d1:3a:71: 33:c4:4a:01:4b:81:c8:4a:d4:24:6f:ef:8a:97:33:7e: 70:00:70:0f:de:a9:66:3c:7e:98:b0:81:c7:41:fa:d2: 03:73:da:91:7e:32:02:80:64:41:8b:f2:c3:a6:e5:44: d9:23:8a:28:3e:02:0f:d8:8b:07:89:4a:ae:90:b8:8b: 93:1a:91:3e:01:07:98:54:46:06:1b:a3:7f:f5:82:3a: c1:dc:0f:bd:79:93:b3:10:bc:c2:b0:2b:19:47:4f:c3: 57:d9:7a:38:74:fe:df:b2:d2:82:1e:a1:bf:61:72:e3: 65:61:96:7c:d8:bc:97:55:7d:96:93:02:dd:8c:9e:d0: dd:56:25:b5:bc:bd:42:69:d9:57:41:7f:a9:17:bb:a7 Fingerprint (SHA-256): 1F:47:EB:76:D7:D4:3E:E2:2F:EF:BB:8B:F3:81:C9:5F:FD:EC:A2:55:DC:C0:50:8E:C1:5B:55:D1:D6:D2:65:B3 Fingerprint (SHA1): C4:9D:33:1E:81:B4:3C:D0:FD:33:52:27:E0:EB:22:94:4A:C4:9D:F6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Aug 23 18:45:26 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Aug 23 18:45:26 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1225 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 581 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 233472 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 131072 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 626 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 395 Aug 23 18:45 /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:33 2017 Not After : Tue Aug 23 18:42:33 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:77:45:86:15:05:78:e5:3f:17:ea:5d:83:c4:d5:5b: bc:e1:e7:63:c4:f7:7d:d3:f1:a6:1f:a9:ba:1a:ea:2e: 70:f0:7e:b0:3f:fd:af:75:c5:e6:de:22:6f:01:fb:8d: 73:4f:b8:dd:45:0e:64:30:9c:85:70:3e:30:c3:f2:c7: 1d:12:df:10:d7:d4:11:4c:e5:b5:26:60:85:40:b4:d0: cb:96:b5:a8:15:35:14:51:38:6e:97:78:c9:d9:05:53: aa:c7:78:33:33:61:95:7b:de:71:c1:62:2f:4b:b9:c0: e2:1f:f7:98:d8:92:5b:87:39:83:e2:52:a4:0a:8e:cb: 05:a0:47:49:7f:9d:38:7a:f6:91:74:ff:c5:5a:aa:2d: db:db:f1:18:3f:6e:1f:d5:71:68:0c:64:bc:dd:0d:61: a7:18:70:ec:3b:50:51:74:4f:f9:4e:cc:93:16:7b:26: dd:d2:3b:0b:0d:b9:00:a3:73:82:90:b9:87:d5:32:62: 1c:a0:6e:b6:ba:77:80:13:96:e8:3e:a1:d2:4c:14:4d: bf:7c:77:31:b2:51:72:b1:56:9a:50:0c:21:93:ee:9a: 9d:42:4d:10:d6:4f:8c:11:5d:ef:24:c2:6b:db:49:cd: 47:3e:d2:ac:39:9b:af:06:20:86:2e:3a:9d:e0:96:97 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:d9:27:29:7e:28:51:ea:80:e0:d5:e0:a5:e4:18:46: b8:af:9d:33:96:7c:f9:60:9d:5b:31:73:da:95:b2:9a: 5d:4f:b5:59:5e:1c:7d:bd:77:b6:9b:f0:9c:c3:48:bf: 61:33:ce:65:bc:a6:c2:6b:6e:6b:87:74:bf:0e:e6:f3: 83:64:b4:37:fe:53:cd:1a:97:f3:7b:ef:a0:00:8b:db: cf:94:e9:5b:fe:ae:97:60:ff:b2:32:78:fe:3c:26:86: 2e:45:c2:98:6b:6d:d0:27:b1:da:81:df:8d:c3:ee:df: 64:c3:c0:cf:ad:90:0f:5a:59:2f:3e:32:fb:cc:7c:cb: 97:01:ca:84:cd:0d:d3:d0:21:72:8b:66:f1:38:14:bb: aa:95:ab:1a:4e:31:ef:d8:c4:86:c0:98:d8:3e:07:02: 19:8f:c2:9e:9b:43:42:9c:c1:db:2a:fc:95:4a:66:cb: 68:49:e9:82:af:72:40:14:83:e0:19:2e:69:a1:d9:74: 8f:54:99:5f:33:38:68:8c:b3:cb:3c:5a:a9:70:35:f2: a8:fa:47:d2:2a:4f:40:4b:3a:3d:1e:38:75:1e:8d:55: 68:a8:14:53:72:c2:3f:41:ed:94:7d:26:fe:f3:f5:f2: 18:46:9e:98:f9:9d:42:ff:b2:46:57:80:01:69:96:4a Fingerprint (SHA-256): C1:A2:E5:85:BB:1E:98:CB:27:B7:9B:40:E7:39:35:D5:8F:3E:70:7F:44:F4:00:07:84:00:36:6B:00:A5:15:44 Fingerprint (SHA1): 39:9E:12:4B:3C:02:50:C1:8D:9E:B6:AE:F2:94:E4:7E:64:54:D0:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Wed Aug 23 18:45:28 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Wed Aug 23 18:45:28 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 25:fd:23:7d:14:28:22:09:97:b0:a5:1e:27:d3:64:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:8e:c4:d6:43:46:4e:61:cc:02:29:6d:ee:35:34:00 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:41:36 2017 Not After : Tue Aug 23 18:41:36 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:ea:d8:c5:fd:38:90:ce:da:7a:30:b7:14:c0:e8: 79:0a:15:e9:43:30:29:5a:66:39:86:17:f8:4d:45:f2: c0:92:c4:0f:a6:75:24:eb:15:c2:ea:8b:fd:ff:4b:86: 0f:1a:74:c4:6e:fa:9a:c8:a3:eb:ff:90:cd:f3:53:ae: cd:7f:cf:01:12:71:94:6c:b3:ce:e0:1b:a1:2a:54:84: 7d:92:75:0c:7a:80:91:1f:01:45:bd:4f:6a:62:84:24: 1a:e2:14:8f:a8:17:8a:89:01:34:55:9e:10:99:02:46: 20:b2:b1:a8:47:23:60:62:24:8c:30:54:3b:66:ba:1b: b4:c5:f3:38:a3 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:a9:cf:a9:2d:0c:df:2f:f5:af:b3: 77:9f:06:6a:cd:f7:51:58:45:b1:53:48:97:eb:95:70: 9a:a8:0b:30:78:c0:48:77:6e:cf:36:cb:74:ca:40:33: aa:22:97:6c:61:9a:be:1a:01:ec:9f:d5:3b:6a:76:e7: 53:71:f4:09:f0:af:da:02:42:01:df:8c:40:f7:f8:84: 05:48:be:60:db:5f:7a:ce:90:06:fb:ad:e1:15:97:e1: 42:d1:90:77:fd:fc:e8:9a:e2:ac:9a:e2:6c:d1:76:a2: fc:dd:80:8d:17:49:d2:80:41:01:c0:19:e3:a3:5b:34: 2b:93:d2:f6:d1:ff:2b:48:4c:97:8a Fingerprint (SHA-256): 9D:2D:F7:D1:B3:85:FC:BE:47:CF:6E:B3:F5:7D:00:F8:F7:7D:40:88:40:CF:9F:53:F9:BC:30:89:1B:23:F7:E7 Fingerprint (SHA1): C9:CD:D9:B4:A7:60:0D:2C:6A:C1:76:58:5A:49:D1:33:9E:9B:22:FF Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Aug 23 18:42:27 2017 Not After : Tue Aug 23 18:42:27 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:80:9d:3b:00:cc:07:c3:96:87:a5:4a:ff:28:b6:17: ab:0f:15:17:b2:33:1c:57:e6:75:cc:ba:4f:04:96:92: 21:39:0f:12:1e:c2:05:b1:78:ee:6e:41:e8:d7:0d:37: 9c:3a:fd:71:48:48:47:43:84:10:6e:6a:02:00:22:85: b0:22:bb:83:e2:16:fc:ec:f4:51:39:67:7d:56:f4:42: 57:fe:9e:dc:2f:da:a7:65:c4:67:29:72:11:29:ee:9a: 40 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:00:87:7a:22:03:89:07:9d:cc:5e:27: 0a:27:a5:1c:f4:e3:b3:f6:22:9a:37:67:88:87:cf:10: 8e:1d:38:11:fb:49:c1:02:24:cd:c2:2a:e4:e6:8a:58: 94:3d:59:58:04:93:7d:89:fa:99:8c:a1:92:37:88:09: 9a:59:3c:f3:d5:69:f6:02:41:71:f9:5f:ef:71:85:3b: 3f:e5:44:56:6c:52:83:8a:27:b0:f5:f0:6b:b4:7b:63: 0b:26:84:71:e9:b1:99:76:ee:b4:69:70:ab:06:44:23: 60:1f:26:7f:53:98:c8:6a:48:c9:25:e7:7c:bd:1e:90: 25:8f:0b:19:58:23:c7:8b:e6:9b Fingerprint (SHA-256): 3B:3F:5A:D1:44:AB:BE:AF:87:5F:A1:C1:82:E5:58:E5:FE:06:F3:8B:A0:FA:B1:D7:54:B2:A6:2F:8D:32:6B:1C Fingerprint (SHA1): 3D:4E:D2:84:AC:9D:68:F1:0A:CA:C7:EC:2F:38:5D:A5:84:C0:9E:0A Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 54:38:21:ac:22:25:0f:19:14:99:f0:fb:d7:b9:40:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ce:ff:c5:54:5d:8c:6c:90:cf:b7:60:ec:33:80:d6:f3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 20:ba:9d:7d:28:0a:6d:f7:f5:83:d2:4a:31:01:80:52 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: aa:e5:93:6e:a0:79:b5:f3:24:7a:6c:43:d9:29:20:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 58:e6:d9:a6:51:b9:8c:d1:80:08:da:c9:58:c7:d9:57 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f9:5c:c8:87:bf:58:f4:6c:53:87:f2:70:56:00:dd:06 Iteration Count: 2000 (0x7d0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 52:50:27:a4:4e:2e:b3:09:14:e4:96:80:b9:0c:1d:64 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 89:23:91:e1:f5:a9:c3:90:1c:6d:e5:2e:dc:4a:92:53 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 96:87:b1:22:b5:d7:d1:af:2f:79:91:d6:3d:f9:16:1f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f9:50:79:c9:fe:b6:d2:34:26:ee:90:27:ea:66:55:57 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b7:80:5e:6b:ed:b6:7a:4e:9f:9f:9c:8a:7a:e7:60:7e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ff:ab:36:4d:2b:32:f1:7c:ed:35:db:21:3b:42:1b:65 Iteration Count: 2000 (0x7d0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:6c:23:9d:71:8b:02:af:db:f1:d1:8b:58:af:97:bb Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:3d:e1:cd:75:52:b9:ae:d6:86:db:3b:32:05:6d: fe:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:e8:a9:74:16:ce:7b:90:41:fd:09:81:78:7d:79:f1 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:09:bb:a1:a3:c0:ec:a4:c9:41:68:73:b6:dc:aa: 41:e5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:7a:50:b5:41:52:0a:1a:b5:3b:d4:ee:0c:7d:7c:30 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b7:fb:33:c8:24:0f:fa:52:8d:bb:9d:ef:37:d8: 5e:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e1:e0:0a:33:a5:cb:3f:f2:42:e8:93:ca:1a:68:d3:4e Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8d:f9:cd:85:e3:4e:70:31:b4:0c:8d:17:bf:73: b1:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:71:6a:20:79:ef:91:14:e2:c4:02:2e:66:df:af:5f Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:d8:8f:87:e8:a8:bf:53:ab:ef:d4:90:f8:a7:c4: 31:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:61:1f:86:62:49:63:fc:24:91:90:57:3b:25:fe:df Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:31:38:06:46:0e:f5:ad:9b:6b:cc:97:3d:9e:75: a4:1a tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:64:5e:a6:55:cf:b8:70:89:04:79:2f:b3:27:ac:b3 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f0:6a:04:29:2a:e4:bf:ad:68:e3:b7:0c:a8:2c: d2:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:58:56:bf:88:60:95:e2:24:01:4a:da:31:dd:fd:fa Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:93:17:9d:5a:02:3d:11:c5:73:ac:e6:22:db:88: ee:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:55:64:7c:f2:b2:b1:47:ca:c2:c0:89:42:95:24:ac Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2c:35:1e:70:b8:49:3e:5a:5c:00:ce:f2:4d:c7: 28:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:9d:88:5a:c1:a0:c6:76:74:fa:de:53:a6:6c:bc:b6 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a2:e2:3e:c7:26:31:95:86:1c:25:20:43:eb:51: 51:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:10:21:c3:28:ef:3e:6b:7e:d6:7c:3e:33:a1:fa:8f Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:7f:29:af:7b:1d:0f:a8:fd:70:6a:2c:54:5e:38: a1:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:18:1e:0e:91:91:6d:12:b1:5a:7f:42:e1:88:48:1b Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:35:6a:14:e1:12:8c:ad:d5:7f:90:1a:ca:9b:f8: f4:d7 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 42:b4:19:23:1e:fa:76:5f:a2:e0:3d:94:f8:40:41:2c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:53:0f:69:2e:08:62:43:7a:dc:75:9f:ce:f5:b4: 5a:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:0c:69:51:35:3b:b0:c2:5c:d6:37:76:05:ea:dd:7b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fa:4e:8a:53:f3:c9:4c:35:fd:a9:d7:58:60:c5: d5:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:1f:1b:07:61:8e:35:0a:db:b9:df:be:8a:7a:81:c4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ff:32:d3:a6:e8:d5:9e:62:e8:63:fb:23:55:f0: 09:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: db:c8:8e:c0:e5:a6:03:36:69:68:da:a3:74:de:86:80 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9a:2f:fa:21:4e:60:2a:95:ac:53:83:7d:dc:3d: cc:be Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:1b:4b:08:53:7f:40:0d:49:6d:98:45:e7:c3:4a:0e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a5:c9:5b:e0:11:62:22:8b:fb:cb:4f:eb:74:cc: af:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:9c:cb:b8:d8:ff:df:fa:b2:37:f7:d6:98:bf:24:67 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4c:9c:6d:ca:9b:c1:dc:94:9e:23:06:ef:63:40: 18:d0 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:5f:b6:9b:6c:bb:13:e5:4b:c0:e6:b9:a2:50:ea:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7d:18:fd:e0:28:b1:ea:07:8d:cb:50:b4:47:49: e6:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:3c:3b:11:67:95:75:25:34:29:50:c9:17:6f:b3:90 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9b:0c:9b:a1:79:37:47:b2:08:65:99:8a:18:3d: d4:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:50:b2:86:cf:0d:28:f2:66:7e:42:cf:37:60:51:cb Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:48:70:26:5d:04:a4:16:76:04:0b:57:c4:26:42: 3f:c2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:08:82:7d:fc:72:79:8f:6d:c0:41:d4:e1:91:57:7c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:da:fc:52:b4:9f:e2:5a:ce:4a:43:0f:7b:7f:7f: da:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:f7:de:12:91:fd:a3:fe:60:16:f8:57:af:77:fc:41 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:db:c9:44:fa:02:f6:7d:54:ac:e9:3c:c7:21:56: d4:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:d5:cf:c0:4e:80:23:e4:2e:eb:d2:dc:74:12:b7:27 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:78:f2:50:a3:d2:4a:76:31:36:bf:6e:6d:0f:f6: 97:de tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:d2:dd:60:e9:0b:0d:ab:66:79:69:5c:36:ef:18:48 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:a8:c6:1d:99:bf:d9:f7:f0:d4:15:08:28:2d:47: cd:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:26:0d:c9:49:dc:16:6f:2d:1b:ec:ab:79:2a:0e:3c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:76:9c:c1:fd:fe:ce:aa:75:ec:98:5c:f6:2d:2b: 32:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:bc:ef:54:ce:c7:c7:c8:00:0a:05:db:d9:ec:63:1b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:a1:00:49:55:5e:be:f4:5a:9f:13:78:6f:b0:f9: 23:81 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:9f:38:96:0e:d7:6c:19:dc:38:46:3c:75:4c:50:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:31:95:1b:76:00:df:1a:e9:c8:78:ed:91:21:90: 09:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:9d:d5:3c:38:ef:8e:ed:65:20:5b:bf:76:dd:2b:0f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:2c:78:1f:46:dd:66:8a:d0:08:d2:5e:2a:7d:a7: 87:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:57:b8:ba:6d:86:85:60:1e:4f:e3:aa:f5:3f:30:6d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e9:bc:bb:8e:80:dc:0a:75:df:6e:2e:7f:24:08: 62:97 tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:9f:65:72:f5:07:ca:5c:c0:fe:5c:9c:66:ca:4d:8a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2c:ee:d3:e2:f3:57:96:85:8b:fa:fa:9d:35:5a: 1e:15 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:96:40:b0:2f:cb:bc:43:11:30:93:10:5e:af:b2:01 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:cf:4a:21:c3:39:d3:aa:66:12:79:49:8b:e7:39: ee:cc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:0c:69:bf:d5:16:a6:db:96:9b:44:3e:6f:31:37:4d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:1f:65:c6:59:ba:cc:52:95:5b:d4:db:f8:d9:2e: ab:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:c4:b8:cb:df:af:fb:0e:7a:07:82:1d:68:95:a2:53 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0a:b0:99:f1:36:a1:e2:40:0f:b4:a0:3e:ec:43: 10:33 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 90:dd:70:82:14:5c:8b:ba:e1:94:30:74:28:c7:73:bf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:38:99:ca:24:78:42:f5:85:df:1e:65:60:ff:b6: 94:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e1:e1:0a:a9:57:ae:60:e4:ff:02:96:f9:aa:16:b2:bd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:88:4d:48:c5:77:65:30:df:68:6d:56:b7:00:2c: ae:2b tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 07:20:12:26:e4:6e:46:74:72:b1:8b:50:ea:b4:20:aa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3d:e5:32:16:9d:5f:09:3e:2e:c6:59:4d:be:cf:e2:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 23:83:76:ab:70:20:4b:31:24:fe:7e:f4:cc:8e:a2:51 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f0:9a:35:87:da:25:1d:3e:18:eb:a8:87:fd:bc:3e:50 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1e:d9:11:ed:8f:a1:e5:30:ca:ec:82:ac:0f:84:d6:80 Iteration Count: 2000 (0x7d0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5b:10:24:63:35:31:48:0e:f4:a8:f8:04:ae:72:68:05 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: be:92:d2:3f:84:89:33:99:0f:b0:8d:e7:fe:cf:63:72 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 68:5a:e6:46:4c:62:a8:3b:87:01:de:37:bf:ab:8c:6d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: bf:ee:01:f3:6f:5e:c5:d6:95:5e:ef:87:dd:b6:54:5e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 25:69:5a:3a:53:2d:2e:df:f1:dc:80:ff:f1:a8:ed:f5 Iteration Count: 2000 (0x7d0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5a:5f:d7:14:6d:b8:39:6f:2d:ab:f0:cd:47:f3:2a:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 69:d7:3f:d9:0b:d3:70:8c:62:f1:6a:7b:5a:fe:64:cd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 67:44:87:6b:31:f6:29:b5:d7:0e:3d:8f:05:b5:33:04 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 81:b2:9e:85:51:73:ad:db:a2:14:a2:8c:d8:67:60:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d2:cd:07:2d:79:b1:da:61:04:6f:ca:db:63:93:92:c6 Iteration Count: 2000 (0x7d0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ff:90:c9:be:e6:f5:1c:87:c2:cf:9e:0e:32:94:2f:eb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ec:01:96:80:fe:08:f8:c8:a4:c4:78:c1:b5:b9:cf:65 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8a:29:89:5d:1a:c8:02:0a:58:ea:b2:be:59:f1:e2:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f0:12:79:4b:50:6d:03:df:43:31:13:78:93:b4:3d:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 95:25:50:a8:89:a9:70:d6:43:f6:ff:e0:d1:08:7c:69 Iteration Count: 2000 (0x7d0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b4:52:56:cc:c7:ab:e9:ad:68:74:db:88:5b:fc:02:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 31:ed:5e:9d:fa:4e:3b:8f:a2:a4:3f:7f:e7:61:35:13 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f0:d4:4e:89:44:ac:9e:85:aa:b8:33:44:5c:dd:6d:2f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:41:47:5c:b6:69:92:22:26:74:54:e7:37:11:d6:10 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:e3:df:99:c9:48:31:b3:83:4f:ca:c9:4d:f6:c5:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:5f:22:5d:df:13:d5:11:97:7c:06:96:09:9c:97:e8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4e:dd:30:42:af:05:08:56:42:c4:72:7d:c0:e5:5a:8d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:13:6a:e6:a7:53:f9:88:36:89:07:22:70:af:8d:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b8:07:69:ac:8c:8f:97:63:dc:d5:dd:54:44:5b:f3:fa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:41:20 2017 Not After : Tue Aug 23 18:41:20 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:21:64:95:c3:b8:db:23:28:7c:d1:1e:09:40:b5:40: 82:0c:4b:46:5e:b0:c2:1a:8c:b9:5c:a9:d7:5d:99:32: 10:ce:d4:68:39:7b:83:2b:cf:3a:76:37:d7:a0:38:4b: 12:72:50:1f:c3:3c:ec:82:48:ba:e2:0b:09:e1:08:d5: 0c:b5:31:5b:63:79:53:ed:7e:e4:09:1f:e9:73:89:1f: 52:4a:eb:84:0d:4a:b2:30:eb:02:58:d7:b9:d8:d2:c6: 3a:10:56:69:37:51:45:fa:db:f3:05:07:10:94:81:ca: d0:16:8d:eb:ec:e9:cb:da:1c:9d:aa:ca:53:b3:2f:bb: 4c:8c:5c:86:c2:df:72:fa:94:9a:eb:25:93:1b:14:b0: 90:cc:61:31:bc:88:f5:43:53:ff:cc:3d:a0:10:1a:58: 2e:a4:15:fe:49:84:1c:12:8d:5e:3b:71:11:e6:2d:4c: 45:ca:2c:d2:17:3b:b6:3d:2b:cb:41:ed:77:18:eb:91: fc:ec:98:c7:5e:fe:88:1e:e1:fd:f5:15:99:0c:74:e3: c0:d3:40:e2:9b:61:c9:96:72:51:a0:34:29:34:61:c7: 34:a2:3c:04:df:2e:01:5d:e8:06:af:d9:c9:e2:c0:1f: 0d:6e:53:91:9e:da:45:02:7e:1e:38:ab:2d:b1:d1:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:64:74:64:60:70:26:bd:b5:78:2e:f2:ec:af:be:df: 25:6e:83:03:4b:b5:b4:d4:87:63:09:ef:eb:29:c7:6a: d7:ef:67:1e:66:76:9a:f3:11:1b:e1:54:12:55:ba:59: 91:ad:e4:4b:d7:ba:f3:e8:5e:25:7d:9d:d3:3b:4b:80: 77:8e:e4:43:34:a0:a3:08:00:2d:c9:cd:f5:d1:56:7c: ba:fd:a2:e6:63:66:4a:52:ea:f3:fb:d5:4f:4c:16:cf: 4c:cf:31:21:f5:4b:69:84:c1:97:f5:3b:ba:16:3d:ba: 5a:4c:50:89:fa:60:9c:de:5b:fd:24:81:e3:57:f7:4e: fe:7d:b0:b4:54:87:38:e2:df:40:e4:9e:9a:47:41:b8: 39:b3:5a:7f:f1:df:37:d7:4c:2f:7c:e1:eb:14:d8:3d: cf:9e:07:8e:ee:5e:08:39:e3:0f:fa:57:b2:88:0f:cd: 61:3f:a7:a2:43:69:ab:8c:94:7a:20:7f:db:ef:82:66: 92:0e:b6:cf:d8:b8:be:44:71:50:e2:0d:af:9c:91:63: 2d:b8:82:2e:8e:86:b0:0a:ef:f5:f4:92:d9:ad:68:e0: 79:1f:57:69:35:62:32:97:7a:a3:8d:5b:8e:ec:3b:c0: d7:9b:7d:80:2a:21:d6:6e:85:05:6a:b6:e0:b6:9a:ce Fingerprint (SHA-256): 43:18:E9:51:D6:42:89:D3:BE:9B:C8:26:B2:08:C2:E3:F8:8B:1F:88:4D:18:E5:F3:72:95:43:7F:2D:C4:FE:C3 Fingerprint (SHA1): 36:16:F2:B6:BD:12:93:7E:6F:7B:20:55:C9:37:71:7D:7B:5D:11:04 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:42:24 2017 Not After : Tue Aug 23 18:42:24 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:39:27:dd:8a:7d:8f:55:77:ec:8a:86:9c:89:62:78: 1f:94:7d:41:3c:b6:bf:b6:7c:cb:9e:b0:db:fb:f5:5b: 81:b8:5e:3d:7b:c9:07:d3:aa:3f:78:d6:f0:ee:fa:fd: 05:3b:59:62:ff:9e:d4:fa:26:28:62:6d:f5:e1:32:20: 51:fc:ca:a3:c3:4b:80:db:b9:6e:e4:10:4e:40:1a:c0: e9:19:ac:08:05:3a:1e:b4:a3:14:b7:9b:dc:35:d5:25: d0:ac:da:7c:ab:f0:0f:b4:99:ad:81:d4:66:99:34:0b: a0:4a:c6:54:b0:f0:01:6a:64:b6:74:2a:c2:02:a0:ac: bc:b8:2e:0e:5b:50:6e:b6:18:f3:77:f3:b9:88:e0:90: 59:bf:18:4c:dc:0f:36:fd:82:9a:78:fc:87:50:a5:82: 1e:6c:8d:17:e5:12:d1:70:32:a3:8c:48:4c:c5:fd:be: b3:b2:ee:3d:fc:38:12:2d:51:f8:dd:47:5d:31:38:3b: 7b:2d:ab:88:e9:61:e6:1f:b8:29:b3:4e:c6:41:fb:6c: 24:70:40:a1:fe:75:64:4f:c1:d9:c6:4c:81:d8:85:af: 9f:9f:7b:c5:88:79:8e:58:ee:f1:eb:d2:89:d6:2d:55: c5:6f:27:ea:f6:11:bf:4f:19:b3:5b:1d:3b:22:6a:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:d2:3f:cc:6d:ed:ac:05:d5:47:1b:96:5e:58:91:ef: 4f:61:8f:c2:be:fd:e3:1f:b7:6b:b4:03:e0:69:4d:17: d0:84:87:8b:06:ac:96:2d:4f:b7:57:6d:bf:1b:93:1f: e7:f0:62:e5:d8:12:de:c7:1a:6f:ae:d7:7a:57:ec:d9: 0b:68:3b:69:18:10:f1:7f:60:fb:ac:69:b9:b9:f5:c9: f3:e5:21:b3:72:9e:97:96:1f:1a:d8:82:d0:e0:c1:4d: a7:6f:26:9a:12:7e:57:0d:7a:80:6d:9b:28:2f:91:8a: 1c:26:e1:50:e8:12:a5:be:5f:09:b1:69:d2:4e:25:b3: 8c:78:e8:30:93:88:24:62:e2:20:64:0a:2e:d2:0b:63: e2:5e:64:fb:db:4a:66:ba:ef:48:d7:f4:77:0f:6a:1f: 21:70:f7:ed:bc:18:9c:bb:e1:aa:55:42:d4:fe:52:58: 7e:87:1e:80:48:ac:10:4a:2a:40:1e:e0:40:89:1f:65: 06:a1:1c:bc:10:ff:a4:5c:ac:57:b5:66:8f:7d:95:2c: de:77:84:fe:95:3f:84:1d:7b:a4:59:45:35:73:3a:d7: fe:d2:e6:e1:24:67:25:65:e4:e2:c3:3d:c4:a7:cf:8a: 63:79:fa:ce:75:e7:8a:2b:f1:5c:5e:0c:12:91:75:29 Fingerprint (SHA-256): 70:7E:A0:33:D7:C8:F2:DD:74:D5:5C:56:66:E9:88:DE:61:A4:47:3C:DA:DB:39:FA:9D:DE:01:66:C4:D4:7A:5F Fingerprint (SHA1): 98:F4:EC:78:0C:1A:A7:55:27:C0:04:B4:29:47:DD:70:CD:4B:EB:EA Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:43:16:22:9c:67:80:26:6f:11:69:34:33:cd:5a:73 Iteration Count: 2000 (0x7d0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #245: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #246: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #247: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #248: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #249: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #250: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #251: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Wed Aug 23 18:46:17 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Wed Aug 23 18:46:17 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.32 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.16 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 22f7f7111adca8b46242a0b62d9d07a6c51550b1 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 22f7f7111adca8b46242a0b62d9d07a6c51550b1 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 22f7f7111adca8b46242a0b62d9d07a6c51550b1 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x000633d8 (406488): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Wed Aug 23 18:46:37 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Aug 23 18:46:37 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Aug 23 18:46:38 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Wed Aug 23 18:46:38 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #4: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #5: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #14: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #15: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #24: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #25: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #34: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #35: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Aug 23 18:46:45 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Aug 23 18:46:45 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28109 >/dev/null 2>/dev/null selfserv_9374 with PID 28109 found at Wed Aug 23 18:46:45 UTC 2017 selfserv_9374 with PID 28109 started at Wed Aug 23 18:46:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28109 at Wed Aug 23 18:46:45 UTC 2017 kill -USR1 28109 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28109 killed at Wed Aug 23 18:46:45 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28161 >/dev/null 2>/dev/null selfserv_9374 with PID 28161 found at Wed Aug 23 18:46:45 UTC 2017 selfserv_9374 with PID 28161 started at Wed Aug 23 18:46:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28161 at Wed Aug 23 18:46:45 UTC 2017 kill -USR1 28161 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28161 killed at Wed Aug 23 18:46:45 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:45 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28213 >/dev/null 2>/dev/null selfserv_9374 with PID 28213 found at Wed Aug 23 18:46:45 UTC 2017 selfserv_9374 with PID 28213 started at Wed Aug 23 18:46:45 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28213 at Wed Aug 23 18:46:46 UTC 2017 kill -USR1 28213 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28213 killed at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28277 >/dev/null 2>/dev/null selfserv_9374 with PID 28277 found at Wed Aug 23 18:46:46 UTC 2017 selfserv_9374 with PID 28277 started at Wed Aug 23 18:46:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28277 at Wed Aug 23 18:46:46 UTC 2017 kill -USR1 28277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28277 killed at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28329 >/dev/null 2>/dev/null selfserv_9374 with PID 28329 found at Wed Aug 23 18:46:46 UTC 2017 selfserv_9374 with PID 28329 started at Wed Aug 23 18:46:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28329 at Wed Aug 23 18:46:46 UTC 2017 kill -USR1 28329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28329 killed at Wed Aug 23 18:46:46 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:46 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28381 >/dev/null 2>/dev/null selfserv_9374 with PID 28381 found at Wed Aug 23 18:46:46 UTC 2017 selfserv_9374 with PID 28381 started at Wed Aug 23 18:46:46 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28381 at Wed Aug 23 18:46:47 UTC 2017 kill -USR1 28381 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28381 killed at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28445 >/dev/null 2>/dev/null selfserv_9374 with PID 28445 found at Wed Aug 23 18:46:47 UTC 2017 selfserv_9374 with PID 28445 started at Wed Aug 23 18:46:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28445 at Wed Aug 23 18:46:47 UTC 2017 kill -USR1 28445 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28445 killed at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28498 >/dev/null 2>/dev/null selfserv_9374 with PID 28498 found at Wed Aug 23 18:46:47 UTC 2017 selfserv_9374 with PID 28498 started at Wed Aug 23 18:46:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 28498 at Wed Aug 23 18:46:47 UTC 2017 kill -USR1 28498 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28498 killed at Wed Aug 23 18:46:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28550 >/dev/null 2>/dev/null selfserv_9374 with PID 28550 found at Wed Aug 23 18:46:48 UTC 2017 selfserv_9374 with PID 28550 started at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28550 at Wed Aug 23 18:46:48 UTC 2017 kill -USR1 28550 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28550 killed at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28614 >/dev/null 2>/dev/null selfserv_9374 with PID 28614 found at Wed Aug 23 18:46:48 UTC 2017 selfserv_9374 with PID 28614 started at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28614 at Wed Aug 23 18:46:48 UTC 2017 kill -USR1 28614 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28614 killed at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28666 >/dev/null 2>/dev/null selfserv_9374 with PID 28666 found at Wed Aug 23 18:46:48 UTC 2017 selfserv_9374 with PID 28666 started at Wed Aug 23 18:46:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28666 at Wed Aug 23 18:46:48 UTC 2017 kill -USR1 28666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28666 killed at Wed Aug 23 18:46:48 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28718 >/dev/null 2>/dev/null selfserv_9374 with PID 28718 found at Wed Aug 23 18:46:49 UTC 2017 selfserv_9374 with PID 28718 started at Wed Aug 23 18:46:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28718 at Wed Aug 23 18:46:49 UTC 2017 kill -USR1 28718 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28718 killed at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28782 >/dev/null 2>/dev/null selfserv_9374 with PID 28782 found at Wed Aug 23 18:46:49 UTC 2017 selfserv_9374 with PID 28782 started at Wed Aug 23 18:46:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28782 at Wed Aug 23 18:46:49 UTC 2017 kill -USR1 28782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28782 killed at Wed Aug 23 18:46:49 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28834 >/dev/null 2>/dev/null selfserv_9374 with PID 28834 found at Wed Aug 23 18:46:49 UTC 2017 selfserv_9374 with PID 28834 started at Wed Aug 23 18:46:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28834 at Wed Aug 23 18:46:50 UTC 2017 kill -USR1 28834 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28834 killed at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28886 >/dev/null 2>/dev/null selfserv_9374 with PID 28886 found at Wed Aug 23 18:46:50 UTC 2017 selfserv_9374 with PID 28886 started at Wed Aug 23 18:46:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28886 at Wed Aug 23 18:46:50 UTC 2017 kill -USR1 28886 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28886 killed at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 28950 >/dev/null 2>/dev/null selfserv_9374 with PID 28950 found at Wed Aug 23 18:46:50 UTC 2017 selfserv_9374 with PID 28950 started at Wed Aug 23 18:46:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 28950 at Wed Aug 23 18:46:50 UTC 2017 kill -USR1 28950 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 28950 killed at Wed Aug 23 18:46:50 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29002 >/dev/null 2>/dev/null selfserv_9374 with PID 29002 found at Wed Aug 23 18:46:50 UTC 2017 selfserv_9374 with PID 29002 started at Wed Aug 23 18:46:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29002 at Wed Aug 23 18:46:51 UTC 2017 kill -USR1 29002 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29002 killed at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29054 >/dev/null 2>/dev/null selfserv_9374 with PID 29054 found at Wed Aug 23 18:46:51 UTC 2017 selfserv_9374 with PID 29054 started at Wed Aug 23 18:46:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29054 at Wed Aug 23 18:46:51 UTC 2017 kill -USR1 29054 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29054 killed at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29118 >/dev/null 2>/dev/null selfserv_9374 with PID 29118 found at Wed Aug 23 18:46:51 UTC 2017 selfserv_9374 with PID 29118 started at Wed Aug 23 18:46:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29118 at Wed Aug 23 18:46:51 UTC 2017 kill -USR1 29118 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29118 killed at Wed Aug 23 18:46:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:51 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29170 >/dev/null 2>/dev/null selfserv_9374 with PID 29170 found at Wed Aug 23 18:46:51 UTC 2017 selfserv_9374 with PID 29170 started at Wed Aug 23 18:46:51 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29170 at Wed Aug 23 18:46:52 UTC 2017 kill -USR1 29170 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29170 killed at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29222 >/dev/null 2>/dev/null selfserv_9374 with PID 29222 found at Wed Aug 23 18:46:52 UTC 2017 selfserv_9374 with PID 29222 started at Wed Aug 23 18:46:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29222 at Wed Aug 23 18:46:52 UTC 2017 kill -USR1 29222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29222 killed at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29286 >/dev/null 2>/dev/null selfserv_9374 with PID 29286 found at Wed Aug 23 18:46:52 UTC 2017 selfserv_9374 with PID 29286 started at Wed Aug 23 18:46:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29286 at Wed Aug 23 18:46:52 UTC 2017 kill -USR1 29286 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29286 killed at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29338 >/dev/null 2>/dev/null selfserv_9374 with PID 29338 found at Wed Aug 23 18:46:52 UTC 2017 selfserv_9374 with PID 29338 started at Wed Aug 23 18:46:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29338 at Wed Aug 23 18:46:52 UTC 2017 kill -USR1 29338 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29338 killed at Wed Aug 23 18:46:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29390 >/dev/null 2>/dev/null selfserv_9374 with PID 29390 found at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 with PID 29390 started at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29390 at Wed Aug 23 18:46:53 UTC 2017 kill -USR1 29390 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29390 killed at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29454 >/dev/null 2>/dev/null selfserv_9374 with PID 29454 found at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 with PID 29454 started at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29454 at Wed Aug 23 18:46:53 UTC 2017 kill -USR1 29454 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29454 killed at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29506 >/dev/null 2>/dev/null selfserv_9374 with PID 29506 found at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 with PID 29506 started at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 29506 at Wed Aug 23 18:46:53 UTC 2017 kill -USR1 29506 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29506 killed at Wed Aug 23 18:46:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29558 >/dev/null 2>/dev/null selfserv_9374 with PID 29558 found at Wed Aug 23 18:46:53 UTC 2017 selfserv_9374 with PID 29558 started at Wed Aug 23 18:46:53 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29558 at Wed Aug 23 18:46:54 UTC 2017 kill -USR1 29558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29558 killed at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29622 >/dev/null 2>/dev/null selfserv_9374 with PID 29622 found at Wed Aug 23 18:46:54 UTC 2017 selfserv_9374 with PID 29622 started at Wed Aug 23 18:46:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29622 at Wed Aug 23 18:46:54 UTC 2017 kill -USR1 29622 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29622 killed at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29674 >/dev/null 2>/dev/null selfserv_9374 with PID 29674 found at Wed Aug 23 18:46:54 UTC 2017 selfserv_9374 with PID 29674 started at Wed Aug 23 18:46:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29674 at Wed Aug 23 18:46:54 UTC 2017 kill -USR1 29674 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29674 killed at Wed Aug 23 18:46:54 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:54 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29726 >/dev/null 2>/dev/null selfserv_9374 with PID 29726 found at Wed Aug 23 18:46:54 UTC 2017 selfserv_9374 with PID 29726 started at Wed Aug 23 18:46:54 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29726 at Wed Aug 23 18:46:55 UTC 2017 kill -USR1 29726 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29726 killed at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29790 >/dev/null 2>/dev/null selfserv_9374 with PID 29790 found at Wed Aug 23 18:46:55 UTC 2017 selfserv_9374 with PID 29790 started at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29790 at Wed Aug 23 18:46:55 UTC 2017 kill -USR1 29790 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29790 killed at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29842 >/dev/null 2>/dev/null selfserv_9374 with PID 29842 found at Wed Aug 23 18:46:55 UTC 2017 selfserv_9374 with PID 29842 started at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29842 at Wed Aug 23 18:46:55 UTC 2017 kill -USR1 29842 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29842 killed at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:55 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29894 >/dev/null 2>/dev/null selfserv_9374 with PID 29894 found at Wed Aug 23 18:46:55 UTC 2017 selfserv_9374 with PID 29894 started at Wed Aug 23 18:46:55 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29894 at Wed Aug 23 18:46:55 UTC 2017 kill -USR1 29894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29894 killed at Wed Aug 23 18:46:55 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 29958 >/dev/null 2>/dev/null selfserv_9374 with PID 29958 found at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 with PID 29958 started at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 29958 at Wed Aug 23 18:46:56 UTC 2017 kill -USR1 29958 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 29958 killed at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30010 >/dev/null 2>/dev/null selfserv_9374 with PID 30010 found at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 with PID 30010 started at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30010 at Wed Aug 23 18:46:56 UTC 2017 kill -USR1 30010 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30010 killed at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30062 >/dev/null 2>/dev/null selfserv_9374 with PID 30062 found at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 with PID 30062 started at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 30062 at Wed Aug 23 18:46:56 UTC 2017 kill -USR1 30062 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30062 killed at Wed Aug 23 18:46:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:56 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30126 >/dev/null 2>/dev/null selfserv_9374 with PID 30126 found at Wed Aug 23 18:46:56 UTC 2017 selfserv_9374 with PID 30126 started at Wed Aug 23 18:46:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30126 at Wed Aug 23 18:46:57 UTC 2017 kill -USR1 30126 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30126 killed at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30178 >/dev/null 2>/dev/null selfserv_9374 with PID 30178 found at Wed Aug 23 18:46:57 UTC 2017 selfserv_9374 with PID 30178 started at Wed Aug 23 18:46:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30178 at Wed Aug 23 18:46:57 UTC 2017 kill -USR1 30178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30178 killed at Wed Aug 23 18:46:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30230 >/dev/null 2>/dev/null selfserv_9374 with PID 30230 found at Wed Aug 23 18:46:57 UTC 2017 selfserv_9374 with PID 30230 started at Wed Aug 23 18:46:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30230 at Wed Aug 23 18:46:58 UTC 2017 kill -USR1 30230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30230 killed at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30294 >/dev/null 2>/dev/null selfserv_9374 with PID 30294 found at Wed Aug 23 18:46:58 UTC 2017 selfserv_9374 with PID 30294 started at Wed Aug 23 18:46:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30294 at Wed Aug 23 18:46:58 UTC 2017 kill -USR1 30294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30294 killed at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:58 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30346 >/dev/null 2>/dev/null selfserv_9374 with PID 30346 found at Wed Aug 23 18:46:58 UTC 2017 selfserv_9374 with PID 30346 started at Wed Aug 23 18:46:58 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30346 at Wed Aug 23 18:46:58 UTC 2017 kill -USR1 30346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30346 killed at Wed Aug 23 18:46:58 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:46:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30398 >/dev/null 2>/dev/null selfserv_9374 with PID 30398 found at Wed Aug 23 18:46:59 UTC 2017 selfserv_9374 with PID 30398 started at Wed Aug 23 18:46:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30398 at Wed Aug 23 18:46:59 UTC 2017 kill -USR1 30398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30398 killed at Wed Aug 23 18:46:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30462 >/dev/null 2>/dev/null selfserv_9374 with PID 30462 found at Wed Aug 23 18:46:59 UTC 2017 selfserv_9374 with PID 30462 started at Wed Aug 23 18:46:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30462 at Wed Aug 23 18:46:59 UTC 2017 kill -USR1 30462 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30462 killed at Wed Aug 23 18:46:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:46:59 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:46:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30514 >/dev/null 2>/dev/null selfserv_9374 with PID 30514 found at Wed Aug 23 18:46:59 UTC 2017 selfserv_9374 with PID 30514 started at Wed Aug 23 18:46:59 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 30514 at Wed Aug 23 18:47:00 UTC 2017 kill -USR1 30514 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30514 killed at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30566 >/dev/null 2>/dev/null selfserv_9374 with PID 30566 found at Wed Aug 23 18:47:00 UTC 2017 selfserv_9374 with PID 30566 started at Wed Aug 23 18:47:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30566 at Wed Aug 23 18:47:00 UTC 2017 kill -USR1 30566 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30566 killed at Wed Aug 23 18:47:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30630 >/dev/null 2>/dev/null selfserv_9374 with PID 30630 found at Wed Aug 23 18:47:00 UTC 2017 selfserv_9374 with PID 30630 started at Wed Aug 23 18:47:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30630 at Wed Aug 23 18:47:01 UTC 2017 kill -USR1 30630 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30630 killed at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30682 >/dev/null 2>/dev/null selfserv_9374 with PID 30682 found at Wed Aug 23 18:47:01 UTC 2017 selfserv_9374 with PID 30682 started at Wed Aug 23 18:47:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30682 at Wed Aug 23 18:47:01 UTC 2017 kill -USR1 30682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30682 killed at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30734 >/dev/null 2>/dev/null selfserv_9374 with PID 30734 found at Wed Aug 23 18:47:01 UTC 2017 selfserv_9374 with PID 30734 started at Wed Aug 23 18:47:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30734 at Wed Aug 23 18:47:01 UTC 2017 kill -USR1 30734 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30734 killed at Wed Aug 23 18:47:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30799 >/dev/null 2>/dev/null selfserv_9374 with PID 30799 found at Wed Aug 23 18:47:01 UTC 2017 selfserv_9374 with PID 30799 started at Wed Aug 23 18:47:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30799 at Wed Aug 23 18:47:02 UTC 2017 kill -USR1 30799 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30799 killed at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30851 >/dev/null 2>/dev/null selfserv_9374 with PID 30851 found at Wed Aug 23 18:47:02 UTC 2017 selfserv_9374 with PID 30851 started at Wed Aug 23 18:47:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30851 at Wed Aug 23 18:47:02 UTC 2017 kill -USR1 30851 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30851 killed at Wed Aug 23 18:47:02 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:02 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30903 >/dev/null 2>/dev/null selfserv_9374 with PID 30903 found at Wed Aug 23 18:47:02 UTC 2017 selfserv_9374 with PID 30903 started at Wed Aug 23 18:47:02 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30903 at Wed Aug 23 18:47:03 UTC 2017 kill -USR1 30903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30903 killed at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 30967 >/dev/null 2>/dev/null selfserv_9374 with PID 30967 found at Wed Aug 23 18:47:03 UTC 2017 selfserv_9374 with PID 30967 started at Wed Aug 23 18:47:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 30967 at Wed Aug 23 18:47:03 UTC 2017 kill -USR1 30967 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 30967 killed at Wed Aug 23 18:47:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:03 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31019 >/dev/null 2>/dev/null selfserv_9374 with PID 31019 found at Wed Aug 23 18:47:03 UTC 2017 selfserv_9374 with PID 31019 started at Wed Aug 23 18:47:03 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31019 at Wed Aug 23 18:47:04 UTC 2017 kill -USR1 31019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31019 killed at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31072 >/dev/null 2>/dev/null selfserv_9374 with PID 31072 found at Wed Aug 23 18:47:04 UTC 2017 selfserv_9374 with PID 31072 started at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31072 at Wed Aug 23 18:47:04 UTC 2017 kill -USR1 31072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31072 killed at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31139 >/dev/null 2>/dev/null selfserv_9374 with PID 31139 found at Wed Aug 23 18:47:04 UTC 2017 selfserv_9374 with PID 31139 started at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31139 at Wed Aug 23 18:47:04 UTC 2017 kill -USR1 31139 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31139 killed at Wed Aug 23 18:47:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:04 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31193 >/dev/null 2>/dev/null selfserv_9374 with PID 31193 found at Wed Aug 23 18:47:04 UTC 2017 selfserv_9374 with PID 31193 started at Wed Aug 23 18:47:04 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31193 at Wed Aug 23 18:47:05 UTC 2017 kill -USR1 31193 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31193 killed at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31249 >/dev/null 2>/dev/null selfserv_9374 with PID 31249 found at Wed Aug 23 18:47:05 UTC 2017 selfserv_9374 with PID 31249 started at Wed Aug 23 18:47:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31249 at Wed Aug 23 18:47:05 UTC 2017 kill -USR1 31249 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31249 killed at Wed Aug 23 18:47:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:05 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31321 >/dev/null 2>/dev/null selfserv_9374 with PID 31321 found at Wed Aug 23 18:47:05 UTC 2017 selfserv_9374 with PID 31321 started at Wed Aug 23 18:47:05 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31321 at Wed Aug 23 18:47:06 UTC 2017 kill -USR1 31321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31321 killed at Wed Aug 23 18:47:06 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31374 >/dev/null 2>/dev/null selfserv_9374 with PID 31374 found at Wed Aug 23 18:47:06 UTC 2017 selfserv_9374 with PID 31374 started at Wed Aug 23 18:47:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31374 at Wed Aug 23 18:47:06 UTC 2017 kill -USR1 31374 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31374 killed at Wed Aug 23 18:47:06 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:06 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31430 >/dev/null 2>/dev/null selfserv_9374 with PID 31430 found at Wed Aug 23 18:47:06 UTC 2017 selfserv_9374 with PID 31430 started at Wed Aug 23 18:47:06 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31430 at Wed Aug 23 18:47:07 UTC 2017 kill -USR1 31430 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31430 killed at Wed Aug 23 18:47:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31494 >/dev/null 2>/dev/null selfserv_9374 with PID 31494 found at Wed Aug 23 18:47:07 UTC 2017 selfserv_9374 with PID 31494 started at Wed Aug 23 18:47:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31494 at Wed Aug 23 18:47:07 UTC 2017 kill -USR1 31494 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31494 killed at Wed Aug 23 18:47:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:07 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31546 >/dev/null 2>/dev/null selfserv_9374 with PID 31546 found at Wed Aug 23 18:47:07 UTC 2017 selfserv_9374 with PID 31546 started at Wed Aug 23 18:47:07 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 31546 at Wed Aug 23 18:47:08 UTC 2017 kill -USR1 31546 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31546 killed at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31598 >/dev/null 2>/dev/null selfserv_9374 with PID 31598 found at Wed Aug 23 18:47:08 UTC 2017 selfserv_9374 with PID 31598 started at Wed Aug 23 18:47:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31598 at Wed Aug 23 18:47:08 UTC 2017 kill -USR1 31598 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31598 killed at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31662 >/dev/null 2>/dev/null selfserv_9374 with PID 31662 found at Wed Aug 23 18:47:08 UTC 2017 selfserv_9374 with PID 31662 started at Wed Aug 23 18:47:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31662 at Wed Aug 23 18:47:08 UTC 2017 kill -USR1 31662 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31662 killed at Wed Aug 23 18:47:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:08 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31714 >/dev/null 2>/dev/null selfserv_9374 with PID 31714 found at Wed Aug 23 18:47:08 UTC 2017 selfserv_9374 with PID 31714 started at Wed Aug 23 18:47:08 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31714 at Wed Aug 23 18:47:09 UTC 2017 kill -USR1 31714 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31714 killed at Wed Aug 23 18:47:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31766 >/dev/null 2>/dev/null selfserv_9374 with PID 31766 found at Wed Aug 23 18:47:09 UTC 2017 selfserv_9374 with PID 31766 started at Wed Aug 23 18:47:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31766 at Wed Aug 23 18:47:09 UTC 2017 kill -USR1 31766 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31766 killed at Wed Aug 23 18:47:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:09 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31830 >/dev/null 2>/dev/null selfserv_9374 with PID 31830 found at Wed Aug 23 18:47:09 UTC 2017 selfserv_9374 with PID 31830 started at Wed Aug 23 18:47:09 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31830 at Wed Aug 23 18:47:10 UTC 2017 kill -USR1 31830 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31830 killed at Wed Aug 23 18:47:10 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31882 >/dev/null 2>/dev/null selfserv_9374 with PID 31882 found at Wed Aug 23 18:47:10 UTC 2017 selfserv_9374 with PID 31882 started at Wed Aug 23 18:47:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31882 at Wed Aug 23 18:47:10 UTC 2017 kill -USR1 31882 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31882 killed at Wed Aug 23 18:47:10 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31934 >/dev/null 2>/dev/null selfserv_9374 with PID 31934 found at Wed Aug 23 18:47:10 UTC 2017 selfserv_9374 with PID 31934 started at Wed Aug 23 18:47:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31934 at Wed Aug 23 18:47:11 UTC 2017 kill -USR1 31934 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31934 killed at Wed Aug 23 18:47:11 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 31998 >/dev/null 2>/dev/null selfserv_9374 with PID 31998 found at Wed Aug 23 18:47:11 UTC 2017 selfserv_9374 with PID 31998 started at Wed Aug 23 18:47:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 31998 at Wed Aug 23 18:47:11 UTC 2017 kill -USR1 31998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 31998 killed at Wed Aug 23 18:47:11 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32050 >/dev/null 2>/dev/null selfserv_9374 with PID 32050 found at Wed Aug 23 18:47:11 UTC 2017 selfserv_9374 with PID 32050 started at Wed Aug 23 18:47:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32050 at Wed Aug 23 18:47:11 UTC 2017 kill -USR1 32050 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32050 killed at Wed Aug 23 18:47:11 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32102 >/dev/null 2>/dev/null selfserv_9374 with PID 32102 found at Wed Aug 23 18:47:11 UTC 2017 selfserv_9374 with PID 32102 started at Wed Aug 23 18:47:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32102 at Wed Aug 23 18:47:12 UTC 2017 kill -USR1 32102 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32102 killed at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32166 >/dev/null 2>/dev/null selfserv_9374 with PID 32166 found at Wed Aug 23 18:47:12 UTC 2017 selfserv_9374 with PID 32166 started at Wed Aug 23 18:47:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32166 at Wed Aug 23 18:47:12 UTC 2017 kill -USR1 32166 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32166 killed at Wed Aug 23 18:47:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32218 >/dev/null 2>/dev/null selfserv_9374 with PID 32218 found at Wed Aug 23 18:47:12 UTC 2017 selfserv_9374 with PID 32218 started at Wed Aug 23 18:47:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32218 at Wed Aug 23 18:47:13 UTC 2017 kill -USR1 32218 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32218 killed at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32270 >/dev/null 2>/dev/null selfserv_9374 with PID 32270 found at Wed Aug 23 18:47:13 UTC 2017 selfserv_9374 with PID 32270 started at Wed Aug 23 18:47:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32270 at Wed Aug 23 18:47:13 UTC 2017 kill -USR1 32270 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32270 killed at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32334 >/dev/null 2>/dev/null selfserv_9374 with PID 32334 found at Wed Aug 23 18:47:13 UTC 2017 selfserv_9374 with PID 32334 started at Wed Aug 23 18:47:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32334 at Wed Aug 23 18:47:13 UTC 2017 kill -USR1 32334 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32334 killed at Wed Aug 23 18:47:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:13 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32386 >/dev/null 2>/dev/null selfserv_9374 with PID 32386 found at Wed Aug 23 18:47:13 UTC 2017 selfserv_9374 with PID 32386 started at Wed Aug 23 18:47:13 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32386 at Wed Aug 23 18:47:14 UTC 2017 kill -USR1 32386 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32386 killed at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32438 >/dev/null 2>/dev/null selfserv_9374 with PID 32438 found at Wed Aug 23 18:47:14 UTC 2017 selfserv_9374 with PID 32438 started at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32438 at Wed Aug 23 18:47:14 UTC 2017 kill -USR1 32438 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32438 killed at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32502 >/dev/null 2>/dev/null selfserv_9374 with PID 32502 found at Wed Aug 23 18:47:14 UTC 2017 selfserv_9374 with PID 32502 started at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32502 at Wed Aug 23 18:47:14 UTC 2017 kill -USR1 32502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32502 killed at Wed Aug 23 18:47:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:14 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32554 >/dev/null 2>/dev/null selfserv_9374 with PID 32554 found at Wed Aug 23 18:47:14 UTC 2017 selfserv_9374 with PID 32554 started at Wed Aug 23 18:47:14 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 32554 at Wed Aug 23 18:47:15 UTC 2017 kill -USR1 32554 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32554 killed at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32606 >/dev/null 2>/dev/null selfserv_9374 with PID 32606 found at Wed Aug 23 18:47:15 UTC 2017 selfserv_9374 with PID 32606 started at Wed Aug 23 18:47:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32606 at Wed Aug 23 18:47:15 UTC 2017 kill -USR1 32606 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32606 killed at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32670 >/dev/null 2>/dev/null selfserv_9374 with PID 32670 found at Wed Aug 23 18:47:15 UTC 2017 selfserv_9374 with PID 32670 started at Wed Aug 23 18:47:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32670 at Wed Aug 23 18:47:15 UTC 2017 kill -USR1 32670 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32670 killed at Wed Aug 23 18:47:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:15 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 32722 >/dev/null 2>/dev/null selfserv_9374 with PID 32722 found at Wed Aug 23 18:47:15 UTC 2017 selfserv_9374 with PID 32722 started at Wed Aug 23 18:47:15 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 32722 at Wed Aug 23 18:47:16 UTC 2017 kill -USR1 32722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 32722 killed at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 306 >/dev/null 2>/dev/null selfserv_9374 with PID 306 found at Wed Aug 23 18:47:16 UTC 2017 selfserv_9374 with PID 306 started at Wed Aug 23 18:47:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 306 at Wed Aug 23 18:47:16 UTC 2017 kill -USR1 306 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 306 killed at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 373 >/dev/null 2>/dev/null selfserv_9374 with PID 373 found at Wed Aug 23 18:47:16 UTC 2017 selfserv_9374 with PID 373 started at Wed Aug 23 18:47:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 373 at Wed Aug 23 18:47:16 UTC 2017 kill -USR1 373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 373 killed at Wed Aug 23 18:47:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:16 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 425 >/dev/null 2>/dev/null selfserv_9374 with PID 425 found at Wed Aug 23 18:47:16 UTC 2017 selfserv_9374 with PID 425 started at Wed Aug 23 18:47:16 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 425 at Wed Aug 23 18:47:17 UTC 2017 kill -USR1 425 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 425 killed at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 477 >/dev/null 2>/dev/null selfserv_9374 with PID 477 found at Wed Aug 23 18:47:17 UTC 2017 selfserv_9374 with PID 477 started at Wed Aug 23 18:47:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 477 at Wed Aug 23 18:47:17 UTC 2017 kill -USR1 477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 477 killed at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 541 >/dev/null 2>/dev/null selfserv_9374 with PID 541 found at Wed Aug 23 18:47:17 UTC 2017 selfserv_9374 with PID 541 started at Wed Aug 23 18:47:17 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 541 at Wed Aug 23 18:47:17 UTC 2017 kill -USR1 541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 541 killed at Wed Aug 23 18:47:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:17 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 593 >/dev/null 2>/dev/null selfserv_9374 with PID 593 found at Wed Aug 23 18:47:18 UTC 2017 selfserv_9374 with PID 593 started at Wed Aug 23 18:47:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 593 at Wed Aug 23 18:47:18 UTC 2017 kill -USR1 593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 593 killed at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 645 >/dev/null 2>/dev/null selfserv_9374 with PID 645 found at Wed Aug 23 18:47:18 UTC 2017 selfserv_9374 with PID 645 started at Wed Aug 23 18:47:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 645 at Wed Aug 23 18:47:18 UTC 2017 kill -USR1 645 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 645 killed at Wed Aug 23 18:47:18 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:18 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 718 >/dev/null 2>/dev/null selfserv_9374 with PID 718 found at Wed Aug 23 18:47:18 UTC 2017 selfserv_9374 with PID 718 started at Wed Aug 23 18:47:18 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #91: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 718 at Wed Aug 23 18:47:19 UTC 2017 kill -USR1 718 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 718 killed at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 770 >/dev/null 2>/dev/null selfserv_9374 with PID 770 found at Wed Aug 23 18:47:19 UTC 2017 selfserv_9374 with PID 770 started at Wed Aug 23 18:47:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 770 at Wed Aug 23 18:47:19 UTC 2017 kill -USR1 770 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 770 killed at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 822 >/dev/null 2>/dev/null selfserv_9374 with PID 822 found at Wed Aug 23 18:47:19 UTC 2017 selfserv_9374 with PID 822 started at Wed Aug 23 18:47:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #93: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 822 at Wed Aug 23 18:47:19 UTC 2017 kill -USR1 822 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 822 killed at Wed Aug 23 18:47:19 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:19 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 886 >/dev/null 2>/dev/null selfserv_9374 with PID 886 found at Wed Aug 23 18:47:19 UTC 2017 selfserv_9374 with PID 886 started at Wed Aug 23 18:47:19 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 886 at Wed Aug 23 18:47:20 UTC 2017 kill -USR1 886 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 886 killed at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 939 >/dev/null 2>/dev/null selfserv_9374 with PID 939 found at Wed Aug 23 18:47:20 UTC 2017 selfserv_9374 with PID 939 started at Wed Aug 23 18:47:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 939 at Wed Aug 23 18:47:20 UTC 2017 kill -USR1 939 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 939 killed at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:20 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 991 >/dev/null 2>/dev/null selfserv_9374 with PID 991 found at Wed Aug 23 18:47:20 UTC 2017 selfserv_9374 with PID 991 started at Wed Aug 23 18:47:20 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 991 at Wed Aug 23 18:47:20 UTC 2017 kill -USR1 991 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 991 killed at Wed Aug 23 18:47:20 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1055 >/dev/null 2>/dev/null selfserv_9374 with PID 1055 found at Wed Aug 23 18:47:21 UTC 2017 selfserv_9374 with PID 1055 started at Wed Aug 23 18:47:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #97: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1055 at Wed Aug 23 18:47:21 UTC 2017 kill -USR1 1055 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1055 killed at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1107 >/dev/null 2>/dev/null selfserv_9374 with PID 1107 found at Wed Aug 23 18:47:21 UTC 2017 selfserv_9374 with PID 1107 started at Wed Aug 23 18:47:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #98: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1107 at Wed Aug 23 18:47:21 UTC 2017 kill -USR1 1107 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1107 killed at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:21 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1159 >/dev/null 2>/dev/null selfserv_9374 with PID 1159 found at Wed Aug 23 18:47:21 UTC 2017 selfserv_9374 with PID 1159 started at Wed Aug 23 18:47:21 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #99: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1159 at Wed Aug 23 18:47:21 UTC 2017 kill -USR1 1159 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1159 killed at Wed Aug 23 18:47:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1225 >/dev/null 2>/dev/null selfserv_9374 with PID 1225 found at Wed Aug 23 18:47:22 UTC 2017 selfserv_9374 with PID 1225 started at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #100: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1225 at Wed Aug 23 18:47:22 UTC 2017 kill -USR1 1225 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1225 killed at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1291 >/dev/null 2>/dev/null selfserv_9374 with PID 1291 found at Wed Aug 23 18:47:22 UTC 2017 selfserv_9374 with PID 1291 started at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #101: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1291 at Wed Aug 23 18:47:22 UTC 2017 kill -USR1 1291 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1291 killed at Wed Aug 23 18:47:22 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1348 >/dev/null 2>/dev/null selfserv_9374 with PID 1348 found at Wed Aug 23 18:47:22 UTC 2017 selfserv_9374 with PID 1348 started at Wed Aug 23 18:47:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #102: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1348 at Wed Aug 23 18:47:23 UTC 2017 kill -USR1 1348 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1348 killed at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1416 >/dev/null 2>/dev/null selfserv_9374 with PID 1416 found at Wed Aug 23 18:47:23 UTC 2017 selfserv_9374 with PID 1416 started at Wed Aug 23 18:47:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #103: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1416 at Wed Aug 23 18:47:23 UTC 2017 kill -USR1 1416 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1416 killed at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1471 >/dev/null 2>/dev/null selfserv_9374 with PID 1471 found at Wed Aug 23 18:47:23 UTC 2017 selfserv_9374 with PID 1471 started at Wed Aug 23 18:47:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1471 at Wed Aug 23 18:47:23 UTC 2017 kill -USR1 1471 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1471 killed at Wed Aug 23 18:47:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:23 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1523 >/dev/null 2>/dev/null selfserv_9374 with PID 1523 found at Wed Aug 23 18:47:23 UTC 2017 selfserv_9374 with PID 1523 started at Wed Aug 23 18:47:23 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1523 at Wed Aug 23 18:47:24 UTC 2017 kill -USR1 1523 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1523 killed at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1605 >/dev/null 2>/dev/null selfserv_9374 with PID 1605 found at Wed Aug 23 18:47:24 UTC 2017 selfserv_9374 with PID 1605 started at Wed Aug 23 18:47:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #106: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1605 at Wed Aug 23 18:47:24 UTC 2017 kill -USR1 1605 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1605 killed at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1662 >/dev/null 2>/dev/null selfserv_9374 with PID 1662 found at Wed Aug 23 18:47:24 UTC 2017 selfserv_9374 with PID 1662 started at Wed Aug 23 18:47:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 1662 at Wed Aug 23 18:47:24 UTC 2017 kill -USR1 1662 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1662 killed at Wed Aug 23 18:47:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1714 >/dev/null 2>/dev/null selfserv_9374 with PID 1714 found at Wed Aug 23 18:47:24 UTC 2017 selfserv_9374 with PID 1714 started at Wed Aug 23 18:47:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1714 at Wed Aug 23 18:47:25 UTC 2017 kill -USR1 1714 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1714 killed at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1781 >/dev/null 2>/dev/null selfserv_9374 with PID 1781 found at Wed Aug 23 18:47:25 UTC 2017 selfserv_9374 with PID 1781 started at Wed Aug 23 18:47:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #109: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1781 at Wed Aug 23 18:47:25 UTC 2017 kill -USR1 1781 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1781 killed at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1833 >/dev/null 2>/dev/null selfserv_9374 with PID 1833 found at Wed Aug 23 18:47:25 UTC 2017 selfserv_9374 with PID 1833 started at Wed Aug 23 18:47:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #110: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1833 at Wed Aug 23 18:47:25 UTC 2017 kill -USR1 1833 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1833 killed at Wed Aug 23 18:47:25 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:25 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1885 >/dev/null 2>/dev/null selfserv_9374 with PID 1885 found at Wed Aug 23 18:47:25 UTC 2017 selfserv_9374 with PID 1885 started at Wed Aug 23 18:47:25 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #111: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1885 at Wed Aug 23 18:47:26 UTC 2017 kill -USR1 1885 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1885 killed at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 1949 >/dev/null 2>/dev/null selfserv_9374 with PID 1949 found at Wed Aug 23 18:47:26 UTC 2017 selfserv_9374 with PID 1949 started at Wed Aug 23 18:47:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #112: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 1949 at Wed Aug 23 18:47:26 UTC 2017 kill -USR1 1949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 1949 killed at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:26 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2001 >/dev/null 2>/dev/null selfserv_9374 with PID 2001 found at Wed Aug 23 18:47:26 UTC 2017 selfserv_9374 with PID 2001 started at Wed Aug 23 18:47:26 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #113: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2001 at Wed Aug 23 18:47:26 UTC 2017 kill -USR1 2001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2001 killed at Wed Aug 23 18:47:26 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2053 >/dev/null 2>/dev/null selfserv_9374 with PID 2053 found at Wed Aug 23 18:47:27 UTC 2017 selfserv_9374 with PID 2053 started at Wed Aug 23 18:47:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #114: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 2053 at Wed Aug 23 18:47:27 UTC 2017 kill -USR1 2053 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2053 killed at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2117 >/dev/null 2>/dev/null selfserv_9374 with PID 2117 found at Wed Aug 23 18:47:27 UTC 2017 selfserv_9374 with PID 2117 started at Wed Aug 23 18:47:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #115: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2117 at Wed Aug 23 18:47:27 UTC 2017 kill -USR1 2117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2117 killed at Wed Aug 23 18:47:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:27 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2169 >/dev/null 2>/dev/null selfserv_9374 with PID 2169 found at Wed Aug 23 18:47:27 UTC 2017 selfserv_9374 with PID 2169 started at Wed Aug 23 18:47:27 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2169 at Wed Aug 23 18:47:28 UTC 2017 kill -USR1 2169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2169 killed at Wed Aug 23 18:47:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2221 >/dev/null 2>/dev/null selfserv_9374 with PID 2221 found at Wed Aug 23 18:47:28 UTC 2017 selfserv_9374 with PID 2221 started at Wed Aug 23 18:47:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2221 at Wed Aug 23 18:47:28 UTC 2017 kill -USR1 2221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2221 killed at Wed Aug 23 18:47:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:28 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2285 >/dev/null 2>/dev/null selfserv_9374 with PID 2285 found at Wed Aug 23 18:47:28 UTC 2017 selfserv_9374 with PID 2285 started at Wed Aug 23 18:47:28 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #118: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2285 at Wed Aug 23 18:47:29 UTC 2017 kill -USR1 2285 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2285 killed at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2337 >/dev/null 2>/dev/null selfserv_9374 with PID 2337 found at Wed Aug 23 18:47:29 UTC 2017 selfserv_9374 with PID 2337 started at Wed Aug 23 18:47:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2337 at Wed Aug 23 18:47:29 UTC 2017 kill -USR1 2337 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2337 killed at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:29 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2389 >/dev/null 2>/dev/null selfserv_9374 with PID 2389 found at Wed Aug 23 18:47:29 UTC 2017 selfserv_9374 with PID 2389 started at Wed Aug 23 18:47:29 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2389 at Wed Aug 23 18:47:29 UTC 2017 kill -USR1 2389 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2389 killed at Wed Aug 23 18:47:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2453 >/dev/null 2>/dev/null selfserv_9374 with PID 2453 found at Wed Aug 23 18:47:30 UTC 2017 selfserv_9374 with PID 2453 started at Wed Aug 23 18:47:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #121: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2453 at Wed Aug 23 18:47:30 UTC 2017 kill -USR1 2453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2453 killed at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2505 >/dev/null 2>/dev/null selfserv_9374 with PID 2505 found at Wed Aug 23 18:47:30 UTC 2017 selfserv_9374 with PID 2505 started at Wed Aug 23 18:47:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #122: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2505 at Wed Aug 23 18:47:30 UTC 2017 kill -USR1 2505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2505 killed at Wed Aug 23 18:47:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:30 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2557 >/dev/null 2>/dev/null selfserv_9374 with PID 2557 found at Wed Aug 23 18:47:30 UTC 2017 selfserv_9374 with PID 2557 started at Wed Aug 23 18:47:30 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2557 at Wed Aug 23 18:47:31 UTC 2017 kill -USR1 2557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2557 killed at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2621 >/dev/null 2>/dev/null selfserv_9374 with PID 2621 found at Wed Aug 23 18:47:31 UTC 2017 selfserv_9374 with PID 2621 started at Wed Aug 23 18:47:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #124: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2621 at Wed Aug 23 18:47:31 UTC 2017 kill -USR1 2621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2621 killed at Wed Aug 23 18:47:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:31 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2673 >/dev/null 2>/dev/null selfserv_9374 with PID 2673 found at Wed Aug 23 18:47:31 UTC 2017 selfserv_9374 with PID 2673 started at Wed Aug 23 18:47:31 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #125: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2673 at Wed Aug 23 18:47:32 UTC 2017 kill -USR1 2673 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2673 killed at Wed Aug 23 18:47:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2725 >/dev/null 2>/dev/null selfserv_9374 with PID 2725 found at Wed Aug 23 18:47:32 UTC 2017 selfserv_9374 with PID 2725 started at Wed Aug 23 18:47:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2725 at Wed Aug 23 18:47:32 UTC 2017 kill -USR1 2725 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2725 killed at Wed Aug 23 18:47:32 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:32 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2789 >/dev/null 2>/dev/null selfserv_9374 with PID 2789 found at Wed Aug 23 18:47:32 UTC 2017 selfserv_9374 with PID 2789 started at Wed Aug 23 18:47:32 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #127: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2789 at Wed Aug 23 18:47:32 UTC 2017 kill -USR1 2789 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2789 killed at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2841 >/dev/null 2>/dev/null selfserv_9374 with PID 2841 found at Wed Aug 23 18:47:33 UTC 2017 selfserv_9374 with PID 2841 started at Wed Aug 23 18:47:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2841 at Wed Aug 23 18:47:33 UTC 2017 kill -USR1 2841 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2841 killed at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2893 >/dev/null 2>/dev/null selfserv_9374 with PID 2893 found at Wed Aug 23 18:47:33 UTC 2017 selfserv_9374 with PID 2893 started at Wed Aug 23 18:47:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 2893 at Wed Aug 23 18:47:33 UTC 2017 kill -USR1 2893 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2893 killed at Wed Aug 23 18:47:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:33 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 2958 >/dev/null 2>/dev/null selfserv_9374 with PID 2958 found at Wed Aug 23 18:47:33 UTC 2017 selfserv_9374 with PID 2958 started at Wed Aug 23 18:47:33 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 2958 at Wed Aug 23 18:47:34 UTC 2017 kill -USR1 2958 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 2958 killed at Wed Aug 23 18:47:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3010 >/dev/null 2>/dev/null selfserv_9374 with PID 3010 found at Wed Aug 23 18:47:34 UTC 2017 selfserv_9374 with PID 3010 started at Wed Aug 23 18:47:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3010 at Wed Aug 23 18:47:34 UTC 2017 kill -USR1 3010 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3010 killed at Wed Aug 23 18:47:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3062 >/dev/null 2>/dev/null selfserv_9374 with PID 3062 found at Wed Aug 23 18:47:34 UTC 2017 selfserv_9374 with PID 3062 started at Wed Aug 23 18:47:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3062 at Wed Aug 23 18:47:35 UTC 2017 kill -USR1 3062 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3062 killed at Wed Aug 23 18:47:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3127 >/dev/null 2>/dev/null selfserv_9374 with PID 3127 found at Wed Aug 23 18:47:35 UTC 2017 selfserv_9374 with PID 3127 started at Wed Aug 23 18:47:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3127 at Wed Aug 23 18:47:35 UTC 2017 kill -USR1 3127 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3127 killed at Wed Aug 23 18:47:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3179 >/dev/null 2>/dev/null selfserv_9374 with PID 3179 found at Wed Aug 23 18:47:35 UTC 2017 selfserv_9374 with PID 3179 started at Wed Aug 23 18:47:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #134: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3179 at Wed Aug 23 18:47:36 UTC 2017 kill -USR1 3179 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3179 killed at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3231 >/dev/null 2>/dev/null selfserv_9374 with PID 3231 found at Wed Aug 23 18:47:36 UTC 2017 selfserv_9374 with PID 3231 started at Wed Aug 23 18:47:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3231 at Wed Aug 23 18:47:36 UTC 2017 kill -USR1 3231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3231 killed at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3295 >/dev/null 2>/dev/null selfserv_9374 with PID 3295 found at Wed Aug 23 18:47:36 UTC 2017 selfserv_9374 with PID 3295 started at Wed Aug 23 18:47:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3295 at Wed Aug 23 18:47:36 UTC 2017 kill -USR1 3295 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3295 killed at Wed Aug 23 18:47:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:36 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3347 >/dev/null 2>/dev/null selfserv_9374 with PID 3347 found at Wed Aug 23 18:47:36 UTC 2017 selfserv_9374 with PID 3347 started at Wed Aug 23 18:47:36 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3347 at Wed Aug 23 18:47:37 UTC 2017 kill -USR1 3347 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3347 killed at Wed Aug 23 18:47:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3399 >/dev/null 2>/dev/null selfserv_9374 with PID 3399 found at Wed Aug 23 18:47:37 UTC 2017 selfserv_9374 with PID 3399 started at Wed Aug 23 18:47:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3399 at Wed Aug 23 18:47:37 UTC 2017 kill -USR1 3399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3399 killed at Wed Aug 23 18:47:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:37 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3463 >/dev/null 2>/dev/null selfserv_9374 with PID 3463 found at Wed Aug 23 18:47:37 UTC 2017 selfserv_9374 with PID 3463 started at Wed Aug 23 18:47:37 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #139: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3463 at Wed Aug 23 18:47:38 UTC 2017 kill -USR1 3463 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3463 killed at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3515 >/dev/null 2>/dev/null selfserv_9374 with PID 3515 found at Wed Aug 23 18:47:38 UTC 2017 selfserv_9374 with PID 3515 started at Wed Aug 23 18:47:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3515 at Wed Aug 23 18:47:38 UTC 2017 kill -USR1 3515 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3515 killed at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3567 >/dev/null 2>/dev/null selfserv_9374 with PID 3567 found at Wed Aug 23 18:47:38 UTC 2017 selfserv_9374 with PID 3567 started at Wed Aug 23 18:47:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3567 at Wed Aug 23 18:47:38 UTC 2017 kill -USR1 3567 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3567 killed at Wed Aug 23 18:47:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3640 >/dev/null 2>/dev/null selfserv_9374 with PID 3640 found at Wed Aug 23 18:47:39 UTC 2017 selfserv_9374 with PID 3640 started at Wed Aug 23 18:47:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #142: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3640 at Wed Aug 23 18:47:39 UTC 2017 kill -USR1 3640 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3640 killed at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3694 >/dev/null 2>/dev/null selfserv_9374 with PID 3694 found at Wed Aug 23 18:47:39 UTC 2017 selfserv_9374 with PID 3694 started at Wed Aug 23 18:47:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 3694 at Wed Aug 23 18:47:39 UTC 2017 kill -USR1 3694 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3694 killed at Wed Aug 23 18:47:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:39 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3746 >/dev/null 2>/dev/null selfserv_9374 with PID 3746 found at Wed Aug 23 18:47:39 UTC 2017 selfserv_9374 with PID 3746 started at Wed Aug 23 18:47:39 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3746 at Wed Aug 23 18:47:40 UTC 2017 kill -USR1 3746 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3746 killed at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3810 >/dev/null 2>/dev/null selfserv_9374 with PID 3810 found at Wed Aug 23 18:47:40 UTC 2017 selfserv_9374 with PID 3810 started at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #145: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3810 at Wed Aug 23 18:47:40 UTC 2017 kill -USR1 3810 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3810 killed at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3862 >/dev/null 2>/dev/null selfserv_9374 with PID 3862 found at Wed Aug 23 18:47:40 UTC 2017 selfserv_9374 with PID 3862 started at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #146: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3862 at Wed Aug 23 18:47:40 UTC 2017 kill -USR1 3862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3862 killed at Wed Aug 23 18:47:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9374 starting at Wed Aug 23 18:47:40 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3914 >/dev/null 2>/dev/null selfserv_9374 with PID 3914 found at Wed Aug 23 18:47:40 UTC 2017 selfserv_9374 with PID 3914 started at Wed Aug 23 18:47:40 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3914 at Wed Aug 23 18:47:41 UTC 2017 kill -USR1 3914 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3914 killed at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 3978 >/dev/null 2>/dev/null selfserv_9374 with PID 3978 found at Wed Aug 23 18:47:41 UTC 2017 selfserv_9374 with PID 3978 started at Wed Aug 23 18:47:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #148: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 3978 at Wed Aug 23 18:47:41 UTC 2017 kill -USR1 3978 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 3978 killed at Wed Aug 23 18:47:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:41 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4030 >/dev/null 2>/dev/null selfserv_9374 with PID 4030 found at Wed Aug 23 18:47:41 UTC 2017 selfserv_9374 with PID 4030 started at Wed Aug 23 18:47:41 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #149: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9374 with PID 4030 at Wed Aug 23 18:47:42 UTC 2017 kill -USR1 4030 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4030 killed at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4082 >/dev/null 2>/dev/null selfserv_9374 with PID 4082 found at Wed Aug 23 18:47:42 UTC 2017 selfserv_9374 with PID 4082 started at Wed Aug 23 18:47:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 4082 at Wed Aug 23 18:47:42 UTC 2017 kill -USR1 4082 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4082 killed at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9374 starting at Wed Aug 23 18:47:42 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:42 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:42 UTC 2017 selfserv_9374 with PID 4141 started at Wed Aug 23 18:47:42 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:42 UTC 2017 ssl.sh: #151: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #152: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #153: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #154: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:43 UTC 2017 ssl.sh: #155: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #156: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #157: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #158: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:44 UTC 2017 ssl.sh: #159: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #160: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #161: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #162: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:45 UTC 2017 ssl.sh: #163: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #164: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #165: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #166: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #167: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:46 UTC 2017 ssl.sh: #168: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #169: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #170: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #171: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:47 UTC 2017 ssl.sh: #172: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #173: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #174: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #175: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:48 UTC 2017 ssl.sh: #176: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #177: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #178: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #179: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:49 UTC 2017 ssl.sh: #180: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #181: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #182: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #183: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #184: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:50 UTC 2017 ssl.sh: #185: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #186: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #187: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #188: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:51 UTC 2017 ssl.sh: #189: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #190: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4141 >/dev/null 2>/dev/null selfserv_9374 with PID 4141 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #191: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 4141 at Wed Aug 23 18:47:52 UTC 2017 kill -USR1 4141 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 4141 killed at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:47:52 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:47:52 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:52 UTC 2017 selfserv_9374 with PID 5404 started at Wed Aug 23 18:47:52 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:52 UTC 2017 ssl.sh: #192: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #193: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #194: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #195: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #196: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:53 UTC 2017 ssl.sh: #197: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #198: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #199: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #200: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:54 UTC 2017 ssl.sh: #201: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #202: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #203: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #204: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #205: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:55 UTC 2017 ssl.sh: #206: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #207: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #208: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #209: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:56 UTC 2017 ssl.sh: #210: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #211: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #212: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #213: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #214: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:57 UTC 2017 ssl.sh: #215: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #216: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #217: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:58 UTC 2017 ssl.sh: #218: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #219: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #220: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #221: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #222: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #223: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:47:59 UTC 2017 ssl.sh: #224: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #225: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #226: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #227: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #228: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:00 UTC 2017 ssl.sh: #229: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #230: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #231: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5404 >/dev/null 2>/dev/null selfserv_9374 with PID 5404 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #232: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 5404 at Wed Aug 23 18:48:01 UTC 2017 kill -USR1 5404 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 5404 killed at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:48:01 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:01 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:01 UTC 2017 selfserv_9374 with PID 6662 started at Wed Aug 23 18:48:01 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:01 UTC 2017 ssl.sh: #233: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #234: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #235: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:02 UTC 2017 ssl.sh: #236: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #237: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #238: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #239: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:03 UTC 2017 ssl.sh: #240: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #241: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #242: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #243: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:04 UTC 2017 ssl.sh: #244: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #245: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #246: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #247: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:05 UTC 2017 ssl.sh: #248: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #249: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #250: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #251: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:06 UTC 2017 ssl.sh: #252: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #253: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #254: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #255: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:07 UTC 2017 ssl.sh: #256: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #257: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #258: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:08 UTC 2017 ssl.sh: #259: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #260: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:09 UTC 2017 ssl.sh: #261: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:09 UTC 2017 ssl.sh: #262: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:09 UTC 2017 ssl.sh: #263: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #264: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #265: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #266: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:10 UTC 2017 ssl.sh: #267: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #268: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #269: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #270: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:11 UTC 2017 ssl.sh: #271: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #272: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6662 >/dev/null 2>/dev/null selfserv_9374 with PID 6662 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #273: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 6662 at Wed Aug 23 18:48:12 UTC 2017 kill -USR1 6662 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 6662 killed at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:48:12 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:12 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:12 UTC 2017 selfserv_9374 with PID 7943 started at Wed Aug 23 18:48:12 UTC 2017 Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #274: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:12 UTC 2017 ssl.sh: #275: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #276: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #277: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #278: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:13 UTC 2017 ssl.sh: #279: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #280: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #281: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #282: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:14 UTC 2017 ssl.sh: #283: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:15 UTC 2017 ssl.sh: #284: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:15 UTC 2017 ssl.sh: #285: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:15 UTC 2017 ssl.sh: #286: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #287: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:16 UTC 2017 ssl.sh: #288: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:16 UTC 2017 ssl.sh: #289: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:16 UTC 2017 ssl.sh: #290: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:16 UTC 2017 ssl.sh: #291: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:17 UTC 2017 ssl.sh: #292: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:17 UTC 2017 ssl.sh: #293: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:17 UTC 2017 ssl.sh: #294: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:17 UTC 2017 ssl.sh: #295: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:17 UTC 2017 ssl.sh: #296: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:18 UTC 2017 ssl.sh: #297: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:18 UTC 2017 ssl.sh: #298: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:18 UTC 2017 ssl.sh: #299: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:18 UTC 2017 ssl.sh: #300: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #301: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:19 UTC 2017 ssl.sh: #302: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:19 UTC 2017 ssl.sh: #303: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:19 UTC 2017 ssl.sh: #304: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:20 UTC 2017 ssl.sh: #305: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:20 UTC 2017 ssl.sh: #306: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:20 UTC 2017 ssl.sh: #307: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:20 UTC 2017 ssl.sh: #308: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:20 UTC 2017 ssl.sh: #309: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:21 UTC 2017 ssl.sh: #310: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:21 UTC 2017 ssl.sh: #311: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:21 UTC 2017 ssl.sh: #312: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:21 UTC 2017 ssl.sh: #313: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7943 >/dev/null 2>/dev/null selfserv_9374 with PID 7943 found at Wed Aug 23 18:48:22 UTC 2017 ssl.sh: #314: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9374 with PID 7943 at Wed Aug 23 18:48:22 UTC 2017 kill -USR1 7943 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 7943 killed at Wed Aug 23 18:48:22 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:48:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9282 >/dev/null 2>/dev/null selfserv_9374 with PID 9282 found at Wed Aug 23 18:48:22 UTC 2017 selfserv_9374 with PID 9282 started at Wed Aug 23 18:48:22 UTC 2017 trying to kill selfserv_9374 with PID 9282 at Wed Aug 23 18:48:22 UTC 2017 kill -USR1 9282 ./ssl.sh: line 183: 9282 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9282 killed at Wed Aug 23 18:48:22 UTC 2017 selfserv_9374 starting at Wed Aug 23 18:48:22 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:22 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:22 UTC 2017 selfserv_9374 with PID 9316 started at Wed Aug 23 18:48:22 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:22 UTC 2017 ssl.sh: #315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:22 UTC 2017 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:23 UTC 2017 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:23 UTC 2017 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:23 UTC 2017 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:24 UTC 2017 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:24 UTC 2017 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:24 UTC 2017 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:25 UTC 2017 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:25 UTC 2017 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:25 UTC 2017 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:25 UTC 2017 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:26 UTC 2017 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #328: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:26 UTC 2017 ssl.sh: #329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:27 UTC 2017 ssl.sh: #330: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:27 UTC 2017 ssl.sh: #331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:27 UTC 2017 ssl.sh: #332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:27 UTC 2017 ssl.sh: #333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:28 UTC 2017 ssl.sh: #334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:28 UTC 2017 ssl.sh: #335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:28 UTC 2017 ssl.sh: #336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:29 UTC 2017 ssl.sh: #337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:29 UTC 2017 ssl.sh: #338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:29 UTC 2017 ssl.sh: #339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:30 UTC 2017 ssl.sh: #340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:30 UTC 2017 ssl.sh: #341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #342: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:30 UTC 2017 ssl.sh: #343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:31 UTC 2017 ssl.sh: #344: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:31 UTC 2017 ssl.sh: #345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:31 UTC 2017 ssl.sh: #346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:32 UTC 2017 ssl.sh: #347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:32 UTC 2017 ssl.sh: #348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:32 UTC 2017 ssl.sh: #349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:32 UTC 2017 ssl.sh: #350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:33 UTC 2017 ssl.sh: #351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:33 UTC 2017 ssl.sh: #352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:33 UTC 2017 ssl.sh: #353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:34 UTC 2017 ssl.sh: #354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9316 >/dev/null 2>/dev/null selfserv_9374 with PID 9316 found at Wed Aug 23 18:48:34 UTC 2017 ssl.sh: #355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 9316 at Wed Aug 23 18:48:34 UTC 2017 kill -USR1 9316 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 9316 killed at Wed Aug 23 18:48:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:48:34 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:34 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:34 UTC 2017 selfserv_9374 with PID 10607 started at Wed Aug 23 18:48:34 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:34 UTC 2017 ssl.sh: #356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:35 UTC 2017 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:35 UTC 2017 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:35 UTC 2017 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:36 UTC 2017 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:36 UTC 2017 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:36 UTC 2017 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:37 UTC 2017 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:37 UTC 2017 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:37 UTC 2017 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:37 UTC 2017 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:38 UTC 2017 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:38 UTC 2017 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #369: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:39 UTC 2017 ssl.sh: #370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:39 UTC 2017 ssl.sh: #371: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:39 UTC 2017 ssl.sh: #372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:40 UTC 2017 ssl.sh: #373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:40 UTC 2017 ssl.sh: #374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:40 UTC 2017 ssl.sh: #375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:40 UTC 2017 ssl.sh: #376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:41 UTC 2017 ssl.sh: #377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:41 UTC 2017 ssl.sh: #378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:41 UTC 2017 ssl.sh: #379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:42 UTC 2017 ssl.sh: #380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:42 UTC 2017 ssl.sh: #381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:42 UTC 2017 ssl.sh: #382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #383: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:43 UTC 2017 ssl.sh: #384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:43 UTC 2017 ssl.sh: #385: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:43 UTC 2017 ssl.sh: #386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:44 UTC 2017 ssl.sh: #387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:44 UTC 2017 ssl.sh: #388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:44 UTC 2017 ssl.sh: #389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:45 UTC 2017 ssl.sh: #390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:45 UTC 2017 ssl.sh: #391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:45 UTC 2017 ssl.sh: #392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:46 UTC 2017 ssl.sh: #393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:46 UTC 2017 ssl.sh: #394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:46 UTC 2017 ssl.sh: #395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10607 >/dev/null 2>/dev/null selfserv_9374 with PID 10607 found at Wed Aug 23 18:48:46 UTC 2017 ssl.sh: #396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 10607 at Wed Aug 23 18:48:46 UTC 2017 kill -USR1 10607 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 10607 killed at Wed Aug 23 18:48:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:48:47 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:47 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:47 UTC 2017 selfserv_9374 with PID 12043 started at Wed Aug 23 18:48:47 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:47 UTC 2017 ssl.sh: #397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:47 UTC 2017 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:47 UTC 2017 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:48 UTC 2017 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:48 UTC 2017 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:48 UTC 2017 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:48 UTC 2017 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:49 UTC 2017 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:49 UTC 2017 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:49 UTC 2017 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:49 UTC 2017 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:50 UTC 2017 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:50 UTC 2017 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #410: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:51 UTC 2017 ssl.sh: #411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:51 UTC 2017 ssl.sh: #412: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:51 UTC 2017 ssl.sh: #413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:51 UTC 2017 ssl.sh: #414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:52 UTC 2017 ssl.sh: #415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:52 UTC 2017 ssl.sh: #416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:52 UTC 2017 ssl.sh: #417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:52 UTC 2017 ssl.sh: #418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:52 UTC 2017 ssl.sh: #419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:53 UTC 2017 ssl.sh: #420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:53 UTC 2017 ssl.sh: #421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:53 UTC 2017 ssl.sh: #422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:53 UTC 2017 ssl.sh: #423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #424: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:54 UTC 2017 ssl.sh: #425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:54 UTC 2017 ssl.sh: #426: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:55 UTC 2017 ssl.sh: #427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:55 UTC 2017 ssl.sh: #428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:55 UTC 2017 ssl.sh: #429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:55 UTC 2017 ssl.sh: #430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:55 UTC 2017 ssl.sh: #431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:56 UTC 2017 ssl.sh: #432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:56 UTC 2017 ssl.sh: #433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:56 UTC 2017 ssl.sh: #434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:56 UTC 2017 ssl.sh: #435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:57 UTC 2017 ssl.sh: #436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12043 >/dev/null 2>/dev/null selfserv_9374 with PID 12043 found at Wed Aug 23 18:48:57 UTC 2017 ssl.sh: #437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 12043 at Wed Aug 23 18:48:57 UTC 2017 kill -USR1 12043 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 12043 killed at Wed Aug 23 18:48:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:48:57 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:48:57 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:57 UTC 2017 selfserv_9374 with PID 13380 started at Wed Aug 23 18:48:57 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:57 UTC 2017 ssl.sh: #438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:58 UTC 2017 ssl.sh: #439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:58 UTC 2017 ssl.sh: #440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:58 UTC 2017 ssl.sh: #441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:59 UTC 2017 ssl.sh: #442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:59 UTC 2017 ssl.sh: #443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:48:59 UTC 2017 ssl.sh: #444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:00 UTC 2017 ssl.sh: #445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:00 UTC 2017 ssl.sh: #446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:00 UTC 2017 ssl.sh: #447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:01 UTC 2017 ssl.sh: #448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:01 UTC 2017 ssl.sh: #449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:01 UTC 2017 ssl.sh: #450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #451: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:02 UTC 2017 ssl.sh: #452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:02 UTC 2017 ssl.sh: #453: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:03 UTC 2017 ssl.sh: #454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:03 UTC 2017 ssl.sh: #455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:03 UTC 2017 ssl.sh: #456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:04 UTC 2017 ssl.sh: #457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:04 UTC 2017 ssl.sh: #458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:04 UTC 2017 ssl.sh: #459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:04 UTC 2017 ssl.sh: #460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:05 UTC 2017 ssl.sh: #461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:05 UTC 2017 ssl.sh: #462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:05 UTC 2017 ssl.sh: #463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:06 UTC 2017 ssl.sh: #464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #465: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:06 UTC 2017 ssl.sh: #466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:07 UTC 2017 ssl.sh: #467: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:07 UTC 2017 ssl.sh: #468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:07 UTC 2017 ssl.sh: #469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:08 UTC 2017 ssl.sh: #470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:08 UTC 2017 ssl.sh: #471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:08 UTC 2017 ssl.sh: #472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:09 UTC 2017 ssl.sh: #473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:09 UTC 2017 ssl.sh: #474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:09 UTC 2017 ssl.sh: #475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:10 UTC 2017 ssl.sh: #476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:10 UTC 2017 ssl.sh: #477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13380 >/dev/null 2>/dev/null selfserv_9374 with PID 13380 found at Wed Aug 23 18:49:10 UTC 2017 ssl.sh: #478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 13380 at Wed Aug 23 18:49:10 UTC 2017 kill -USR1 13380 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 13380 killed at Wed Aug 23 18:49:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:49:10 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:49:10 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:10 UTC 2017 selfserv_9374 with PID 14652 started at Wed Aug 23 18:49:10 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:11 UTC 2017 ssl.sh: #479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:11 UTC 2017 ssl.sh: #480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:11 UTC 2017 ssl.sh: #481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:12 UTC 2017 ssl.sh: #482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:12 UTC 2017 ssl.sh: #483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:12 UTC 2017 ssl.sh: #484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:13 UTC 2017 ssl.sh: #485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:13 UTC 2017 ssl.sh: #486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:13 UTC 2017 ssl.sh: #487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:14 UTC 2017 ssl.sh: #488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:14 UTC 2017 ssl.sh: #489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:14 UTC 2017 ssl.sh: #490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:15 UTC 2017 ssl.sh: #491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #492: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:15 UTC 2017 ssl.sh: #493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:16 UTC 2017 ssl.sh: #494: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:16 UTC 2017 ssl.sh: #495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:16 UTC 2017 ssl.sh: #496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:17 UTC 2017 ssl.sh: #497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:17 UTC 2017 ssl.sh: #498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:17 UTC 2017 ssl.sh: #499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:18 UTC 2017 ssl.sh: #500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:18 UTC 2017 ssl.sh: #501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:18 UTC 2017 ssl.sh: #502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:19 UTC 2017 ssl.sh: #503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:19 UTC 2017 ssl.sh: #504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:19 UTC 2017 ssl.sh: #505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #506: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:20 UTC 2017 ssl.sh: #507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:20 UTC 2017 ssl.sh: #508: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:21 UTC 2017 ssl.sh: #509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:21 UTC 2017 ssl.sh: #510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:21 UTC 2017 ssl.sh: #511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:22 UTC 2017 ssl.sh: #512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:22 UTC 2017 ssl.sh: #513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:22 UTC 2017 ssl.sh: #514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:22 UTC 2017 ssl.sh: #515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:23 UTC 2017 ssl.sh: #516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:23 UTC 2017 ssl.sh: #517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:23 UTC 2017 ssl.sh: #518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14652 >/dev/null 2>/dev/null selfserv_9374 with PID 14652 found at Wed Aug 23 18:49:24 UTC 2017 ssl.sh: #519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 14652 at Wed Aug 23 18:49:24 UTC 2017 kill -USR1 14652 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 14652 killed at Wed Aug 23 18:49:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:49:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:49:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:24 UTC 2017 selfserv_9374 with PID 15971 started at Wed Aug 23 18:49:24 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:24 UTC 2017 ssl.sh: #520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:24 UTC 2017 ssl.sh: #521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:25 UTC 2017 ssl.sh: #522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:25 UTC 2017 ssl.sh: #523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:25 UTC 2017 ssl.sh: #524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:25 UTC 2017 ssl.sh: #525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:26 UTC 2017 ssl.sh: #526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:26 UTC 2017 ssl.sh: #527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:26 UTC 2017 ssl.sh: #528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:27 UTC 2017 ssl.sh: #529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:27 UTC 2017 ssl.sh: #530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:27 UTC 2017 ssl.sh: #531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:27 UTC 2017 ssl.sh: #532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #533: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:28 UTC 2017 ssl.sh: #534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:28 UTC 2017 ssl.sh: #535: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:29 UTC 2017 ssl.sh: #536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:29 UTC 2017 ssl.sh: #537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:29 UTC 2017 ssl.sh: #538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:29 UTC 2017 ssl.sh: #539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:30 UTC 2017 ssl.sh: #540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:30 UTC 2017 ssl.sh: #541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:30 UTC 2017 ssl.sh: #542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:30 UTC 2017 ssl.sh: #543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:31 UTC 2017 ssl.sh: #544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:31 UTC 2017 ssl.sh: #545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:31 UTC 2017 ssl.sh: #546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #547: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:32 UTC 2017 ssl.sh: #548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:32 UTC 2017 ssl.sh: #549: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:32 UTC 2017 ssl.sh: #550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:33 UTC 2017 ssl.sh: #551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:33 UTC 2017 ssl.sh: #552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:33 UTC 2017 ssl.sh: #553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:33 UTC 2017 ssl.sh: #554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:34 UTC 2017 ssl.sh: #555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:34 UTC 2017 ssl.sh: #556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:34 UTC 2017 ssl.sh: #557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:34 UTC 2017 ssl.sh: #558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:35 UTC 2017 ssl.sh: #559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15971 >/dev/null 2>/dev/null selfserv_9374 with PID 15971 found at Wed Aug 23 18:49:35 UTC 2017 ssl.sh: #560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 15971 at Wed Aug 23 18:49:35 UTC 2017 kill -USR1 15971 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 15971 killed at Wed Aug 23 18:49:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:49:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:49:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17261 >/dev/null 2>/dev/null selfserv_9374 with PID 17261 found at Wed Aug 23 18:49:35 UTC 2017 selfserv_9374 with PID 17261 started at Wed Aug 23 18:49:35 UTC 2017 trying to kill selfserv_9374 with PID 17261 at Wed Aug 23 18:49:35 UTC 2017 kill -USR1 17261 ./ssl.sh: line 183: 17261 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 17261 killed at Wed Aug 23 18:49:35 UTC 2017 selfserv_9374 starting at Wed Aug 23 18:49:35 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:49:35 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:35 UTC 2017 selfserv_9374 with PID 17295 started at Wed Aug 23 18:49:35 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:35 UTC 2017 ssl.sh: #561: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:36 UTC 2017 ssl.sh: #562: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:36 UTC 2017 ssl.sh: #563: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:36 UTC 2017 ssl.sh: #564: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:37 UTC 2017 ssl.sh: #565: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:37 UTC 2017 ssl.sh: #566: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:37 UTC 2017 ssl.sh: #567: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:37 UTC 2017 ssl.sh: #568: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:38 UTC 2017 ssl.sh: #569: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:38 UTC 2017 ssl.sh: #570: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:39 UTC 2017 ssl.sh: #571: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:39 UTC 2017 ssl.sh: #572: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:39 UTC 2017 ssl.sh: #573: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #574: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:40 UTC 2017 ssl.sh: #575: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:40 UTC 2017 ssl.sh: #576: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:40 UTC 2017 ssl.sh: #577: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:41 UTC 2017 ssl.sh: #578: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:41 UTC 2017 ssl.sh: #579: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:41 UTC 2017 ssl.sh: #580: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:42 UTC 2017 ssl.sh: #581: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:42 UTC 2017 ssl.sh: #582: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:42 UTC 2017 ssl.sh: #583: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:42 UTC 2017 ssl.sh: #584: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:43 UTC 2017 ssl.sh: #585: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:43 UTC 2017 ssl.sh: #586: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:43 UTC 2017 ssl.sh: #587: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #588: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:44 UTC 2017 ssl.sh: #589: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:44 UTC 2017 ssl.sh: #590: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:44 UTC 2017 ssl.sh: #591: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:45 UTC 2017 ssl.sh: #592: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:45 UTC 2017 ssl.sh: #593: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:45 UTC 2017 ssl.sh: #594: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:46 UTC 2017 ssl.sh: #595: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:46 UTC 2017 ssl.sh: #596: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:46 UTC 2017 ssl.sh: #597: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:47 UTC 2017 ssl.sh: #598: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:47 UTC 2017 ssl.sh: #599: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:47 UTC 2017 ssl.sh: #600: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17295 >/dev/null 2>/dev/null selfserv_9374 with PID 17295 found at Wed Aug 23 18:49:47 UTC 2017 ssl.sh: #601: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 17295 at Wed Aug 23 18:49:47 UTC 2017 kill -USR1 17295 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 17295 killed at Wed Aug 23 18:49:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:49:48 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:49:48 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:48 UTC 2017 selfserv_9374 with PID 18604 started at Wed Aug 23 18:49:48 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:48 UTC 2017 ssl.sh: #602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:48 UTC 2017 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:49 UTC 2017 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:49 UTC 2017 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:49 UTC 2017 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:49 UTC 2017 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:50 UTC 2017 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:50 UTC 2017 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:50 UTC 2017 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:51 UTC 2017 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:51 UTC 2017 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:51 UTC 2017 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:52 UTC 2017 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #615: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:52 UTC 2017 ssl.sh: #616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:53 UTC 2017 ssl.sh: #617: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:53 UTC 2017 ssl.sh: #618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:53 UTC 2017 ssl.sh: #619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:53 UTC 2017 ssl.sh: #620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:54 UTC 2017 ssl.sh: #621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:54 UTC 2017 ssl.sh: #622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:54 UTC 2017 ssl.sh: #623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:55 UTC 2017 ssl.sh: #624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:55 UTC 2017 ssl.sh: #625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:55 UTC 2017 ssl.sh: #626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:56 UTC 2017 ssl.sh: #627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:56 UTC 2017 ssl.sh: #628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #629: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:57 UTC 2017 ssl.sh: #630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:57 UTC 2017 ssl.sh: #631: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:57 UTC 2017 ssl.sh: #632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:57 UTC 2017 ssl.sh: #633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:58 UTC 2017 ssl.sh: #634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:58 UTC 2017 ssl.sh: #635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:58 UTC 2017 ssl.sh: #636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:59 UTC 2017 ssl.sh: #637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:59 UTC 2017 ssl.sh: #638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:49:59 UTC 2017 ssl.sh: #639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:50:00 UTC 2017 ssl.sh: #640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:50:00 UTC 2017 ssl.sh: #641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18604 >/dev/null 2>/dev/null selfserv_9374 with PID 18604 found at Wed Aug 23 18:50:00 UTC 2017 ssl.sh: #642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 18604 at Wed Aug 23 18:50:00 UTC 2017 kill -USR1 18604 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 18604 killed at Wed Aug 23 18:50:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:50:00 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:50:00 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:00 UTC 2017 selfserv_9374 with PID 19885 started at Wed Aug 23 18:50:00 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:01 UTC 2017 ssl.sh: #643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:01 UTC 2017 ssl.sh: #644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:01 UTC 2017 ssl.sh: #645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:01 UTC 2017 ssl.sh: #646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:01 UTC 2017 ssl.sh: #647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:02 UTC 2017 ssl.sh: #648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:02 UTC 2017 ssl.sh: #649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:02 UTC 2017 ssl.sh: #650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:03 UTC 2017 ssl.sh: #651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:03 UTC 2017 ssl.sh: #652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:03 UTC 2017 ssl.sh: #653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:03 UTC 2017 ssl.sh: #654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:04 UTC 2017 ssl.sh: #655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #656: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:04 UTC 2017 ssl.sh: #657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:04 UTC 2017 ssl.sh: #658: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:05 UTC 2017 ssl.sh: #659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:05 UTC 2017 ssl.sh: #660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:05 UTC 2017 ssl.sh: #661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:05 UTC 2017 ssl.sh: #662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:06 UTC 2017 ssl.sh: #663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:06 UTC 2017 ssl.sh: #664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:06 UTC 2017 ssl.sh: #665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:06 UTC 2017 ssl.sh: #666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:07 UTC 2017 ssl.sh: #667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:07 UTC 2017 ssl.sh: #668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:07 UTC 2017 ssl.sh: #669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #670: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:08 UTC 2017 ssl.sh: #671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:08 UTC 2017 ssl.sh: #672: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:08 UTC 2017 ssl.sh: #673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:09 UTC 2017 ssl.sh: #674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:09 UTC 2017 ssl.sh: #675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:09 UTC 2017 ssl.sh: #676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:09 UTC 2017 ssl.sh: #677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:10 UTC 2017 ssl.sh: #678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:10 UTC 2017 ssl.sh: #679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:10 UTC 2017 ssl.sh: #680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:10 UTC 2017 ssl.sh: #681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:11 UTC 2017 ssl.sh: #682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19885 >/dev/null 2>/dev/null selfserv_9374 with PID 19885 found at Wed Aug 23 18:50:11 UTC 2017 ssl.sh: #683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 19885 at Wed Aug 23 18:50:11 UTC 2017 kill -USR1 19885 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 19885 killed at Wed Aug 23 18:50:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:50:11 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:50:11 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:11 UTC 2017 selfserv_9374 with PID 21249 started at Wed Aug 23 18:50:11 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:11 UTC 2017 ssl.sh: #684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:12 UTC 2017 ssl.sh: #685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:12 UTC 2017 ssl.sh: #686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:12 UTC 2017 ssl.sh: #687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:13 UTC 2017 ssl.sh: #688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:13 UTC 2017 ssl.sh: #689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:13 UTC 2017 ssl.sh: #690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:14 UTC 2017 ssl.sh: #691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:14 UTC 2017 ssl.sh: #692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:14 UTC 2017 ssl.sh: #693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:15 UTC 2017 ssl.sh: #694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:15 UTC 2017 ssl.sh: #695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:15 UTC 2017 ssl.sh: #696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #697: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:16 UTC 2017 ssl.sh: #698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:16 UTC 2017 ssl.sh: #699: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:17 UTC 2017 ssl.sh: #700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:17 UTC 2017 ssl.sh: #701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:17 UTC 2017 ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:17 UTC 2017 ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:18 UTC 2017 ssl.sh: #704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:18 UTC 2017 ssl.sh: #705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:18 UTC 2017 ssl.sh: #706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:19 UTC 2017 ssl.sh: #707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:19 UTC 2017 ssl.sh: #708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:19 UTC 2017 ssl.sh: #709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:20 UTC 2017 ssl.sh: #710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #711: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:20 UTC 2017 ssl.sh: #712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:21 UTC 2017 ssl.sh: #713: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:21 UTC 2017 ssl.sh: #714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:21 UTC 2017 ssl.sh: #715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:22 UTC 2017 ssl.sh: #716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:22 UTC 2017 ssl.sh: #717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:22 UTC 2017 ssl.sh: #718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:23 UTC 2017 ssl.sh: #719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:23 UTC 2017 ssl.sh: #720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:23 UTC 2017 ssl.sh: #721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:24 UTC 2017 ssl.sh: #722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:24 UTC 2017 ssl.sh: #723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21249 >/dev/null 2>/dev/null selfserv_9374 with PID 21249 found at Wed Aug 23 18:50:24 UTC 2017 ssl.sh: #724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 21249 at Wed Aug 23 18:50:24 UTC 2017 kill -USR1 21249 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 21249 killed at Wed Aug 23 18:50:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:50:24 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:50:24 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:24 UTC 2017 selfserv_9374 with PID 22620 started at Wed Aug 23 18:50:24 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:25 UTC 2017 ssl.sh: #725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:25 UTC 2017 ssl.sh: #726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:26 UTC 2017 ssl.sh: #727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:26 UTC 2017 ssl.sh: #728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:26 UTC 2017 ssl.sh: #729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:27 UTC 2017 ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:27 UTC 2017 ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:27 UTC 2017 ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:28 UTC 2017 ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:28 UTC 2017 ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:28 UTC 2017 ssl.sh: #735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:29 UTC 2017 ssl.sh: #736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:29 UTC 2017 ssl.sh: #737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #738: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:30 UTC 2017 ssl.sh: #739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:30 UTC 2017 ssl.sh: #740: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:30 UTC 2017 ssl.sh: #741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:31 UTC 2017 ssl.sh: #742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:31 UTC 2017 ssl.sh: #743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:31 UTC 2017 ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:32 UTC 2017 ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:32 UTC 2017 ssl.sh: #746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:32 UTC 2017 ssl.sh: #747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:33 UTC 2017 ssl.sh: #748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:33 UTC 2017 ssl.sh: #749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:33 UTC 2017 ssl.sh: #750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:34 UTC 2017 ssl.sh: #751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #752: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:34 UTC 2017 ssl.sh: #753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:35 UTC 2017 ssl.sh: #754: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:35 UTC 2017 ssl.sh: #755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:35 UTC 2017 ssl.sh: #756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:35 UTC 2017 ssl.sh: #757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:36 UTC 2017 ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:36 UTC 2017 ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:36 UTC 2017 ssl.sh: #760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:37 UTC 2017 ssl.sh: #761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:37 UTC 2017 ssl.sh: #762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:37 UTC 2017 ssl.sh: #763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:38 UTC 2017 ssl.sh: #764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22620 >/dev/null 2>/dev/null selfserv_9374 with PID 22620 found at Wed Aug 23 18:50:38 UTC 2017 ssl.sh: #765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 22620 at Wed Aug 23 18:50:38 UTC 2017 kill -USR1 22620 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 22620 killed at Wed Aug 23 18:50:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:50:38 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:50:38 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:38 UTC 2017 selfserv_9374 with PID 23910 started at Wed Aug 23 18:50:38 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:38 UTC 2017 ssl.sh: #766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:39 UTC 2017 ssl.sh: #767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:39 UTC 2017 ssl.sh: #768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:39 UTC 2017 ssl.sh: #769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:40 UTC 2017 ssl.sh: #770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:40 UTC 2017 ssl.sh: #771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:40 UTC 2017 ssl.sh: #772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:40 UTC 2017 ssl.sh: #773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:41 UTC 2017 ssl.sh: #774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:41 UTC 2017 ssl.sh: #775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:41 UTC 2017 ssl.sh: #776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:42 UTC 2017 ssl.sh: #777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:42 UTC 2017 ssl.sh: #778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #779: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:42 UTC 2017 ssl.sh: #780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:43 UTC 2017 ssl.sh: #781: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:43 UTC 2017 ssl.sh: #782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:43 UTC 2017 ssl.sh: #783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:43 UTC 2017 ssl.sh: #784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:44 UTC 2017 ssl.sh: #785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:44 UTC 2017 ssl.sh: #786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:44 UTC 2017 ssl.sh: #787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:44 UTC 2017 ssl.sh: #788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:45 UTC 2017 ssl.sh: #789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:45 UTC 2017 ssl.sh: #790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:45 UTC 2017 ssl.sh: #791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:46 UTC 2017 ssl.sh: #792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #793: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:46 UTC 2017 ssl.sh: #794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:46 UTC 2017 ssl.sh: #795: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:47 UTC 2017 ssl.sh: #796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:47 UTC 2017 ssl.sh: #797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:47 UTC 2017 ssl.sh: #798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:47 UTC 2017 ssl.sh: #799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:48 UTC 2017 ssl.sh: #800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:48 UTC 2017 ssl.sh: #801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:48 UTC 2017 ssl.sh: #802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:49 UTC 2017 ssl.sh: #803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:49 UTC 2017 ssl.sh: #804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:49 UTC 2017 ssl.sh: #805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9374 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23910 >/dev/null 2>/dev/null selfserv_9374 with PID 23910 found at Wed Aug 23 18:50:49 UTC 2017 ssl.sh: #806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 23910 at Wed Aug 23 18:50:49 UTC 2017 kill -USR1 23910 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 23910 killed at Wed Aug 23 18:50:49 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9374 starting at Wed Aug 23 18:50:49 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:50:49 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 25197 >/dev/null 2>/dev/null selfserv_9374 with PID 25197 found at Wed Aug 23 18:50:49 UTC 2017 selfserv_9374 with PID 25197 started at Wed Aug 23 18:50:49 UTC 2017 trying to kill selfserv_9374 with PID 25197 at Wed Aug 23 18:50:49 UTC 2017 kill -USR1 25197 ./ssl.sh: line 183: 25197 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9374 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 25197 killed at Wed Aug 23 18:50:49 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9374 starting at Wed Aug 23 18:50:50 UTC 2017 selfserv_9374 -D -p 9374 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.21327\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9374 at Wed Aug 23 18:50:50 UTC 2017 tstclnt -p 9374 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat kill -0 25232 >/dev/null 2>/dev/null selfserv_9374 with PID 25232 found at Wed Aug 23 18:50:50 UTC 2017 selfserv_9374 with PID 25232 started at Wed Aug 23 18:50:50 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #810: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #811: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. ssl.sh: #812: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #813: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #814: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #815: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #816: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #817: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #818: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #819: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #820: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #821: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #822: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #823: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #824: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9374 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.32.0/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : PR_NOT_CONNECTED_ERROR: Network file descriptor is not connected ssl.sh: #825: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9374 with PID 25232 at Wed Aug 23 18:50:53 UTC 2017 kill -USR1 25232 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9374 -b -p 9374 2>/dev/null; selfserv_9374 with PID 25232 killed at Wed Aug 23 18:50:53 UTC 2017 TIMESTAMP ssl END: Wed Aug 23 18:50:53 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Wed Aug 23 18:50:53 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v1.21327 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v2.21327 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.21327 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v1.21327 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v2.21327 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.21327 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.21327 -t Test2 -f ../tests.pw merge.sh: #7: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #8: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #10: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #11: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:44:31 2017 Not After : Tue Aug 23 18:44:31 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:1f:7e:2e:85:fb:d3:d4:8a:26:aa:18:55:52:a2:df: 8e:d1:79:3c:78:43:e2:d5:d6:4e:80:a6:60:ab:2e:28: f0:92:07:09:23:10:5f:d0:7b:e2:ec:ba:ef:6c:dc:8f: 81:5a:9d:22:cd:d2:b2:fd:9e:3e:7b:56:23:1a:c7:64: 2a:a8:9f:ad:e7:ac:e4:98:41:03:79:ce:58:94:e7:d7: d1:3f:e8:30:3e:e2:74:8f:e0:fd:5f:97:a0:42:a5:16: a6:4c:d8:69:77:8d:61:00:9d:3c:80:9e:4a:5f:a3:c4: 24:87:94:eb:51:9e:56:72:f5:ff:fe:eb:88:a6:5c:3a: 12:cb:1b:ea:b1:13:3e:15:17:ff:1b:bc:42:e8:49:d3: a4:d9:60:ca:6a:1a:88:74:9e:13:bf:eb:cc:29:84:e3: 9f:e7:9d:84:81:a9:0f:86:fe:78:72:e9:61:79:64:ca: 17:6f:59:6d:1e:34:82:c2:c9:4a:6a:7b:6b:bc:34:35: 5e:94:a7:05:2a:a5:39:e4:67:95:9e:2e:fd:c5:c0:25: e6:1f:82:af:d4:ca:57:b5:f8:8c:a1:d0:5d:16:8c:d4: 40:9e:a6:04:18:af:8c:d2:53:a3:ac:a7:e5:93:8a:a5: 2f:0c:bd:69:44:78:f8:ce:d5:7c:96:96:c5:a3:05:73 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:6f:83:eb:9a:c3:f5:bf:fc:a0:cf:57:50:e4:69:5a: fe:e6:65:4a:46:65:0b:8b:25:32:b4:41:7c:98:95:ba: e5:d1:f7:b0:2d:0c:2a:54:dc:19:ea:67:7b:db:93:49: 49:e7:23:b8:1c:81:7e:27:b6:93:d6:f8:88:57:b4:f4: 54:51:8f:02:c1:bb:c1:76:b4:90:e8:23:8e:58:16:0a: 20:d8:ea:67:21:42:0d:44:70:52:24:00:b8:22:67:25: 76:11:50:09:b9:a2:86:34:de:45:b0:48:5d:9a:d2:b2: 9b:3c:fc:91:3c:f4:ef:a4:7d:7d:04:68:e9:8b:38:fc: e9:9f:c4:a3:5a:5b:69:40:17:69:21:6a:70:2b:04:63: fb:61:c2:a4:69:0c:d9:f5:30:30:ce:1e:6a:af:45:4a: 2d:65:a7:6c:a6:33:9f:9e:68:ff:55:0a:64:83:32:ca: 08:c5:23:37:e4:69:87:d8:a6:7b:62:cc:35:60:81:70: 07:96:9f:d5:f3:68:fe:6c:29:f8:b8:7b:36:1d:b8:43: e6:20:d1:7c:31:93:97:e8:9d:ae:00:cb:2f:24:03:b6: 5c:a7:a7:e9:8f:98:e9:e9:53:63:8d:05:05:91:24:38: ac:ab:3b:bb:39:77:11:c9:8b:01:87:d7:c8:6a:b9:22 Fingerprint (SHA-256): 51:52:68:8C:24:86:AC:9E:9A:E2:2C:A4:3C:B2:9D:79:DC:DD:E4:86:28:EB:F4:6F:B7:0B:D5:87:74:13:59:78 Fingerprint (SHA1): 1F:68:0E:4B:21:AD:F1:D3:1B:05:F3:6C:3F:D5:35:4D:4D:D7:F4:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Aug 23 18:44:37 2017 Not After : Tue Aug 23 18:44:37 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:9e:42:23:c5:0b:7d:34:19:17:b7:14:79:8b:b9:19: 43:6b:8e:40:0c:5b:65:5f:c8:13:e6:df:0d:00:3c:12: e9:b3:07:a5:3f:33:fb:e5:2c:0e:6e:98:66:dc:08:2c: dd:4f:a4:20:4d:1b:ac:dd:8a:c8:c3:d9:0d:f3:e7:bd: 0b:92:07:07:c9:bd:7d:f6:dd:45:47:5c:1f:b5:0f:cb: 50:dc:c4:93:75:d6:cd:9a:e4:0a:09:b5:68:aa:03:eb: b6:84:f9:9d:0e:d4:70:07:83:5e:f3:f5:46:51:e5:5a: 9b:8c:6b:bf:e5:6e:89:f2:ac:36:37:3c:c9:b6:4a:b1: 64:9f:aa:8c:03:e3:d6:8e:73:50:a7:cf:ca:ca:d8:1e: 96:0b:ef:69:dc:69:9b:bc:83:b7:28:4b:86:1d:24:be: 3a:e2:d6:fd:45:3a:0a:4e:1f:bd:55:c9:84:b0:d8:5c: 8d:22:66:df:20:d3:46:3e:b9:25:93:49:14:8e:37:e0: a1:03:2f:56:d6:38:f6:9b:57:34:55:97:59:60:37:13: 2c:64:1f:81:43:b4:f9:c4:11:d8:a2:27:d3:f6:da:cf: 42:b8:d5:91:6e:f0:3e:90:a3:2c:78:17:6c:53:68:ff: 6c:19:14:4c:e5:26:8c:bf:5e:d5:f0:c1:dd:be:ea:dd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:fe:5f:87:1a:68:c7:e2:77:59:36:6b:d7:79:39:b9: f8:ff:4a:8d:aa:20:d2:ff:d2:b1:4c:17:f6:9c:b8:ac: 9b:25:19:a8:56:02:6d:ed:4f:a2:55:b6:57:3a:aa:62: 86:c1:36:f1:8b:26:8a:54:7a:08:4d:cb:e5:3d:3c:75: af:08:66:13:4c:15:3d:39:66:cf:d6:c6:bc:60:e6:6c: 0c:f8:ba:33:f8:69:31:c6:84:4b:8b:7e:82:c8:b8:f2: 3d:00:41:df:cc:3c:40:5f:71:4d:c4:3a:27:fe:25:bb: de:bd:d4:5b:2d:32:2d:43:a4:72:a6:87:b6:bd:6c:91: c1:ba:5f:cf:04:67:ec:4d:8f:4d:b6:9e:19:b6:72:65: 14:24:0b:ad:68:2b:2e:ca:f2:47:aa:7b:35:f9:e0:10: e0:c3:89:b5:87:41:3f:75:1f:59:10:b6:a6:f3:1b:99: 2e:3b:a9:86:bc:b3:e4:e3:83:d1:06:e0:cd:7c:af:13: 7a:f3:1a:cb:b3:96:97:3b:a9:eb:c2:8c:25:41:24:8b: 88:ff:c4:55:b4:cf:9f:47:0d:20:08:0b:e0:db:e6:03: ab:48:9c:26:08:e9:82:dc:2c:14:dc:ce:78:25:f2:5c: d6:27:5d:7c:91:ef:14:91:19:a8:24:15:10:8c:6b:19 Fingerprint (SHA-256): 11:D6:DB:C0:68:65:28:8D:E3:DA:28:6D:93:45:51:08:B7:63:52:1F:0C:2B:76:1F:46:1D:D5:CE:51:9F:4F:6B Fingerprint (SHA1): 72:16:7F:64:19:37:E5:5F:14:30:51:BF:2C:27:DF:E8:61:C5:89:E3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #14: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #15: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA-dsa ,, clientCA-ec T,C,C chain-2-clientCA ,, chain-1-clientCA-ec ,, chain-2-clientCA-ec ,, clientCA-dsa T,C,C chain-1-clientCA ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v3.21327 -t Test2 -f ../tests.pw merge.sh: #16: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests.v1.21327 -t Test1 -f ../tests.pw merge.sh: #17: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #18: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #19: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #20: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Aug 23 18:45:19 2017 Entry 1 (0x1): Serial Number: 42 (0x2a) Revocation Date: Wed Aug 23 18:45:14 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:41:19 2017 Entry Extensions: Name: CRL reason code CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #21: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Aug 23 18:51:16 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Wed Aug 23 18:51:16 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185118 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9384/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9385 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823185146Z nextupdate=20180823185146Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:51:46 2017 Next Update: Thu Aug 23 18:51:46 2018 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170823185147Z addcert 2 20170823185147Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Aug 23 18:51:47 2017 Next Update: Thu Aug 23 18:51:46 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:47 2017 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823185147Z nextupdate=20180823185147Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:51:47 2017 Next Update: Thu Aug 23 18:51:47 2018 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823185148Z addcert 2 20170823185148Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:51:48 2017 Next Update: Thu Aug 23 18:51:47 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:48 2017 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170823185149Z addcert 4 20170823185149Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Aug 23 18:51:49 2017 Next Update: Thu Aug 23 18:51:47 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:48 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Aug 23 18:51:49 2017 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823185149Z nextupdate=20180823185149Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:51:49 2017 Next Update: Thu Aug 23 18:51:49 2018 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823185150Z addcert 2 20170823185150Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:51:50 2017 Next Update: Thu Aug 23 18:51:49 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:50 2017 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170823185151Z addcert 3 20170823185151Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Aug 23 18:51:51 2017 Next Update: Thu Aug 23 18:51:49 2018 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:51:51 2017 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:50 2017 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823185151Z nextupdate=20180823185151Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:51:51 2017 Next Update: Thu Aug 23 18:51:51 2018 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823185152Z addcert 2 20170823185152Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:51:52 2017 Next Update: Thu Aug 23 18:51:51 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:52 2017 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170823185153Z addcert 3 20170823185153Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Aug 23 18:51:53 2017 Next Update: Thu Aug 23 18:51:51 2018 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Aug 23 18:51:53 2017 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Aug 23 18:51:52 2017 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.32.0/dist/Linux4.11_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Wed Aug 23 18:52:01 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:52:01 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 27449 >/dev/null 2>/dev/null httpserv with PID 27449 found at Wed Aug 23 18:52:01 UTC 2017 httpserv with PID 27449 started at Wed Aug 23 18:52:01 UTC 2017 tstclnt -h localhost.localdomain -p 9384 -q -t 20 chains.sh: #99: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185118 (0x3110cede) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:51:18 2017 Not After : Tue Aug 23 18:51:18 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:06:f1:4e:9e:e9:0f:e7:22:0b:8c:a7:03:fc:4b:94: d3:4a:50:34:0b:b0:7c:e6:f2:16:45:8a:73:c1:48:c9: 54:6b:5a:7a:ad:b9:1b:50:d3:c6:34:27:14:79:66:38: 46:78:fa:b3:35:3d:42:d8:ce:2c:f5:c4:17:f6:53:56: 87:e7:e5:68:08:68:fb:62:38:9f:c8:54:97:be:eb:21: 29:89:8f:40:c2:dd:a5:31:27:78:21:d5:2a:38:2f:28: b8:4c:80:5b:87:05:87:e8:39:f2:3d:80:eb:32:b5:1a: 6b:71:89:30:4d:7c:5d:d6:62:f8:3b:15:7a:7d:23:fa: a4:df:f2:6e:cb:e3:93:b9:c7:71:3b:26:3e:06:10:50: 46:c0:46:d9:5d:89:0c:0d:14:39:d8:fc:d3:66:dc:03: 40:8e:28:a7:84:2b:54:65:98:50:31:fd:b2:0b:f7:2a: bf:f3:59:43:4f:40:6e:96:47:09:3e:2f:e9:ed:96:dc: df:d5:07:75:18:c1:00:9a:75:b2:7b:e6:d9:02:ce:e3: 87:1a:3a:49:e3:83:7e:95:94:bd:4c:ad:c6:89:cf:3f: 37:79:70:13:48:32:c8:c8:70:3e:db:33:56:96:b8:be: e9:95:3d:52:dc:85:10:db:d6:e2:85:1f:10:6d:3d:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:37:eb:b1:1a:6b:f3:f7:e9:0f:04:65:82:6c:57:00: 79:88:d2:56:6f:6c:09:e9:0c:d6:7b:ef:84:a2:3a:c9: f1:1e:d0:ee:26:14:21:04:12:63:e4:e5:cc:2f:ab:48: 4e:3a:d6:67:3c:5d:a4:53:d6:08:22:d7:28:14:54:4e: 42:2d:b6:cd:dd:8b:3c:e2:ce:ea:8f:c9:31:be:d0:5e: 94:f7:66:a9:c2:8e:4a:99:b6:d5:e4:a4:65:7a:d8:fb: fc:f8:ac:ca:75:6e:b9:e6:24:43:e2:bd:7b:11:c0:cc: 30:41:fd:84:b4:8c:af:35:5d:b1:82:8c:1a:ca:c9:8a: 7b:0d:94:af:bc:47:94:25:46:21:31:32:f1:07:2a:43: 1c:80:b4:d8:ac:33:65:56:a7:5c:b8:0a:e5:85:04:be: e9:e1:2b:26:36:a3:f9:fc:00:ce:51:30:8f:2d:c1:76: f9:db:50:1d:82:2c:1f:46:08:07:e6:03:8a:86:1a:52: 44:58:94:5b:fe:7a:1a:3b:15:ca:0b:54:69:9f:c5:bd: 9a:c8:76:0f:d6:37:0f:9d:17:14:ec:a1:c5:2f:23:0f: c2:d8:57:b3:7a:b8:4d:53:73:96:a0:35:97:87:98:60: e0:ea:40:24:3e:a5:28:12:47:09:17:b8:b3:32:93:02 Fingerprint (SHA-256): 74:88:5A:9B:87:26:7F:FA:0E:7F:37:0B:4C:88:15:EB:49:16:15:32:43:2D:B8:AA:F5:C6:79:BD:72:C4:CC:82 Fingerprint (SHA1): 21:B0:D7:72:98:02:62:16:F1:55:9F:96:CA:F8:D2:4E:45:8B:3E:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #100: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #101: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #102: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 27449 at Wed Aug 23 18:52:02 UTC 2017 kill -USR1 27449 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 27449 killed at Wed Aug 23 18:52:02 UTC 2017 httpserv starting at Wed Aug 23 18:52:02 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:52:02 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 27609 >/dev/null 2>/dev/null httpserv with PID 27609 found at Wed Aug 23 18:52:02 UTC 2017 httpserv with PID 27609 started at Wed Aug 23 18:52:02 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #103: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #104: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #105: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9384 -q -t 20 chains.sh: #106: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185118 (0x3110cede) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Aug 23 18:51:18 2017 Not After : Tue Aug 23 18:51:18 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:06:f1:4e:9e:e9:0f:e7:22:0b:8c:a7:03:fc:4b:94: d3:4a:50:34:0b:b0:7c:e6:f2:16:45:8a:73:c1:48:c9: 54:6b:5a:7a:ad:b9:1b:50:d3:c6:34:27:14:79:66:38: 46:78:fa:b3:35:3d:42:d8:ce:2c:f5:c4:17:f6:53:56: 87:e7:e5:68:08:68:fb:62:38:9f:c8:54:97:be:eb:21: 29:89:8f:40:c2:dd:a5:31:27:78:21:d5:2a:38:2f:28: b8:4c:80:5b:87:05:87:e8:39:f2:3d:80:eb:32:b5:1a: 6b:71:89:30:4d:7c:5d:d6:62:f8:3b:15:7a:7d:23:fa: a4:df:f2:6e:cb:e3:93:b9:c7:71:3b:26:3e:06:10:50: 46:c0:46:d9:5d:89:0c:0d:14:39:d8:fc:d3:66:dc:03: 40:8e:28:a7:84:2b:54:65:98:50:31:fd:b2:0b:f7:2a: bf:f3:59:43:4f:40:6e:96:47:09:3e:2f:e9:ed:96:dc: df:d5:07:75:18:c1:00:9a:75:b2:7b:e6:d9:02:ce:e3: 87:1a:3a:49:e3:83:7e:95:94:bd:4c:ad:c6:89:cf:3f: 37:79:70:13:48:32:c8:c8:70:3e:db:33:56:96:b8:be: e9:95:3d:52:dc:85:10:db:d6:e2:85:1f:10:6d:3d:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:37:eb:b1:1a:6b:f3:f7:e9:0f:04:65:82:6c:57:00: 79:88:d2:56:6f:6c:09:e9:0c:d6:7b:ef:84:a2:3a:c9: f1:1e:d0:ee:26:14:21:04:12:63:e4:e5:cc:2f:ab:48: 4e:3a:d6:67:3c:5d:a4:53:d6:08:22:d7:28:14:54:4e: 42:2d:b6:cd:dd:8b:3c:e2:ce:ea:8f:c9:31:be:d0:5e: 94:f7:66:a9:c2:8e:4a:99:b6:d5:e4:a4:65:7a:d8:fb: fc:f8:ac:ca:75:6e:b9:e6:24:43:e2:bd:7b:11:c0:cc: 30:41:fd:84:b4:8c:af:35:5d:b1:82:8c:1a:ca:c9:8a: 7b:0d:94:af:bc:47:94:25:46:21:31:32:f1:07:2a:43: 1c:80:b4:d8:ac:33:65:56:a7:5c:b8:0a:e5:85:04:be: e9:e1:2b:26:36:a3:f9:fc:00:ce:51:30:8f:2d:c1:76: f9:db:50:1d:82:2c:1f:46:08:07:e6:03:8a:86:1a:52: 44:58:94:5b:fe:7a:1a:3b:15:ca:0b:54:69:9f:c5:bd: 9a:c8:76:0f:d6:37:0f:9d:17:14:ec:a1:c5:2f:23:0f: c2:d8:57:b3:7a:b8:4d:53:73:96:a0:35:97:87:98:60: e0:ea:40:24:3e:a5:28:12:47:09:17:b8:b3:32:93:02 Fingerprint (SHA-256): 74:88:5A:9B:87:26:7F:FA:0E:7F:37:0B:4C:88:15:EB:49:16:15:32:43:2D:B8:AA:F5:C6:79:BD:72:C4:CC:82 Fingerprint (SHA1): 21:B0:D7:72:98:02:62:16:F1:55:9F:96:CA:F8:D2:4E:45:8B:3E:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #107: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #108: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #109: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 27609 at Wed Aug 23 18:52:03 UTC 2017 kill -USR1 27609 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 27609 killed at Wed Aug 23 18:52:03 UTC 2017 httpserv starting at Wed Aug 23 18:52:03 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:52:03 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 27832 >/dev/null 2>/dev/null httpserv with PID 27832 found at Wed Aug 23 18:52:03 UTC 2017 httpserv with PID 27832 started at Wed Aug 23 18:52:03 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #110: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #111: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185119 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #112: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #113: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #114: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185120 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #115: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #116: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #117: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #118: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185121 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #119: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #120: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185122 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #121: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #122: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #123: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #124: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #125: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823185123 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #126: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #127: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #128: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #129: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #130: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185120 (0x3110cee0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:07 2017 Not After : Tue Aug 23 18:52:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:e4:85:bb:97:98:e7:3a:7d:ba:9d:f9:a2:4c:f8:3a: 0b:5f:ad:2d:a6:1d:49:34:c0:53:61:5c:c5:9e:7d:af: f7:0b:d0:84:f3:a5:c1:c6:40:a2:0a:6e:b6:50:88:b4: dd:cb:6d:19:41:2b:9b:61:d4:4c:dd:73:bc:f8:8f:ed: 75:34:b6:74:35:85:2d:14:05:78:28:65:3b:5b:ba:a8: c9:c1:7a:a9:e8:55:73:44:f3:18:15:64:e7:60:e8:f0: ec:49:a5:19:8d:4f:0d:00:bc:18:69:8c:48:15:7a:e1: 0f:68:fc:c3:0a:2b:05:ca:39:04:7c:a9:24:35:ff:1e: 23:7f:87:bf:8d:5a:f8:9f:6f:25:45:5d:d9:33:1a:19: 9b:62:6d:1c:65:87:e5:94:a2:6c:19:17:02:9c:89:56: 0b:5f:fb:42:38:ba:50:d0:17:51:a8:be:87:5f:72:56: 6a:95:c8:5f:68:61:60:e6:09:d7:aa:ef:27:cd:ab:3a: 09:e0:03:58:80:e4:e2:23:d0:0c:dd:64:40:35:02:b5: b8:29:91:ce:93:63:2a:d9:4e:5e:3d:c0:9c:c9:64:a2: 09:67:02:20:38:88:08:ab:2a:12:b9:7c:9a:99:5b:c6: 04:8e:f2:51:7f:80:1a:84:02:45:c0:36:83:80:3f:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:a8:d8:b9:e6:8a:ae:a8:81:a7:4f:92:d2:07:aa:c3: 36:6d:d3:94:cd:60:5e:e9:e4:5e:cd:a8:95:e3:4e:c8: 29:01:69:83:ac:bf:54:8b:cd:6c:c0:01:98:8b:8d:16: 50:d7:90:fa:a3:f6:a0:6b:18:45:38:0e:6d:1a:d5:f1: 72:36:74:ba:16:df:a1:d6:55:7b:a9:4b:1a:8c:e5:7e: 40:db:11:f4:4e:e0:05:5c:d9:d6:a2:03:56:0b:73:68: a8:71:ea:a7:52:59:0b:51:bb:a4:0c:0f:9f:0a:09:84: 57:7f:ca:c0:39:12:e8:0f:1f:b9:bf:cd:70:71:90:31: ac:97:b6:67:76:5c:41:c8:17:d5:76:e8:8f:1c:e6:62: 05:f2:d0:38:c1:ba:c7:9b:36:16:3a:e5:86:70:b6:a7: 31:d3:0d:16:19:7a:57:c5:35:34:b9:3a:9c:f5:4f:65: e3:82:38:0a:1b:9f:6f:4f:86:49:e3:db:41:bb:27:0e: bd:65:e8:8c:4e:8c:7f:da:be:1e:1c:b6:20:32:43:45: 07:41:e0:1f:b2:b1:4d:5c:43:9c:8e:89:16:e9:87:4e: 60:bc:82:93:aa:c2:b5:51:84:40:19:09:c0:79:0a:3a: 95:45:60:cf:de:14:a4:b5:31:46:72:9a:90:ae:1f:16 Fingerprint (SHA-256): F3:C8:19:C6:0C:C9:DF:A6:47:18:AC:79:BC:56:8A:83:D7:A8:83:58:78:A7:E5:17:4B:81:A7:EF:0E:60:3F:E8 Fingerprint (SHA1): 72:72:30:19:1B:0F:01:82:A1:4C:43:7B:35:BA:40:A2:04:FC:E5:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #131: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185119 (0x3110cedf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:52:05 2017 Not After : Tue Aug 23 18:52:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:e0:d2:07:42:50:de:b9:45:be:17:53:b9:be:40:0e: 92:bd:e4:78:cc:3e:a1:14:ca:0c:6f:7a:30:01:4a:1c: 48:7b:c1:f3:40:7e:ef:a7:9d:3b:eb:5c:5a:0a:40:0b: 23:47:90:71:e4:86:cc:bd:da:2b:67:b6:cd:7f:78:ca: 15:72:a3:80:7e:a4:76:5a:1d:cd:37:b8:8c:e8:c7:fb: 64:ee:9f:57:8c:fd:7c:f8:9a:1b:20:ef:3e:ed:46:35: 3b:76:dc:e1:ab:22:d2:0a:96:3d:15:ce:46:1e:f5:b0: 50:cc:7a:7c:18:5c:2b:10:94:6b:4f:3f:8b:ac:2f:4f: de:79:dc:5b:02:8b:66:33:4c:cc:0f:6a:14:a6:be:93: f6:e6:42:e8:b6:4f:88:fe:b2:ff:83:0a:02:85:83:af: 5b:0f:d9:68:5b:cd:90:bc:bd:7e:7f:e5:99:2e:36:84: 9a:e7:58:44:3a:b2:36:87:c0:90:0a:be:f4:43:40:1d: f1:aa:3e:58:4f:da:b3:0e:dc:6e:ba:84:24:ed:89:88: 79:40:94:c5:9d:5e:03:04:40:d8:9f:7b:2b:af:cd:15: 06:86:70:5b:ca:ce:44:28:42:b5:33:88:3e:c5:16:19: 12:a4:4b:96:a1:15:b8:5e:96:ab:fc:dc:ce:f9:b8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:c3:d2:2f:46:75:32:9e:fe:50:1f:1d:dd:ac:77:37: f9:75:bd:c0:a7:90:ae:10:63:9f:55:0a:66:62:06:8d: 84:68:65:6a:61:97:15:53:5e:c6:07:37:e9:4e:66:c2: ff:23:21:d9:a7:3a:aa:4a:72:ca:cb:57:0f:8d:ef:a3: 61:8e:98:8d:46:6c:8b:da:ec:a6:df:9d:41:94:eb:b8: 55:a5:d4:31:52:63:d6:3a:cc:9d:ff:dd:2e:6d:b1:d8: 68:94:e0:24:31:36:f3:47:55:45:1a:62:4d:b9:12:91: 04:c1:32:ec:35:ca:ce:91:bb:20:8f:d9:88:bb:f0:ff: e9:6e:42:bc:ad:c8:9c:6b:2c:db:93:a6:4a:e3:e9:19: e2:70:23:5d:37:6b:25:b4:86:73:76:a2:2e:42:1f:fa: 3d:7e:b6:6e:22:cd:74:44:6a:d2:1a:81:0e:45:d4:38: f3:37:63:6e:12:0b:42:a8:8f:c5:f3:35:01:92:f3:de: 16:0c:23:0c:44:44:62:8c:c1:04:b4:e7:7a:5c:76:98: 32:9e:a1:b8:03:f6:21:53:b4:58:6d:ae:df:60:90:8a: 5e:97:55:87:f2:55:5e:4a:88:ef:2e:71:51:94:5c:1c: 7d:b5:01:ba:d0:5a:06:72:59:29:15:59:63:60:76:ac Fingerprint (SHA-256): 99:AA:4D:61:C0:D3:C4:1A:80:8C:96:2A:27:60:D7:DB:E1:01:A0:5B:22:37:12:8C:EA:45:FF:7C:B9:3A:40:0A Fingerprint (SHA1): 42:AA:60:19:09:A5:CD:24:C5:D4:12:64:26:50:3D:76:2C:84:4C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #132: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #133: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #134: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #135: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185119 (0x3110cedf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:52:05 2017 Not After : Tue Aug 23 18:52:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:e0:d2:07:42:50:de:b9:45:be:17:53:b9:be:40:0e: 92:bd:e4:78:cc:3e:a1:14:ca:0c:6f:7a:30:01:4a:1c: 48:7b:c1:f3:40:7e:ef:a7:9d:3b:eb:5c:5a:0a:40:0b: 23:47:90:71:e4:86:cc:bd:da:2b:67:b6:cd:7f:78:ca: 15:72:a3:80:7e:a4:76:5a:1d:cd:37:b8:8c:e8:c7:fb: 64:ee:9f:57:8c:fd:7c:f8:9a:1b:20:ef:3e:ed:46:35: 3b:76:dc:e1:ab:22:d2:0a:96:3d:15:ce:46:1e:f5:b0: 50:cc:7a:7c:18:5c:2b:10:94:6b:4f:3f:8b:ac:2f:4f: de:79:dc:5b:02:8b:66:33:4c:cc:0f:6a:14:a6:be:93: f6:e6:42:e8:b6:4f:88:fe:b2:ff:83:0a:02:85:83:af: 5b:0f:d9:68:5b:cd:90:bc:bd:7e:7f:e5:99:2e:36:84: 9a:e7:58:44:3a:b2:36:87:c0:90:0a:be:f4:43:40:1d: f1:aa:3e:58:4f:da:b3:0e:dc:6e:ba:84:24:ed:89:88: 79:40:94:c5:9d:5e:03:04:40:d8:9f:7b:2b:af:cd:15: 06:86:70:5b:ca:ce:44:28:42:b5:33:88:3e:c5:16:19: 12:a4:4b:96:a1:15:b8:5e:96:ab:fc:dc:ce:f9:b8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:c3:d2:2f:46:75:32:9e:fe:50:1f:1d:dd:ac:77:37: f9:75:bd:c0:a7:90:ae:10:63:9f:55:0a:66:62:06:8d: 84:68:65:6a:61:97:15:53:5e:c6:07:37:e9:4e:66:c2: ff:23:21:d9:a7:3a:aa:4a:72:ca:cb:57:0f:8d:ef:a3: 61:8e:98:8d:46:6c:8b:da:ec:a6:df:9d:41:94:eb:b8: 55:a5:d4:31:52:63:d6:3a:cc:9d:ff:dd:2e:6d:b1:d8: 68:94:e0:24:31:36:f3:47:55:45:1a:62:4d:b9:12:91: 04:c1:32:ec:35:ca:ce:91:bb:20:8f:d9:88:bb:f0:ff: e9:6e:42:bc:ad:c8:9c:6b:2c:db:93:a6:4a:e3:e9:19: e2:70:23:5d:37:6b:25:b4:86:73:76:a2:2e:42:1f:fa: 3d:7e:b6:6e:22:cd:74:44:6a:d2:1a:81:0e:45:d4:38: f3:37:63:6e:12:0b:42:a8:8f:c5:f3:35:01:92:f3:de: 16:0c:23:0c:44:44:62:8c:c1:04:b4:e7:7a:5c:76:98: 32:9e:a1:b8:03:f6:21:53:b4:58:6d:ae:df:60:90:8a: 5e:97:55:87:f2:55:5e:4a:88:ef:2e:71:51:94:5c:1c: 7d:b5:01:ba:d0:5a:06:72:59:29:15:59:63:60:76:ac Fingerprint (SHA-256): 99:AA:4D:61:C0:D3:C4:1A:80:8C:96:2A:27:60:D7:DB:E1:01:A0:5B:22:37:12:8C:EA:45:FF:7C:B9:3A:40:0A Fingerprint (SHA1): 42:AA:60:19:09:A5:CD:24:C5:D4:12:64:26:50:3D:76:2C:84:4C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #136: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185120 (0x3110cee0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:07 2017 Not After : Tue Aug 23 18:52:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:e4:85:bb:97:98:e7:3a:7d:ba:9d:f9:a2:4c:f8:3a: 0b:5f:ad:2d:a6:1d:49:34:c0:53:61:5c:c5:9e:7d:af: f7:0b:d0:84:f3:a5:c1:c6:40:a2:0a:6e:b6:50:88:b4: dd:cb:6d:19:41:2b:9b:61:d4:4c:dd:73:bc:f8:8f:ed: 75:34:b6:74:35:85:2d:14:05:78:28:65:3b:5b:ba:a8: c9:c1:7a:a9:e8:55:73:44:f3:18:15:64:e7:60:e8:f0: ec:49:a5:19:8d:4f:0d:00:bc:18:69:8c:48:15:7a:e1: 0f:68:fc:c3:0a:2b:05:ca:39:04:7c:a9:24:35:ff:1e: 23:7f:87:bf:8d:5a:f8:9f:6f:25:45:5d:d9:33:1a:19: 9b:62:6d:1c:65:87:e5:94:a2:6c:19:17:02:9c:89:56: 0b:5f:fb:42:38:ba:50:d0:17:51:a8:be:87:5f:72:56: 6a:95:c8:5f:68:61:60:e6:09:d7:aa:ef:27:cd:ab:3a: 09:e0:03:58:80:e4:e2:23:d0:0c:dd:64:40:35:02:b5: b8:29:91:ce:93:63:2a:d9:4e:5e:3d:c0:9c:c9:64:a2: 09:67:02:20:38:88:08:ab:2a:12:b9:7c:9a:99:5b:c6: 04:8e:f2:51:7f:80:1a:84:02:45:c0:36:83:80:3f:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:a8:d8:b9:e6:8a:ae:a8:81:a7:4f:92:d2:07:aa:c3: 36:6d:d3:94:cd:60:5e:e9:e4:5e:cd:a8:95:e3:4e:c8: 29:01:69:83:ac:bf:54:8b:cd:6c:c0:01:98:8b:8d:16: 50:d7:90:fa:a3:f6:a0:6b:18:45:38:0e:6d:1a:d5:f1: 72:36:74:ba:16:df:a1:d6:55:7b:a9:4b:1a:8c:e5:7e: 40:db:11:f4:4e:e0:05:5c:d9:d6:a2:03:56:0b:73:68: a8:71:ea:a7:52:59:0b:51:bb:a4:0c:0f:9f:0a:09:84: 57:7f:ca:c0:39:12:e8:0f:1f:b9:bf:cd:70:71:90:31: ac:97:b6:67:76:5c:41:c8:17:d5:76:e8:8f:1c:e6:62: 05:f2:d0:38:c1:ba:c7:9b:36:16:3a:e5:86:70:b6:a7: 31:d3:0d:16:19:7a:57:c5:35:34:b9:3a:9c:f5:4f:65: e3:82:38:0a:1b:9f:6f:4f:86:49:e3:db:41:bb:27:0e: bd:65:e8:8c:4e:8c:7f:da:be:1e:1c:b6:20:32:43:45: 07:41:e0:1f:b2:b1:4d:5c:43:9c:8e:89:16:e9:87:4e: 60:bc:82:93:aa:c2:b5:51:84:40:19:09:c0:79:0a:3a: 95:45:60:cf:de:14:a4:b5:31:46:72:9a:90:ae:1f:16 Fingerprint (SHA-256): F3:C8:19:C6:0C:C9:DF:A6:47:18:AC:79:BC:56:8A:83:D7:A8:83:58:78:A7:E5:17:4B:81:A7:EF:0E:60:3F:E8 Fingerprint (SHA1): 72:72:30:19:1B:0F:01:82:A1:4C:43:7B:35:BA:40:A2:04:FC:E5:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #137: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #138: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #139: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #140: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #141: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #142: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185120 (0x3110cee0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:07 2017 Not After : Tue Aug 23 18:52:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:e4:85:bb:97:98:e7:3a:7d:ba:9d:f9:a2:4c:f8:3a: 0b:5f:ad:2d:a6:1d:49:34:c0:53:61:5c:c5:9e:7d:af: f7:0b:d0:84:f3:a5:c1:c6:40:a2:0a:6e:b6:50:88:b4: dd:cb:6d:19:41:2b:9b:61:d4:4c:dd:73:bc:f8:8f:ed: 75:34:b6:74:35:85:2d:14:05:78:28:65:3b:5b:ba:a8: c9:c1:7a:a9:e8:55:73:44:f3:18:15:64:e7:60:e8:f0: ec:49:a5:19:8d:4f:0d:00:bc:18:69:8c:48:15:7a:e1: 0f:68:fc:c3:0a:2b:05:ca:39:04:7c:a9:24:35:ff:1e: 23:7f:87:bf:8d:5a:f8:9f:6f:25:45:5d:d9:33:1a:19: 9b:62:6d:1c:65:87:e5:94:a2:6c:19:17:02:9c:89:56: 0b:5f:fb:42:38:ba:50:d0:17:51:a8:be:87:5f:72:56: 6a:95:c8:5f:68:61:60:e6:09:d7:aa:ef:27:cd:ab:3a: 09:e0:03:58:80:e4:e2:23:d0:0c:dd:64:40:35:02:b5: b8:29:91:ce:93:63:2a:d9:4e:5e:3d:c0:9c:c9:64:a2: 09:67:02:20:38:88:08:ab:2a:12:b9:7c:9a:99:5b:c6: 04:8e:f2:51:7f:80:1a:84:02:45:c0:36:83:80:3f:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:a8:d8:b9:e6:8a:ae:a8:81:a7:4f:92:d2:07:aa:c3: 36:6d:d3:94:cd:60:5e:e9:e4:5e:cd:a8:95:e3:4e:c8: 29:01:69:83:ac:bf:54:8b:cd:6c:c0:01:98:8b:8d:16: 50:d7:90:fa:a3:f6:a0:6b:18:45:38:0e:6d:1a:d5:f1: 72:36:74:ba:16:df:a1:d6:55:7b:a9:4b:1a:8c:e5:7e: 40:db:11:f4:4e:e0:05:5c:d9:d6:a2:03:56:0b:73:68: a8:71:ea:a7:52:59:0b:51:bb:a4:0c:0f:9f:0a:09:84: 57:7f:ca:c0:39:12:e8:0f:1f:b9:bf:cd:70:71:90:31: ac:97:b6:67:76:5c:41:c8:17:d5:76:e8:8f:1c:e6:62: 05:f2:d0:38:c1:ba:c7:9b:36:16:3a:e5:86:70:b6:a7: 31:d3:0d:16:19:7a:57:c5:35:34:b9:3a:9c:f5:4f:65: e3:82:38:0a:1b:9f:6f:4f:86:49:e3:db:41:bb:27:0e: bd:65:e8:8c:4e:8c:7f:da:be:1e:1c:b6:20:32:43:45: 07:41:e0:1f:b2:b1:4d:5c:43:9c:8e:89:16:e9:87:4e: 60:bc:82:93:aa:c2:b5:51:84:40:19:09:c0:79:0a:3a: 95:45:60:cf:de:14:a4:b5:31:46:72:9a:90:ae:1f:16 Fingerprint (SHA-256): F3:C8:19:C6:0C:C9:DF:A6:47:18:AC:79:BC:56:8A:83:D7:A8:83:58:78:A7:E5:17:4B:81:A7:EF:0E:60:3F:E8 Fingerprint (SHA1): 72:72:30:19:1B:0F:01:82:A1:4C:43:7B:35:BA:40:A2:04:FC:E5:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #143: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185120 (0x3110cee0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:52:07 2017 Not After : Tue Aug 23 18:52:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:e4:85:bb:97:98:e7:3a:7d:ba:9d:f9:a2:4c:f8:3a: 0b:5f:ad:2d:a6:1d:49:34:c0:53:61:5c:c5:9e:7d:af: f7:0b:d0:84:f3:a5:c1:c6:40:a2:0a:6e:b6:50:88:b4: dd:cb:6d:19:41:2b:9b:61:d4:4c:dd:73:bc:f8:8f:ed: 75:34:b6:74:35:85:2d:14:05:78:28:65:3b:5b:ba:a8: c9:c1:7a:a9:e8:55:73:44:f3:18:15:64:e7:60:e8:f0: ec:49:a5:19:8d:4f:0d:00:bc:18:69:8c:48:15:7a:e1: 0f:68:fc:c3:0a:2b:05:ca:39:04:7c:a9:24:35:ff:1e: 23:7f:87:bf:8d:5a:f8:9f:6f:25:45:5d:d9:33:1a:19: 9b:62:6d:1c:65:87:e5:94:a2:6c:19:17:02:9c:89:56: 0b:5f:fb:42:38:ba:50:d0:17:51:a8:be:87:5f:72:56: 6a:95:c8:5f:68:61:60:e6:09:d7:aa:ef:27:cd:ab:3a: 09:e0:03:58:80:e4:e2:23:d0:0c:dd:64:40:35:02:b5: b8:29:91:ce:93:63:2a:d9:4e:5e:3d:c0:9c:c9:64:a2: 09:67:02:20:38:88:08:ab:2a:12:b9:7c:9a:99:5b:c6: 04:8e:f2:51:7f:80:1a:84:02:45:c0:36:83:80:3f:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:a8:d8:b9:e6:8a:ae:a8:81:a7:4f:92:d2:07:aa:c3: 36:6d:d3:94:cd:60:5e:e9:e4:5e:cd:a8:95:e3:4e:c8: 29:01:69:83:ac:bf:54:8b:cd:6c:c0:01:98:8b:8d:16: 50:d7:90:fa:a3:f6:a0:6b:18:45:38:0e:6d:1a:d5:f1: 72:36:74:ba:16:df:a1:d6:55:7b:a9:4b:1a:8c:e5:7e: 40:db:11:f4:4e:e0:05:5c:d9:d6:a2:03:56:0b:73:68: a8:71:ea:a7:52:59:0b:51:bb:a4:0c:0f:9f:0a:09:84: 57:7f:ca:c0:39:12:e8:0f:1f:b9:bf:cd:70:71:90:31: ac:97:b6:67:76:5c:41:c8:17:d5:76:e8:8f:1c:e6:62: 05:f2:d0:38:c1:ba:c7:9b:36:16:3a:e5:86:70:b6:a7: 31:d3:0d:16:19:7a:57:c5:35:34:b9:3a:9c:f5:4f:65: e3:82:38:0a:1b:9f:6f:4f:86:49:e3:db:41:bb:27:0e: bd:65:e8:8c:4e:8c:7f:da:be:1e:1c:b6:20:32:43:45: 07:41:e0:1f:b2:b1:4d:5c:43:9c:8e:89:16:e9:87:4e: 60:bc:82:93:aa:c2:b5:51:84:40:19:09:c0:79:0a:3a: 95:45:60:cf:de:14:a4:b5:31:46:72:9a:90:ae:1f:16 Fingerprint (SHA-256): F3:C8:19:C6:0C:C9:DF:A6:47:18:AC:79:BC:56:8A:83:D7:A8:83:58:78:A7:E5:17:4B:81:A7:EF:0E:60:3F:E8 Fingerprint (SHA1): 72:72:30:19:1B:0F:01:82:A1:4C:43:7B:35:BA:40:A2:04:FC:E5:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #144: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #145: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #146: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #147: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #148: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #149: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185119 (0x3110cedf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:52:05 2017 Not After : Tue Aug 23 18:52:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:e0:d2:07:42:50:de:b9:45:be:17:53:b9:be:40:0e: 92:bd:e4:78:cc:3e:a1:14:ca:0c:6f:7a:30:01:4a:1c: 48:7b:c1:f3:40:7e:ef:a7:9d:3b:eb:5c:5a:0a:40:0b: 23:47:90:71:e4:86:cc:bd:da:2b:67:b6:cd:7f:78:ca: 15:72:a3:80:7e:a4:76:5a:1d:cd:37:b8:8c:e8:c7:fb: 64:ee:9f:57:8c:fd:7c:f8:9a:1b:20:ef:3e:ed:46:35: 3b:76:dc:e1:ab:22:d2:0a:96:3d:15:ce:46:1e:f5:b0: 50:cc:7a:7c:18:5c:2b:10:94:6b:4f:3f:8b:ac:2f:4f: de:79:dc:5b:02:8b:66:33:4c:cc:0f:6a:14:a6:be:93: f6:e6:42:e8:b6:4f:88:fe:b2:ff:83:0a:02:85:83:af: 5b:0f:d9:68:5b:cd:90:bc:bd:7e:7f:e5:99:2e:36:84: 9a:e7:58:44:3a:b2:36:87:c0:90:0a:be:f4:43:40:1d: f1:aa:3e:58:4f:da:b3:0e:dc:6e:ba:84:24:ed:89:88: 79:40:94:c5:9d:5e:03:04:40:d8:9f:7b:2b:af:cd:15: 06:86:70:5b:ca:ce:44:28:42:b5:33:88:3e:c5:16:19: 12:a4:4b:96:a1:15:b8:5e:96:ab:fc:dc:ce:f9:b8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:c3:d2:2f:46:75:32:9e:fe:50:1f:1d:dd:ac:77:37: f9:75:bd:c0:a7:90:ae:10:63:9f:55:0a:66:62:06:8d: 84:68:65:6a:61:97:15:53:5e:c6:07:37:e9:4e:66:c2: ff:23:21:d9:a7:3a:aa:4a:72:ca:cb:57:0f:8d:ef:a3: 61:8e:98:8d:46:6c:8b:da:ec:a6:df:9d:41:94:eb:b8: 55:a5:d4:31:52:63:d6:3a:cc:9d:ff:dd:2e:6d:b1:d8: 68:94:e0:24:31:36:f3:47:55:45:1a:62:4d:b9:12:91: 04:c1:32:ec:35:ca:ce:91:bb:20:8f:d9:88:bb:f0:ff: e9:6e:42:bc:ad:c8:9c:6b:2c:db:93:a6:4a:e3:e9:19: e2:70:23:5d:37:6b:25:b4:86:73:76:a2:2e:42:1f:fa: 3d:7e:b6:6e:22:cd:74:44:6a:d2:1a:81:0e:45:d4:38: f3:37:63:6e:12:0b:42:a8:8f:c5:f3:35:01:92:f3:de: 16:0c:23:0c:44:44:62:8c:c1:04:b4:e7:7a:5c:76:98: 32:9e:a1:b8:03:f6:21:53:b4:58:6d:ae:df:60:90:8a: 5e:97:55:87:f2:55:5e:4a:88:ef:2e:71:51:94:5c:1c: 7d:b5:01:ba:d0:5a:06:72:59:29:15:59:63:60:76:ac Fingerprint (SHA-256): 99:AA:4D:61:C0:D3:C4:1A:80:8C:96:2A:27:60:D7:DB:E1:01:A0:5B:22:37:12:8C:EA:45:FF:7C:B9:3A:40:0A Fingerprint (SHA1): 42:AA:60:19:09:A5:CD:24:C5:D4:12:64:26:50:3D:76:2C:84:4C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #150: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185119 (0x3110cedf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:52:05 2017 Not After : Tue Aug 23 18:52:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:e0:d2:07:42:50:de:b9:45:be:17:53:b9:be:40:0e: 92:bd:e4:78:cc:3e:a1:14:ca:0c:6f:7a:30:01:4a:1c: 48:7b:c1:f3:40:7e:ef:a7:9d:3b:eb:5c:5a:0a:40:0b: 23:47:90:71:e4:86:cc:bd:da:2b:67:b6:cd:7f:78:ca: 15:72:a3:80:7e:a4:76:5a:1d:cd:37:b8:8c:e8:c7:fb: 64:ee:9f:57:8c:fd:7c:f8:9a:1b:20:ef:3e:ed:46:35: 3b:76:dc:e1:ab:22:d2:0a:96:3d:15:ce:46:1e:f5:b0: 50:cc:7a:7c:18:5c:2b:10:94:6b:4f:3f:8b:ac:2f:4f: de:79:dc:5b:02:8b:66:33:4c:cc:0f:6a:14:a6:be:93: f6:e6:42:e8:b6:4f:88:fe:b2:ff:83:0a:02:85:83:af: 5b:0f:d9:68:5b:cd:90:bc:bd:7e:7f:e5:99:2e:36:84: 9a:e7:58:44:3a:b2:36:87:c0:90:0a:be:f4:43:40:1d: f1:aa:3e:58:4f:da:b3:0e:dc:6e:ba:84:24:ed:89:88: 79:40:94:c5:9d:5e:03:04:40:d8:9f:7b:2b:af:cd:15: 06:86:70:5b:ca:ce:44:28:42:b5:33:88:3e:c5:16:19: 12:a4:4b:96:a1:15:b8:5e:96:ab:fc:dc:ce:f9:b8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:c3:d2:2f:46:75:32:9e:fe:50:1f:1d:dd:ac:77:37: f9:75:bd:c0:a7:90:ae:10:63:9f:55:0a:66:62:06:8d: 84:68:65:6a:61:97:15:53:5e:c6:07:37:e9:4e:66:c2: ff:23:21:d9:a7:3a:aa:4a:72:ca:cb:57:0f:8d:ef:a3: 61:8e:98:8d:46:6c:8b:da:ec:a6:df:9d:41:94:eb:b8: 55:a5:d4:31:52:63:d6:3a:cc:9d:ff:dd:2e:6d:b1:d8: 68:94:e0:24:31:36:f3:47:55:45:1a:62:4d:b9:12:91: 04:c1:32:ec:35:ca:ce:91:bb:20:8f:d9:88:bb:f0:ff: e9:6e:42:bc:ad:c8:9c:6b:2c:db:93:a6:4a:e3:e9:19: e2:70:23:5d:37:6b:25:b4:86:73:76:a2:2e:42:1f:fa: 3d:7e:b6:6e:22:cd:74:44:6a:d2:1a:81:0e:45:d4:38: f3:37:63:6e:12:0b:42:a8:8f:c5:f3:35:01:92:f3:de: 16:0c:23:0c:44:44:62:8c:c1:04:b4:e7:7a:5c:76:98: 32:9e:a1:b8:03:f6:21:53:b4:58:6d:ae:df:60:90:8a: 5e:97:55:87:f2:55:5e:4a:88:ef:2e:71:51:94:5c:1c: 7d:b5:01:ba:d0:5a:06:72:59:29:15:59:63:60:76:ac Fingerprint (SHA-256): 99:AA:4D:61:C0:D3:C4:1A:80:8C:96:2A:27:60:D7:DB:E1:01:A0:5B:22:37:12:8C:EA:45:FF:7C:B9:3A:40:0A Fingerprint (SHA1): 42:AA:60:19:09:A5:CD:24:C5:D4:12:64:26:50:3D:76:2C:84:4C:D3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #151: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #152: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185124 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #153: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #154: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #155: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185125 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #156: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #157: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #158: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185126 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #159: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #160: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #161: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185127 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #162: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #163: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #164: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185128 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #165: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #166: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #167: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185129 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #168: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #169: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #170: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185130 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #171: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #172: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #173: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185131 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #174: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #175: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #176: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185132 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #177: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #178: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #179: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #180: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823185133 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #181: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #182: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823185134 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #183: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #184: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823185135 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #185: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #186: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #187: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #188: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #189: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823185136 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #190: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #191: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823185137 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #192: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #193: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823185138 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #194: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #195: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #196: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #197: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #198: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823185139 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #199: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #200: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823185140 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #201: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #202: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823185141 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #203: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #204: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #205: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #206: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #207: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823185142 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #208: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #209: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823185143 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #210: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #211: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823185144 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #212: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #213: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #214: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #215: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #216: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823185145 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #217: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #218: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #219: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #220: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185146 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #221: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #222: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185124 (0x3110cee4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:52:19 2017 Not After : Tue Aug 23 18:52:19 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:1c:f4:07:7e:c8:d8:1f:a3:34:07:aa:5c:70:d0:18: 90:14:26:85:7c:a3:72:9a:66:9b:08:4e:1a:f0:f6:ce: 7f:3c:50:d7:3f:7e:3b:6f:65:cd:50:7e:97:c0:e6:0a: 24:9c:59:33:44:e5:1b:3b:30:f1:e7:72:df:34:6c:ab: 67:ac:ca:bd:b8:8c:13:f0:0b:46:7c:ad:7c:7c:2e:58: bf:0b:c1:3f:d3:08:98:d0:e9:fe:71:76:45:3f:94:f3: 2f:88:d7:52:3a:37:c9:76:2a:7d:d8:5f:c8:d7:c2:b6: 80:be:73:d3:72:3c:66:1c:e0:bd:17:ea:94:ad:75:f8: 52:a0:f6:b9:09:df:f1:91:3c:2d:32:76:e5:e5:e8:e7: e8:70:46:ed:38:95:c4:be:b1:07:92:70:03:63:61:2a: 4f:6c:40:17:16:a4:a9:2f:2d:72:bc:a3:b1:ac:37:3f: 26:39:67:bd:ba:bd:cb:6b:34:ad:96:58:24:61:32:dd: 7e:d6:fc:73:31:a5:c9:4a:5a:9d:7c:a8:d5:53:4a:41: 9c:45:ee:c3:c4:02:24:c3:e3:9d:37:74:6a:0f:58:01: f3:f9:44:b1:4f:78:bb:18:16:b7:e7:bd:93:58:62:05: 95:d5:e5:f2:a7:cc:eb:b6:da:e5:8a:cd:f2:f0:09:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:cb:af:12:26:a4:97:2e:3a:1e:38:d6:93:2a:11:3e: 4f:81:8d:10:1e:45:26:dd:13:22:59:63:d2:df:bf:21: ab:ac:bc:a5:b6:45:ab:f4:47:84:14:01:84:81:f8:ec: d4:61:62:84:d1:0e:bd:4f:c1:0e:e9:19:34:2a:d8:7c: 06:34:be:ba:be:2c:25:c5:5f:aa:e9:f2:ad:5a:6a:97: 4d:35:61:36:d0:fb:9a:56:fa:88:7e:17:de:3b:86:bf: e3:71:10:ca:25:51:6f:b7:3a:b5:57:f6:a7:d1:6c:75: 32:63:b1:c2:c3:0a:ab:9c:11:61:d1:f8:f8:0e:ad:40: f0:95:3b:c7:7d:b1:e1:c1:ba:dc:d3:c8:97:62:6a:bb: 42:8d:29:92:0b:df:88:45:2c:c8:0e:36:98:4d:1b:9e: e4:aa:e2:41:8c:16:33:a8:82:43:22:d3:24:87:d0:25: 50:a4:db:08:a6:16:4b:de:34:e1:fd:5b:5f:be:ef:64: 6b:01:3b:01:9f:6f:cb:99:16:ac:15:0b:16:00:64:7a: 39:1a:ae:20:35:bf:b6:0f:d1:b0:f9:61:ff:d9:42:07: e2:3d:eb:94:23:48:e3:3b:69:30:96:af:ea:b2:54:0f: 1b:3c:05:79:d1:09:90:56:3a:22:a8:7c:c6:27:2b:31 Fingerprint (SHA-256): 30:A4:74:A3:FD:EE:8A:FB:24:65:72:88:2B:14:74:63:79:ED:63:89:FD:27:F0:42:6E:0D:10:60:93:74:AA:89 Fingerprint (SHA1): 54:0C:70:FC:B7:76:9B:8B:DB:26:3E:4A:03:7A:B0:E9:8B:CA:07:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #223: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185125 (0x3110cee5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:52:21 2017 Not After : Tue Aug 23 18:52:21 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:c6:ac:7e:67:ba:8c:9b:2e:c8:7c:79:27:7c:fc:b2: 92:d8:18:9b:e3:f6:32:78:d3:67:a2:05:a0:89:fe:62: 02:d8:5d:84:c2:90:97:f6:46:a7:9e:6f:88:46:2e:1c: 2f:50:4f:37:5c:55:cf:7d:57:ea:83:59:46:46:15:18: c2:e4:de:de:8a:e5:16:07:de:5a:4b:91:a3:ad:1e:30: b2:da:37:46:57:9b:07:d0:6e:97:7c:c0:e8:5a:28:43: 62:7c:2c:d8:26:c9:0c:68:a3:98:db:a8:e7:06:02:98: 54:b5:fd:1c:49:fd:fd:a9:a1:f0:c7:df:47:99:3f:7f: ca:0c:2f:87:b5:6d:6c:76:9e:66:17:f1:f0:72:65:ff: bc:93:af:76:72:70:ba:82:db:4a:65:04:70:e4:fb:c5: 37:64:12:30:01:9f:76:1a:69:b0:f7:b1:eb:9f:71:f2: b0:cf:1e:86:07:48:6a:69:ef:3d:a2:4c:46:9a:4e:e5: 47:92:ef:84:ee:e5:41:68:a4:7e:23:e4:6c:db:cb:3d: 64:53:4e:6e:c3:84:44:c4:02:09:20:08:71:f0:dc:8c: b6:6b:31:83:18:4e:bb:c5:94:b4:39:b1:62:7d:3c:04: 90:a7:90:e7:ce:85:f8:13:0e:4a:f5:a3:25:fb:8f:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:ab:46:32:23:99:71:60:be:87:7e:71:9b:7d:66:40: 50:1b:04:3a:0b:1b:64:be:2f:4e:b5:e1:c7:db:ac:17: 48:2d:03:80:28:25:87:97:3c:92:67:9d:35:e4:c8:1f: bf:5f:0a:27:33:8f:e9:a4:46:d7:53:bc:0f:10:34:57: 35:9b:2c:0b:ac:33:e2:63:ce:e6:2c:61:6a:bc:4e:76: 9e:8d:db:7b:da:e6:c0:7d:a0:83:58:ac:a5:c1:e5:45: c2:d0:2d:85:fe:8b:e8:55:26:2c:07:ad:e4:1b:f9:dd: 82:93:eb:c7:fb:b3:96:54:ce:8c:0b:48:2d:f9:42:8f: df:0f:8e:1b:fc:3f:ad:ec:21:6d:37:3d:6e:b5:5a:ba: 5b:e5:ba:be:63:45:85:62:0e:f6:78:11:a4:97:83:2f: 05:e6:c0:c2:8b:ff:d3:96:fa:d1:e5:2e:d8:23:1a:09: dc:64:8a:a2:a5:00:48:3a:61:ba:d7:3a:83:21:d4:d3: f7:87:36:db:7c:99:3d:ba:84:b3:76:81:e6:39:c9:f6: 9f:b4:16:f1:9d:02:3a:d9:12:8b:a2:d9:23:4d:52:6f: d8:7a:ed:c1:ab:ef:4e:6d:ce:72:4b:52:4a:9e:36:3d: 30:91:5f:0c:66:e5:de:ec:ff:39:c6:25:a6:fd:8a:78 Fingerprint (SHA-256): DD:70:B5:4E:C8:F6:E4:4A:07:B2:8D:72:3D:A8:F4:4C:F8:89:1A:AB:5B:54:AC:6C:02:20:C3:C6:C4:ED:28:B5 Fingerprint (SHA1): 2B:C3:BF:5E:9F:9D:1C:A5:37:C3:85:BA:E3:82:FD:16:34:2D:80:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #224: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185126 (0x3110cee6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:52:23 2017 Not After : Tue Aug 23 18:52:23 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:2b:9c:ee:d7:dc:fc:6e:0c:96:a0:11:de:3d:33:c7: 43:d7:38:3e:8d:1e:68:ad:1e:ca:dd:7a:36:7f:43:bd: ed:d2:6c:bc:ba:11:ba:bc:70:89:55:47:cf:ff:8d:ec: 70:f3:77:e7:4f:0f:d3:e5:4d:4c:49:50:46:4f:1d:80: 01:17:43:a2:a6:26:ad:7a:f7:97:80:c3:b5:12:98:50: 25:3f:a1:e2:2f:ec:22:f3:eb:89:03:de:34:4c:fb:85: b7:2c:aa:13:c1:09:f4:35:43:42:50:bc:24:47:1f:34: 55:e2:63:ae:ff:33:f7:32:63:09:37:ad:34:8b:50:60: 7e:86:d9:b5:f1:a2:8b:6a:d7:d8:1f:6f:45:c9:75:17: 8d:f4:39:a4:ee:97:a5:b1:25:c8:37:55:59:b3:cf:1b: ff:a4:e4:87:c9:94:a6:96:e5:06:6a:48:0a:0f:e4:86: a1:97:76:33:20:1d:43:f4:7f:5b:fd:0f:73:62:ca:8f: 34:c7:4b:ac:f3:be:d5:53:9e:6e:53:e9:a8:9f:c4:b1: e1:41:15:46:38:84:79:49:1b:2f:6b:2c:d2:31:67:20: 9f:1d:2e:49:37:40:2d:4d:13:cd:b9:c9:87:c1:ab:ef: 33:e0:cc:2a:f8:73:f7:a7:4a:3b:17:60:fc:b1:aa:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:8b:d2:87:a5:ff:4d:2c:88:77:86:2d:4e:80:bb:f1: 1d:a1:dd:5a:6e:f6:3e:32:6e:5a:78:d2:22:3b:d4:2c: b4:eb:86:1b:fb:97:9d:8d:f7:df:c4:80:78:d6:49:fe: 0a:fd:9c:70:78:ed:80:7f:e6:d8:e9:bd:e0:97:15:4b: af:de:d0:de:ca:e8:d8:5b:83:f2:8d:f6:ff:62:0d:a7: 1b:99:27:86:4c:a2:15:5d:96:67:07:19:4c:de:1b:3d: 7a:28:29:9d:f6:87:ec:69:e1:62:52:8f:f4:0d:9b:83: 72:92:12:96:bd:6b:b1:12:50:81:a1:0f:8d:39:fb:cb: 04:6d:b6:70:ca:b2:3e:fa:a7:c0:97:37:73:58:0f:0e: ae:04:32:44:3f:37:64:76:0e:9e:b6:d3:ac:f2:bf:1b: 61:21:10:08:21:19:10:49:1a:c5:2a:5d:1c:34:9c:e6: aa:40:ca:18:08:9b:63:5d:cc:7a:d9:cc:3c:5a:e3:c7: de:a2:d5:bc:a7:f1:c7:4e:de:fc:d2:a7:98:a9:72:d6: 80:de:f9:9d:9c:b1:f2:b1:69:c5:b0:a7:8b:d8:d7:58: 0b:36:57:8c:dc:f7:99:fa:f0:af:4f:60:2f:f1:5f:25: 95:e8:80:1c:f4:56:ea:f3:4e:db:6f:7f:c6:7a:b0:fa Fingerprint (SHA-256): 6C:20:B4:C4:10:58:AA:76:72:7C:1A:A9:09:A6:A2:DB:E5:C4:39:98:5E:03:10:08:47:69:B1:10:97:63:2E:72 Fingerprint (SHA1): 3E:8F:12:B4:B9:58:02:A6:6D:A8:8D:B0:F0:C1:77:D4:50:98:41:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #225: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185127 (0x3110cee7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:52:25 2017 Not After : Tue Aug 23 18:52:25 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:ef:56:6b:97:e3:0a:6c:4c:ba:51:22:b3:e5:2b:c2: 6d:1f:8b:8f:44:c6:1b:3b:90:f1:e8:61:5b:d3:34:d3: ae:41:40:08:cd:30:24:42:d8:a5:0c:eb:29:e9:55:64: 4c:53:dd:4a:0c:5d:b7:3a:82:36:9b:8c:90:c6:b9:cc: 76:a7:fc:74:40:2c:9a:6a:5c:37:b7:48:92:19:ec:dc: f6:ce:65:f6:a0:fe:bd:1d:f4:2d:73:03:76:bf:70:0a: e1:d9:62:34:1c:c8:12:ba:7f:84:e7:f6:c9:51:55:cd: 7e:b2:ff:f9:ef:a0:5a:fc:5f:f8:95:d0:26:50:4d:72: 79:14:cc:ba:11:ad:42:9d:7b:ac:eb:84:7a:08:32:4f: d5:bc:43:85:44:b1:23:75:44:50:25:5d:10:68:0a:4a: c5:f3:1e:4f:fd:f1:94:5d:02:ae:75:92:4a:cc:32:ee: bb:2e:5f:f2:08:f2:31:9b:59:8b:74:c2:ae:62:3f:76: ba:a1:89:b1:cf:e7:ea:1f:f1:0e:3f:e5:69:cb:76:6b: bb:05:ab:45:5e:0b:f9:7a:1a:07:98:2c:27:a5:52:3c: a4:8e:66:4f:86:7f:06:08:07:bd:46:13:78:9f:d8:12: bc:86:65:b5:8c:f1:9d:99:78:cd:c2:25:cf:ba:3d:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:b7:1e:8f:b1:0c:03:25:09:16:ce:f6:fd:3c:01:a7: 30:6b:a5:88:1d:78:f1:1f:98:72:66:4f:dc:76:97:de: 51:22:d4:d0:51:4b:5b:af:77:41:8d:5a:7b:fe:f0:7d: 6d:d9:49:5f:76:1b:30:4c:1b:6e:22:9b:48:7f:64:ca: cf:83:59:ba:83:ff:7d:cf:f9:d8:b0:e7:7f:fb:8e:ce: 97:fe:7b:0d:5e:14:99:f7:02:47:a2:fa:c0:39:cb:be: 32:8c:93:35:c1:4a:8e:de:e3:58:1a:64:62:d2:54:f6: 20:dc:41:f2:4e:3a:a3:df:34:23:24:df:d3:9f:f8:c6: f8:b9:eb:0c:71:b0:b1:d2:09:fd:8e:60:b2:13:3f:d8: a2:18:f8:62:17:f1:13:14:30:10:56:a7:65:84:f5:f8: fb:c6:72:4f:17:c8:bc:98:f5:0a:66:38:93:c0:9e:f1: c8:59:55:bb:b0:43:d9:0b:76:de:41:a3:62:92:68:95: db:d8:44:58:e0:36:03:3d:85:9f:9b:e4:9c:a8:36:4a: 83:66:63:66:7d:94:99:78:97:2d:1e:16:c6:9f:c1:ab: b0:25:ac:11:9e:72:39:ff:5a:d7:03:51:3a:ea:37:57: 47:20:96:63:df:fa:af:32:3a:2e:87:a5:21:3a:af:17 Fingerprint (SHA-256): EE:C4:F7:4D:88:AC:CE:64:A8:BD:CE:C5:02:AC:6D:07:11:75:3B:11:57:25:F2:0D:63:37:74:0E:FF:68:D9:56 Fingerprint (SHA1): 15:09:6C:F2:C0:DF:A9:17:C4:1C:07:CE:18:F7:61:77:B2:FB:DE:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #226: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185128 (0x3110cee8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:52:28 2017 Not After : Tue Aug 23 18:52:28 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:90:9d:49:aa:57:84:34:0e:e3:0c:c8:d6:58:39:f4: a1:04:2d:ca:ff:4b:85:1d:71:01:db:a6:55:8c:24:a9: 55:12:95:cd:a4:39:73:b1:bb:16:8c:c9:a9:93:15:42: 12:b9:6c:4f:0b:a9:73:aa:78:72:2b:09:63:de:85:57: 5a:b3:bc:e0:33:32:17:03:35:d3:a4:c7:34:7c:b2:1e: ac:52:01:54:49:6e:b1:24:02:a4:2d:3c:36:7b:96:47: 96:8d:5e:f4:48:b2:46:42:8e:af:3f:c7:10:9e:bc:0f: d8:3a:01:5e:71:e6:cb:e6:2e:ef:bb:2a:87:cd:7b:d4: 4c:40:3e:ac:59:e4:c4:64:de:7e:c7:77:b4:07:46:1a: 66:2a:4b:d5:46:3f:bc:81:d1:bb:a9:9c:ee:7b:92:e3: 47:ec:3a:51:e0:2f:43:d4:3d:4f:19:90:a7:b5:b4:ac: 0c:d3:8b:18:3c:a8:d0:05:fe:22:40:60:dd:c1:40:5c: f3:98:cb:b4:63:16:20:84:e1:d2:15:62:b1:f8:3d:af: 8a:0b:63:5d:c2:24:92:6b:d2:08:1d:63:a5:2d:db:b2: 7a:c8:c6:b1:11:5b:3a:cb:38:b3:b0:1e:fc:ba:fd:6f: 3d:af:e7:8c:cc:7f:6e:b4:7f:af:9c:9b:08:d2:37:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:aa:31:35:eb:8b:36:41:4b:43:3b:73:cb:1b:98:21: bc:33:75:c6:ee:1a:24:a1:65:1d:df:0c:ac:02:65:95: 7b:18:a0:6e:d7:0f:c5:83:7e:98:89:4e:72:2c:ce:b2: 4a:fb:c5:d7:99:75:27:01:bb:70:17:4f:7b:b8:04:7f: 3b:97:57:6a:25:0a:21:25:88:17:e4:ff:fd:53:f6:60: f0:38:12:6e:f8:cd:e1:7c:b4:b8:6e:71:66:df:8b:44: 4a:fc:6a:0d:ea:13:b1:66:73:d1:49:09:7f:2e:73:bb: 5e:00:44:4e:c9:d0:fe:3c:96:a1:7b:b3:9c:ce:e7:a7: 41:56:19:0a:4d:10:80:e9:6d:93:9c:0f:a7:bf:6c:36: 00:bf:d1:ab:eb:ba:17:9a:e0:fa:2c:8d:c3:28:d6:c8: 20:10:a9:b2:35:d1:2c:16:fe:85:42:e8:c8:3b:86:60: c9:2c:f0:1c:da:94:09:51:38:44:2d:98:9b:da:02:44: b6:f0:66:e0:d0:f5:72:14:1c:3c:a2:37:d2:18:c2:20: f2:14:8d:67:53:ee:1c:ae:05:24:4f:1c:40:60:3f:ac: a7:ba:13:34:69:84:29:c1:5d:a9:29:bd:08:b6:6e:2b: e6:f3:8b:fe:81:52:26:df:4c:a6:bc:6c:47:0f:74:d2 Fingerprint (SHA-256): BD:DD:A6:09:FA:3C:36:DA:90:E6:11:19:40:93:62:03:E8:59:50:CD:3B:93:37:BF:EC:AE:49:4E:7C:F9:35:10 Fingerprint (SHA1): 05:14:4B:03:1B:EE:5A:08:9F:3E:2E:36:2B:19:4A:DD:37:F3:A3:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #227: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185129 (0x3110cee9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:52:30 2017 Not After : Tue Aug 23 18:52:30 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:c4:88:0f:09:5c:5a:4b:89:cd:9b:ef:b1:60:35:88: a9:f8:43:43:20:84:fb:f2:03:76:a3:98:b3:36:d6:5f: d7:09:34:5c:44:88:eb:81:e2:59:eb:34:ff:be:d8:b9: 59:8a:6a:13:f3:73:13:f1:3b:84:f3:2b:37:32:42:25: 32:8a:ed:9b:8d:55:c4:41:dc:9e:53:4a:c0:46:fe:65: b3:ff:7c:33:ec:03:9b:dc:3b:f3:26:90:30:2c:c6:f6: 88:d3:6d:07:39:74:8c:ad:75:69:00:84:07:72:20:69: 39:e3:de:61:78:a2:66:e6:3f:29:26:32:fb:64:d8:8e: 88:9c:1e:17:8f:17:d2:72:94:e0:bd:d0:9d:03:7e:0a: 92:8c:67:be:c1:ad:7d:97:0c:d7:ba:c8:d7:e3:9b:36: 06:63:81:2a:e9:73:71:f9:5d:87:34:74:41:9a:69:3b: e2:c9:8f:1c:92:1b:a1:63:07:63:d1:1f:32:11:39:59: 6f:73:f9:21:01:f1:95:03:87:59:74:3e:6f:fb:c6:90: 0b:68:48:ba:cd:d0:e1:9f:ce:cb:72:c5:a7:62:a0:38: d7:b1:13:f5:79:1c:6b:95:e1:74:19:43:f4:95:9d:d0: 9c:2a:11:fb:86:62:7b:07:a5:b2:e9:50:78:8d:30:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:fa:9b:88:01:3a:37:4f:d1:e7:27:0d:7f:34:41:9e: ad:2b:8d:26:16:62:0f:1b:71:40:7b:f7:5e:e2:6b:12: 58:14:b4:17:cd:2f:ad:0d:f7:c5:e1:80:fc:6e:6e:8b: 39:d8:64:ec:62:65:90:e5:04:50:d1:c8:88:e0:aa:11: 5b:2e:c3:89:ec:d4:fa:b8:6a:76:7c:ba:17:25:7c:7e: 9d:ff:7a:e8:0c:92:7c:96:29:d2:0b:9a:f3:70:b9:67: b8:17:29:57:56:43:65:3c:21:4c:4a:43:d0:5e:41:db: 62:bd:ac:86:56:22:9e:33:b0:a3:cd:8c:98:83:22:4b: 1e:13:17:c7:b4:a4:53:1b:c5:86:01:23:cc:82:9d:06: 06:60:97:bc:a7:60:d8:67:1e:dc:3a:f6:85:72:2c:0c: 25:2b:76:53:92:d0:7a:ba:7f:b2:3a:8d:e1:e5:fb:3e: 25:18:b6:f6:f4:da:2d:91:bb:a9:3b:9a:2f:3e:0f:a3: 79:06:d8:95:47:12:f2:bd:c2:39:cd:bd:b4:6e:a5:92: 0a:20:bb:ae:76:6e:bb:4f:5c:30:ef:2a:d1:55:56:a6: 72:b2:eb:f7:04:9e:ef:08:22:88:d2:06:ba:4e:3b:c4: b2:6f:98:57:26:0d:0f:05:50:ca:41:77:76:6b:92:51 Fingerprint (SHA-256): 57:AE:EE:C7:7C:25:40:48:D1:E1:38:36:67:2E:96:FD:4C:27:34:95:22:F7:19:22:AD:52:BD:8C:79:F9:4B:BB Fingerprint (SHA1): 25:14:1F:39:55:FB:63:5E:1E:5D:68:48:41:09:2C:CB:0B:B9:75:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #228: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185130 (0x3110ceea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:52:31 2017 Not After : Tue Aug 23 18:52:31 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:ce:c3:c3:63:fc:ed:88:a6:f7:a5:c6:b8:c9:7b:d5: 16:41:67:dc:8a:de:4e:2e:33:a2:10:a7:ba:55:e9:2d: 52:64:4c:86:18:e3:ca:01:33:b7:e9:4f:bd:5e:65:33: 2e:4e:08:0d:ba:e1:c8:ad:13:e1:e5:d3:39:90:a1:52: 1a:d6:5f:97:2f:c9:5e:fd:2d:92:92:01:43:2c:4e:13: 62:e8:7e:9e:8d:5b:47:4c:ba:a3:65:3f:0b:35:3f:22: 20:a8:c6:5d:95:24:04:77:9b:7d:3a:66:1b:fd:ca:a0: e5:a3:3a:f4:e8:95:a0:69:c5:cf:cd:c8:0c:37:75:76: 78:99:04:13:da:bb:f1:c9:ca:07:ab:6a:fa:50:82:99: f9:f2:9f:e1:78:6e:26:b3:66:af:13:ed:39:65:31:30: d0:3e:f1:4c:50:b8:0b:e8:46:88:bc:42:c0:45:29:5b: f1:a1:e2:42:a0:3d:1f:4a:0c:9c:bf:e1:74:a1:c1:a4: 36:a6:b7:f9:65:a1:93:a2:1a:51:a7:1e:6e:2a:c4:12: b6:63:6b:ae:57:4a:2e:df:52:0e:5b:9f:79:3b:ea:e8: 23:9e:fa:09:31:ef:a7:d3:49:31:31:e0:eb:06:56:48: 53:8c:9f:62:bf:77:22:e9:49:cb:2d:0f:f8:16:e5:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:8c:60:be:ca:af:e4:f8:5f:35:c4:9e:6f:9d:cb:7b: f2:3c:33:ee:63:e9:7e:7c:42:ba:96:f1:3e:71:3e:a4: 07:5f:6f:d6:a4:bf:97:96:02:f0:11:f0:6c:0e:7b:59: b4:da:bd:25:97:8c:0d:04:ef:e0:73:ed:92:dd:8e:87: 81:d4:65:61:d6:83:ba:3a:d0:72:cb:92:95:07:39:fa: 7e:30:6e:2d:2b:9b:04:64:bf:ac:e2:8a:14:31:5d:23: 89:2b:f0:44:9c:c6:86:05:49:b8:35:18:35:06:ca:6e: c6:7d:6d:6c:42:c7:5f:06:0c:b9:c8:92:30:1f:fd:d5: fb:b0:03:e7:fc:f2:5d:26:dd:b3:b4:d1:1f:e1:4f:13: 80:a7:cf:2c:2b:c4:7f:61:b2:43:10:fe:0f:5e:3e:45: bc:1d:fc:42:b3:84:a3:aa:b3:76:45:61:5a:5c:a3:e4: 0d:fa:cd:0e:0f:d7:4c:41:0c:66:8e:a9:e0:de:0b:06: e7:85:ef:d8:cd:36:8e:e9:00:dc:b8:10:30:b1:69:db: 90:b9:da:51:9d:9f:df:32:0a:fa:03:7e:59:af:b3:6d: b8:4b:49:db:e0:33:f9:3f:00:fb:b4:5f:22:bf:8e:6c: 9e:68:c2:f0:cc:e6:a1:48:42:61:3b:c6:10:88:f1:ea Fingerprint (SHA-256): 25:0F:9A:66:52:2E:7D:0D:9D:A9:52:EB:F8:93:76:C5:CC:EA:C9:16:88:17:7A:5E:9E:6B:49:24:8E:B4:3D:76 Fingerprint (SHA1): 40:4A:C9:25:9B:8E:0F:7E:F1:68:C8:FB:2E:05:7A:C3:1E:38:2B:C2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #229: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185131 (0x3110ceeb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:52:33 2017 Not After : Tue Aug 23 18:52:33 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:6f:30:7b:9a:17:3d:03:e0:61:93:0e:23:d3:99:0f: a5:9b:76:74:e9:9f:7b:40:e9:da:3d:d3:8e:d7:00:b7: a5:4d:2f:6a:b4:8b:c8:0a:f1:ae:fd:8a:26:6c:99:94: 41:d1:83:40:bb:c4:4c:3a:f7:48:b3:dd:0b:78:0b:89: a2:0d:6a:69:c8:a5:f3:01:47:ec:72:81:37:5d:72:fc: 89:1a:22:f8:b2:8e:7a:cf:fb:25:4f:df:41:0e:c7:41: bb:99:b3:18:7e:a7:de:f2:90:73:ab:06:6b:96:d4:aa: ac:4d:3a:1f:10:67:d6:ee:83:78:29:7b:a5:f0:86:3c: 88:33:7d:ef:d5:7c:d8:7e:1c:46:17:05:47:99:9c:4e: 76:f3:e3:6e:5f:15:fd:b4:04:bc:62:35:d7:0b:e0:5f: 4f:24:21:54:8a:eb:40:4a:a4:d8:a6:61:3d:5e:df:fa: e5:19:15:8e:1b:37:d0:c7:42:be:ae:10:5e:d6:b2:55: 6a:96:2a:5b:ce:40:52:ef:a2:08:8e:9b:08:51:c0:a1: d1:1e:62:86:a1:60:5a:d1:ed:bc:62:5b:4d:25:60:34: cc:e1:51:1d:d3:76:53:f9:b8:4b:59:a6:ff:80:ee:31: d1:25:17:a2:98:a7:2f:ab:2c:1c:b1:7d:27:a5:32:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:6a:64:35:ad:08:c7:37:73:82:d4:bf:ba:03:fa:c8: ee:33:e3:97:19:dd:9c:b7:3c:a9:b7:a4:9c:36:13:63: af:53:89:e9:19:4b:08:fb:ee:ce:bf:98:b3:fd:af:17: 42:ce:c0:e6:4b:a3:6d:ee:ef:d0:da:3f:6c:09:8c:93: 83:b2:00:a7:9c:db:18:ae:3d:80:3a:de:5f:69:2e:f8: cd:32:0d:28:84:49:3d:a2:a3:09:b0:53:bd:3e:31:68: 51:8d:50:54:b0:ae:af:42:02:cd:99:e9:69:0b:54:5b: 91:91:ac:54:93:49:d3:7a:f2:5f:ee:8e:90:ad:ad:86: ef:d8:26:84:7b:9c:89:e9:bc:69:6d:23:22:30:a6:81: 16:7c:09:35:61:fa:1b:50:00:c4:27:5a:dc:10:5a:e6: 2c:94:24:c1:97:b3:a8:b2:a3:77:87:9f:f2:e3:cb:59: ef:32:c9:06:c7:11:b7:c8:a9:f3:46:38:9e:4e:8d:5a: 8f:b1:09:4d:af:80:bb:8c:a9:ff:1e:0a:b1:cb:b8:aa: da:c1:80:cb:c8:83:a5:e8:66:4e:ed:e2:57:15:0f:f9: 97:37:8e:1d:f8:48:76:6c:49:77:f0:8b:df:da:2c:cc: 88:7c:cf:22:70:5b:60:66:4c:f7:eb:16:bd:10:cd:0d Fingerprint (SHA-256): 00:55:FA:00:62:64:17:6F:99:0F:B3:46:92:1C:2C:38:01:9D:14:4A:37:19:7C:25:67:28:EC:C6:4A:B7:BE:2B Fingerprint (SHA1): B3:D6:DE:30:FA:74:59:30:26:2B:AB:1B:E4:71:43:58:26:BB:00:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #230: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185132 (0x3110ceec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:52:35 2017 Not After : Tue Aug 23 18:52:35 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:ea:15:a8:01:a9:28:29:36:85:3a:0b:a0:74:86:8b: ab:dd:9f:6f:33:f8:09:eb:4c:3e:6d:60:6a:f7:31:fb: 22:9b:e9:d9:2c:7b:1f:56:c5:22:cb:46:e9:d9:02:45: 50:96:81:0c:f2:c6:8b:eb:4d:d1:22:a1:1c:ac:9c:4c: ea:1a:57:6a:5b:79:dd:73:75:d6:7a:81:e6:c2:38:19: 86:3a:9d:2c:59:0f:b8:3e:ce:99:e5:02:80:06:36:77: b9:37:b8:89:da:a7:7f:0f:8b:05:6f:95:c6:62:5f:d3: 89:46:da:65:ea:14:9c:bf:68:b9:de:a5:d6:d8:8d:7b: 02:8e:86:d3:08:37:f0:22:c4:7e:72:0c:32:1e:65:a4: 2b:ba:da:19:bd:6d:69:ed:98:90:e0:bd:ab:e9:c1:7c: 97:c6:f2:b6:fa:55:e9:8f:db:a9:7d:33:ec:89:dd:fb: c6:10:a5:fc:2a:99:98:42:12:54:cc:57:75:cc:dc:fb: 25:a8:62:17:0a:ec:d7:62:c4:b9:e1:b3:0a:2d:06:f5: ce:21:f4:e6:df:88:d4:5f:3f:3f:8c:22:63:80:17:88: 4f:56:db:ab:b0:c8:ed:f4:c7:f7:2e:32:ba:e3:d1:cf: 4a:7c:8f:28:ec:ee:61:8d:55:ce:c9:01:cb:2d:69:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:19:fe:92:18:20:60:ad:c7:63:de:c4:32:9a:b0:5e: 8a:9c:1e:9c:db:9c:37:3f:d6:10:ab:56:0f:61:2a:06: 76:f5:4e:e1:da:0b:1c:33:18:33:39:3a:4c:a8:94:f7: a8:2a:54:2a:fa:d7:2d:b2:bb:a0:0f:6b:15:83:4e:3f: d9:54:f5:73:6f:55:01:7d:c3:aa:c2:38:04:9f:51:46: 2b:99:13:f4:17:e3:21:56:f9:84:73:7b:02:16:7c:88: c4:54:a4:52:b2:06:21:a2:23:91:12:51:db:3e:a0:6a: 96:b4:7e:7f:5e:62:73:d9:70:d2:d6:ca:4d:16:6c:83: 0e:60:e5:ac:f4:c3:e4:07:22:8f:74:b2:cf:47:58:95: a5:99:39:8e:4d:95:f6:a2:ed:8a:5d:84:9e:02:9f:f6: 11:5b:ca:c9:a8:d3:79:81:06:73:a7:5c:bc:35:9e:ac: f0:47:66:0d:25:13:ba:17:68:30:43:41:5d:2c:ba:17: 0b:25:ac:11:50:fc:42:35:4d:1a:43:69:05:ef:f8:75: 7a:0e:68:31:5f:db:fd:37:33:15:9f:ea:c4:f4:42:6a: e3:2d:fe:8f:4c:28:b7:d6:a1:1e:77:ab:d3:33:99:5f: a0:cb:d9:a1:3c:39:f2:2b:a3:82:4c:57:b1:0b:d5:c2 Fingerprint (SHA-256): C7:2E:05:5F:9C:BF:32:8E:B1:A7:71:27:7D:40:3A:62:59:38:9E:EE:3D:38:80:44:D3:71:B5:9F:A6:FB:D5:EC Fingerprint (SHA1): 6A:A7:E1:18:3B:A0:37:46:8E:C0:B0:AD:3D:9C:51:05:D1:43:12:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #231: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #232: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185147 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #233: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #234: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #235: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #236: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185148 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #237: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #238: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #239: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #240: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185149 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #241: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #242: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #243: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #244: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185150 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #245: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #246: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #247: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185147 (0x3110cefb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:55 2017 Not After : Tue Aug 23 18:52:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:da:0f:35:6e:7a:93:68:69:90:ef:46:50:74:12:a0: a5:3a:90:eb:16:ff:30:1d:78:03:f5:97:ad:53:2f:71: 2b:e5:f3:88:c3:e8:a3:2c:1f:b0:42:93:4f:e1:dc:c6: 19:43:47:c4:bb:8d:f7:c5:72:ad:03:81:2a:39:f9:1e: 28:92:99:95:e1:a2:f3:0b:ea:a8:c5:e7:57:82:54:e9: 00:e9:7f:b9:39:9b:ea:c2:53:b9:2b:a0:bd:24:a8:a7: 21:25:61:93:a1:0d:b9:52:73:87:3f:79:0b:9c:2a:44: 23:5d:87:4a:ba:40:08:db:d7:9d:f3:f2:cd:ae:b1:ae: 09:df:60:c7:ed:43:4e:aa:12:68:8a:2e:74:a5:af:9b: b6:37:b6:15:a7:b4:c3:13:ee:7a:cc:7f:c9:87:20:7e: 12:8d:12:09:6c:a6:55:b0:c8:d9:12:6d:e1:8d:ab:05: 32:a7:3a:c2:19:62:69:53:0e:5c:71:ab:d8:20:48:30: e9:26:fa:5c:0b:38:33:3a:ab:58:78:43:f1:2e:7c:41: 1a:87:af:81:d8:ba:b1:6a:a6:f7:d1:64:db:0e:90:a9: f4:cd:32:2f:47:a6:ee:e6:6a:ce:38:8a:4b:d5:5d:75: 69:34:41:89:a1:21:af:ee:30:a3:51:bf:34:ef:5d:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:4f:69:57:24:0a:fc:9c:be:01:60:2b:1a:e8:28:97: 54:df:bc:75:78:e5:89:d2:b9:09:01:8c:c6:c1:5c:f5: be:46:ab:1a:a6:ee:ad:3f:9e:9d:18:64:22:53:fa:45: 86:e1:ee:dc:a6:96:3e:02:a7:5e:50:23:2b:d7:bb:1e: 9d:59:5e:b5:6f:2d:14:a6:b4:ba:8a:b0:32:af:34:2e: 65:c5:be:66:65:d9:10:8f:e4:32:26:3c:d3:68:a3:0a: 44:c3:4e:f8:05:09:04:10:fb:b2:c9:f9:54:a4:dd:ef: d1:6f:c6:36:7b:df:3a:51:c3:ec:d8:aa:34:78:f8:eb: e7:df:64:c3:66:cc:cc:ee:0d:bd:c2:e7:f7:ed:40:6c: 96:70:e9:e4:26:85:46:16:3b:c4:5f:c9:ab:95:bd:ed: 1d:62:34:20:4e:75:0c:49:82:36:dd:f9:74:61:df:eb: 46:8c:b3:88:ec:ab:76:1b:56:70:26:1c:38:ca:10:2b: 78:2c:03:c7:1b:46:43:c3:ab:48:81:be:85:a3:96:ae: 84:80:98:10:f2:bc:95:ac:c2:b6:b4:41:d6:96:d0:6a: fa:6c:6e:45:98:f1:9e:fa:b2:ea:3a:40:9a:ba:a8:89: ff:4d:f7:95:c2:c6:88:8b:4b:14:ca:d2:66:f9:f8:0f Fingerprint (SHA-256): 24:DC:AD:1D:90:EE:51:A3:44:5E:10:86:B4:A5:83:08:B3:3D:B3:25:A6:21:30:46:32:DF:A9:2F:AD:9B:DC:30 Fingerprint (SHA1): F9:62:13:F5:66:15:00:84:D2:01:7E:B4:B7:F6:33:FF:F7:BB:00:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #248: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #249: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185148 (0x3110cefc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:58 2017 Not After : Tue Aug 23 18:52:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:73:6e:90:06:93:4a:25:72:61:15:db:01:be:b8:a4: bd:25:3d:6a:97:37:9b:f1:d8:25:35:28:08:f8:e8:69: 02:cf:ee:5c:72:22:88:ce:4f:be:d2:14:e8:15:60:5b: 59:c9:7b:19:23:52:48:a6:4e:e1:ec:0c:16:5b:9a:ee: 67:72:27:8c:f1:8c:ea:67:63:52:b2:23:46:e4:32:9e: b8:a1:4a:ca:e5:ff:76:20:68:bc:63:1b:89:bf:15:d8: 98:51:10:0d:49:c6:e7:6b:a9:c9:e3:fa:fa:39:06:99: 72:98:4e:c4:12:fd:fe:6c:50:1f:b1:d7:0d:72:3e:df: 50:f2:fb:a3:57:22:ad:46:c5:b7:5f:19:ce:a7:ab:42: 09:e5:d3:ce:35:56:51:f0:8e:05:98:73:27:69:5d:05: 4a:8e:e0:a3:05:bc:12:9a:4d:c1:10:fb:b1:1f:62:67: 77:8c:15:f1:95:e3:81:e9:56:8c:08:05:c9:e5:29:fd: f9:a9:a1:eb:f6:bd:60:bc:4d:44:6f:2f:51:13:36:57: a9:0e:ab:8d:c0:bc:dd:11:f1:be:5b:f9:4a:63:76:0c: 70:15:eb:77:bc:30:8f:df:f1:77:4b:03:15:84:4c:c9: 9f:1b:75:fd:4d:d1:c2:9b:97:fe:5c:b2:fe:91:c1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:2d:1e:8e:bd:97:9d:70:99:0f:d0:30:d6:5b:f0:f2: e8:52:ce:91:01:a1:79:d5:24:65:f1:90:52:19:a6:dd: 4c:29:53:79:c6:74:d6:00:2e:1d:89:27:10:ab:77:70: 04:76:a7:b5:04:0a:61:34:41:31:ba:a5:a2:25:6f:32: b2:fc:f4:ab:2a:dc:c0:a9:ed:6e:4a:5c:9f:47:c9:ce: 8a:28:07:18:46:b3:92:be:6e:4b:31:69:28:eb:b0:22: dc:54:be:d2:a9:28:8d:dc:a7:e3:8b:89:6f:a5:10:b9: b7:78:17:04:65:40:01:31:9a:c8:7b:db:e5:9f:4e:77: 78:7d:64:89:b0:00:3e:83:ab:30:43:1d:2c:69:c2:86: a9:f0:db:77:5c:e8:47:21:d2:29:df:27:f4:cb:02:c4: da:43:48:67:f0:8f:53:16:24:cf:4c:77:7f:10:31:b4: 1f:ef:33:0c:df:ed:f2:3d:5e:b0:7f:be:2c:93:c9:c7: fa:f4:26:d8:86:7d:62:28:e2:74:d5:3c:a8:ee:21:68: 71:14:cf:50:fb:44:a0:d5:81:b1:a9:d8:43:a8:b0:20: d6:e4:59:ef:87:79:9a:08:3b:7b:6a:c0:73:96:c7:f0: cd:28:47:2f:77:67:a6:78:16:29:8a:8e:51:59:1c:d4 Fingerprint (SHA-256): 29:87:5F:51:CA:BF:44:D2:22:52:7E:F5:E0:0D:33:17:E6:41:0D:C1:2B:AC:2C:D5:D1:F3:D0:EC:6C:55:70:60 Fingerprint (SHA1): 30:71:2A:33:04:79:2A:47:B2:D2:FC:4C:5F:81:B5:39:36:D5:D0:F8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #250: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #251: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185149 (0x3110cefd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:53:00 2017 Not After : Tue Aug 23 18:53:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:60:ad:a3:22:09:e5:fa:f8:67:31:35:f1:55:75:a9: af:cd:cc:84:ab:50:81:b2:62:3a:ca:67:c1:9b:7d:13: 65:7f:a4:0a:c8:ca:fb:69:ce:38:be:5e:88:0e:7e:29: a2:c4:94:df:1d:fc:44:17:94:13:4d:99:40:09:ba:a4: 61:80:33:02:87:b3:52:68:fd:ac:fd:3d:b3:cf:d6:02: 8f:c8:7e:d8:5e:26:c6:f0:e4:76:04:5b:d5:80:e8:f3: 42:af:34:8e:f2:f2:7b:75:bd:26:55:37:53:cf:27:c5: 4a:1c:dc:6b:17:92:75:30:1e:1d:98:68:82:00:e2:24: 65:b1:96:f4:a5:ee:61:20:31:da:6e:31:ad:81:81:09: 64:69:6a:66:a4:3a:7d:9f:42:af:a4:2d:34:f9:ae:bf: c4:d7:5f:eb:b0:f9:d4:6c:30:e2:d7:d6:53:6b:ab:42: 01:a8:71:69:19:a3:e6:d8:4d:aa:4f:e4:96:63:c8:67: 52:12:d4:fe:cf:e4:64:74:5c:4a:60:43:45:cd:4d:02: 61:12:70:24:09:85:9b:1f:89:8f:b9:ed:4f:43:27:8d: af:e4:04:5a:d4:c1:ec:b9:e1:af:26:16:91:db:ae:69: 36:51:06:f1:5c:b7:18:86:09:2f:5c:ed:69:b8:32:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:0a:23:89:74:dd:80:0f:e7:ec:75:de:6b:f8:89:96: ac:5a:ce:ab:f1:12:69:84:50:6e:5b:f3:15:29:2f:30: 96:a1:5b:fd:58:b9:e7:2d:60:7c:76:dc:62:ae:ca:92: b9:1f:e6:c9:36:3a:2f:62:5e:c9:b2:be:5e:b8:88:a0: e2:0b:3b:d8:6e:c1:61:dc:66:08:4c:a2:a5:c0:45:ed: 80:6f:f4:1c:93:f2:17:30:b0:47:37:16:3d:d4:f2:1d: fb:dd:0a:dd:07:57:94:fa:80:63:b0:a9:51:fc:ad:76: b0:bb:58:db:ef:4b:d9:26:c5:b3:2e:95:57:67:19:3c: b1:90:a9:35:60:7f:9f:15:7a:e9:36:9c:9b:5b:3e:37: 98:25:35:fb:35:74:21:40:62:af:64:de:93:2c:e8:bf: ab:98:bc:c7:4a:03:b6:2b:f0:11:9b:58:ec:ab:9e:5a: 51:91:05:c7:22:95:d7:42:bc:18:a2:55:0b:36:67:31: 46:c8:d5:36:ef:08:c0:d5:50:6f:72:43:39:12:df:9f: 9e:b9:40:77:e6:c8:a2:8d:e7:6c:d7:bb:7d:f4:de:eb: 23:b7:06:e1:17:36:10:56:c5:78:81:27:cb:fd:39:43: 3f:bd:59:bc:f7:bc:7a:f6:b7:95:18:0a:be:a5:a5:a5 Fingerprint (SHA-256): 51:B8:EA:CD:3F:54:26:7D:8C:A1:7A:96:87:94:CA:6B:2C:67:B0:44:F8:E0:18:DB:FD:6D:34:FE:EA:FA:2B:81 Fingerprint (SHA1): BB:C7:A7:19:7E:5B:B2:1D:DD:B2:D3:77:EB:70:75:85:60:18:84:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #252: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #253: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #254: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #255: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #256: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185147 (0x3110cefb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:55 2017 Not After : Tue Aug 23 18:52:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:da:0f:35:6e:7a:93:68:69:90:ef:46:50:74:12:a0: a5:3a:90:eb:16:ff:30:1d:78:03:f5:97:ad:53:2f:71: 2b:e5:f3:88:c3:e8:a3:2c:1f:b0:42:93:4f:e1:dc:c6: 19:43:47:c4:bb:8d:f7:c5:72:ad:03:81:2a:39:f9:1e: 28:92:99:95:e1:a2:f3:0b:ea:a8:c5:e7:57:82:54:e9: 00:e9:7f:b9:39:9b:ea:c2:53:b9:2b:a0:bd:24:a8:a7: 21:25:61:93:a1:0d:b9:52:73:87:3f:79:0b:9c:2a:44: 23:5d:87:4a:ba:40:08:db:d7:9d:f3:f2:cd:ae:b1:ae: 09:df:60:c7:ed:43:4e:aa:12:68:8a:2e:74:a5:af:9b: b6:37:b6:15:a7:b4:c3:13:ee:7a:cc:7f:c9:87:20:7e: 12:8d:12:09:6c:a6:55:b0:c8:d9:12:6d:e1:8d:ab:05: 32:a7:3a:c2:19:62:69:53:0e:5c:71:ab:d8:20:48:30: e9:26:fa:5c:0b:38:33:3a:ab:58:78:43:f1:2e:7c:41: 1a:87:af:81:d8:ba:b1:6a:a6:f7:d1:64:db:0e:90:a9: f4:cd:32:2f:47:a6:ee:e6:6a:ce:38:8a:4b:d5:5d:75: 69:34:41:89:a1:21:af:ee:30:a3:51:bf:34:ef:5d:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:4f:69:57:24:0a:fc:9c:be:01:60:2b:1a:e8:28:97: 54:df:bc:75:78:e5:89:d2:b9:09:01:8c:c6:c1:5c:f5: be:46:ab:1a:a6:ee:ad:3f:9e:9d:18:64:22:53:fa:45: 86:e1:ee:dc:a6:96:3e:02:a7:5e:50:23:2b:d7:bb:1e: 9d:59:5e:b5:6f:2d:14:a6:b4:ba:8a:b0:32:af:34:2e: 65:c5:be:66:65:d9:10:8f:e4:32:26:3c:d3:68:a3:0a: 44:c3:4e:f8:05:09:04:10:fb:b2:c9:f9:54:a4:dd:ef: d1:6f:c6:36:7b:df:3a:51:c3:ec:d8:aa:34:78:f8:eb: e7:df:64:c3:66:cc:cc:ee:0d:bd:c2:e7:f7:ed:40:6c: 96:70:e9:e4:26:85:46:16:3b:c4:5f:c9:ab:95:bd:ed: 1d:62:34:20:4e:75:0c:49:82:36:dd:f9:74:61:df:eb: 46:8c:b3:88:ec:ab:76:1b:56:70:26:1c:38:ca:10:2b: 78:2c:03:c7:1b:46:43:c3:ab:48:81:be:85:a3:96:ae: 84:80:98:10:f2:bc:95:ac:c2:b6:b4:41:d6:96:d0:6a: fa:6c:6e:45:98:f1:9e:fa:b2:ea:3a:40:9a:ba:a8:89: ff:4d:f7:95:c2:c6:88:8b:4b:14:ca:d2:66:f9:f8:0f Fingerprint (SHA-256): 24:DC:AD:1D:90:EE:51:A3:44:5E:10:86:B4:A5:83:08:B3:3D:B3:25:A6:21:30:46:32:DF:A9:2F:AD:9B:DC:30 Fingerprint (SHA1): F9:62:13:F5:66:15:00:84:D2:01:7E:B4:B7:F6:33:FF:F7:BB:00:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #257: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #258: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185148 (0x3110cefc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:52:58 2017 Not After : Tue Aug 23 18:52:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:73:6e:90:06:93:4a:25:72:61:15:db:01:be:b8:a4: bd:25:3d:6a:97:37:9b:f1:d8:25:35:28:08:f8:e8:69: 02:cf:ee:5c:72:22:88:ce:4f:be:d2:14:e8:15:60:5b: 59:c9:7b:19:23:52:48:a6:4e:e1:ec:0c:16:5b:9a:ee: 67:72:27:8c:f1:8c:ea:67:63:52:b2:23:46:e4:32:9e: b8:a1:4a:ca:e5:ff:76:20:68:bc:63:1b:89:bf:15:d8: 98:51:10:0d:49:c6:e7:6b:a9:c9:e3:fa:fa:39:06:99: 72:98:4e:c4:12:fd:fe:6c:50:1f:b1:d7:0d:72:3e:df: 50:f2:fb:a3:57:22:ad:46:c5:b7:5f:19:ce:a7:ab:42: 09:e5:d3:ce:35:56:51:f0:8e:05:98:73:27:69:5d:05: 4a:8e:e0:a3:05:bc:12:9a:4d:c1:10:fb:b1:1f:62:67: 77:8c:15:f1:95:e3:81:e9:56:8c:08:05:c9:e5:29:fd: f9:a9:a1:eb:f6:bd:60:bc:4d:44:6f:2f:51:13:36:57: a9:0e:ab:8d:c0:bc:dd:11:f1:be:5b:f9:4a:63:76:0c: 70:15:eb:77:bc:30:8f:df:f1:77:4b:03:15:84:4c:c9: 9f:1b:75:fd:4d:d1:c2:9b:97:fe:5c:b2:fe:91:c1:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:2d:1e:8e:bd:97:9d:70:99:0f:d0:30:d6:5b:f0:f2: e8:52:ce:91:01:a1:79:d5:24:65:f1:90:52:19:a6:dd: 4c:29:53:79:c6:74:d6:00:2e:1d:89:27:10:ab:77:70: 04:76:a7:b5:04:0a:61:34:41:31:ba:a5:a2:25:6f:32: b2:fc:f4:ab:2a:dc:c0:a9:ed:6e:4a:5c:9f:47:c9:ce: 8a:28:07:18:46:b3:92:be:6e:4b:31:69:28:eb:b0:22: dc:54:be:d2:a9:28:8d:dc:a7:e3:8b:89:6f:a5:10:b9: b7:78:17:04:65:40:01:31:9a:c8:7b:db:e5:9f:4e:77: 78:7d:64:89:b0:00:3e:83:ab:30:43:1d:2c:69:c2:86: a9:f0:db:77:5c:e8:47:21:d2:29:df:27:f4:cb:02:c4: da:43:48:67:f0:8f:53:16:24:cf:4c:77:7f:10:31:b4: 1f:ef:33:0c:df:ed:f2:3d:5e:b0:7f:be:2c:93:c9:c7: fa:f4:26:d8:86:7d:62:28:e2:74:d5:3c:a8:ee:21:68: 71:14:cf:50:fb:44:a0:d5:81:b1:a9:d8:43:a8:b0:20: d6:e4:59:ef:87:79:9a:08:3b:7b:6a:c0:73:96:c7:f0: cd:28:47:2f:77:67:a6:78:16:29:8a:8e:51:59:1c:d4 Fingerprint (SHA-256): 29:87:5F:51:CA:BF:44:D2:22:52:7E:F5:E0:0D:33:17:E6:41:0D:C1:2B:AC:2C:D5:D1:F3:D0:EC:6C:55:70:60 Fingerprint (SHA1): 30:71:2A:33:04:79:2A:47:B2:D2:FC:4C:5F:81:B5:39:36:D5:D0:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #259: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #260: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185149 (0x3110cefd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:53:00 2017 Not After : Tue Aug 23 18:53:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:60:ad:a3:22:09:e5:fa:f8:67:31:35:f1:55:75:a9: af:cd:cc:84:ab:50:81:b2:62:3a:ca:67:c1:9b:7d:13: 65:7f:a4:0a:c8:ca:fb:69:ce:38:be:5e:88:0e:7e:29: a2:c4:94:df:1d:fc:44:17:94:13:4d:99:40:09:ba:a4: 61:80:33:02:87:b3:52:68:fd:ac:fd:3d:b3:cf:d6:02: 8f:c8:7e:d8:5e:26:c6:f0:e4:76:04:5b:d5:80:e8:f3: 42:af:34:8e:f2:f2:7b:75:bd:26:55:37:53:cf:27:c5: 4a:1c:dc:6b:17:92:75:30:1e:1d:98:68:82:00:e2:24: 65:b1:96:f4:a5:ee:61:20:31:da:6e:31:ad:81:81:09: 64:69:6a:66:a4:3a:7d:9f:42:af:a4:2d:34:f9:ae:bf: c4:d7:5f:eb:b0:f9:d4:6c:30:e2:d7:d6:53:6b:ab:42: 01:a8:71:69:19:a3:e6:d8:4d:aa:4f:e4:96:63:c8:67: 52:12:d4:fe:cf:e4:64:74:5c:4a:60:43:45:cd:4d:02: 61:12:70:24:09:85:9b:1f:89:8f:b9:ed:4f:43:27:8d: af:e4:04:5a:d4:c1:ec:b9:e1:af:26:16:91:db:ae:69: 36:51:06:f1:5c:b7:18:86:09:2f:5c:ed:69:b8:32:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:0a:23:89:74:dd:80:0f:e7:ec:75:de:6b:f8:89:96: ac:5a:ce:ab:f1:12:69:84:50:6e:5b:f3:15:29:2f:30: 96:a1:5b:fd:58:b9:e7:2d:60:7c:76:dc:62:ae:ca:92: b9:1f:e6:c9:36:3a:2f:62:5e:c9:b2:be:5e:b8:88:a0: e2:0b:3b:d8:6e:c1:61:dc:66:08:4c:a2:a5:c0:45:ed: 80:6f:f4:1c:93:f2:17:30:b0:47:37:16:3d:d4:f2:1d: fb:dd:0a:dd:07:57:94:fa:80:63:b0:a9:51:fc:ad:76: b0:bb:58:db:ef:4b:d9:26:c5:b3:2e:95:57:67:19:3c: b1:90:a9:35:60:7f:9f:15:7a:e9:36:9c:9b:5b:3e:37: 98:25:35:fb:35:74:21:40:62:af:64:de:93:2c:e8:bf: ab:98:bc:c7:4a:03:b6:2b:f0:11:9b:58:ec:ab:9e:5a: 51:91:05:c7:22:95:d7:42:bc:18:a2:55:0b:36:67:31: 46:c8:d5:36:ef:08:c0:d5:50:6f:72:43:39:12:df:9f: 9e:b9:40:77:e6:c8:a2:8d:e7:6c:d7:bb:7d:f4:de:eb: 23:b7:06:e1:17:36:10:56:c5:78:81:27:cb:fd:39:43: 3f:bd:59:bc:f7:bc:7a:f6:b7:95:18:0a:be:a5:a5:a5 Fingerprint (SHA-256): 51:B8:EA:CD:3F:54:26:7D:8C:A1:7A:96:87:94:CA:6B:2C:67:B0:44:F8:E0:18:DB:FD:6D:34:FE:EA:FA:2B:81 Fingerprint (SHA1): BB:C7:A7:19:7E:5B:B2:1D:DD:B2:D3:77:EB:70:75:85:60:18:84:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #261: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #262: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #263: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185151 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #265: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #266: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #267: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185152 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #268: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #269: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #270: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #271: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185153 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #272: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #273: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #274: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #275: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823185154 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #276: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #277: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #278: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #279: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823185155 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #280: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #281: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #282: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185151 (0x3110ceff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:08 2017 Not After : Tue Aug 23 18:53:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:6c:ac:eb:b6:ab:bc:f7:cb:ec:72:00:2c:56:95:64: d2:8c:78:e7:ab:b4:81:83:03:f7:39:7c:46:d1:7b:b0: 47:d0:4e:5f:59:ec:d1:5b:97:2f:83:ed:95:3a:5f:15: 0c:d7:b3:52:a7:e8:dc:6e:60:ad:da:51:df:ea:62:53: b6:72:2f:0f:a6:29:6b:39:3d:c6:45:7b:f0:46:3d:9c: aa:c4:48:29:d4:66:59:f2:4d:30:5c:57:3e:f0:ac:b5: 78:84:6b:df:52:99:c6:90:ff:98:ce:bf:37:5c:73:5d: d0:73:c8:ee:6b:f1:14:e8:72:be:17:5d:d7:a5:fa:e8: 5e:18:ae:1e:f0:5b:4a:bc:d4:60:ad:d1:09:0b:57:f1: 1f:97:0a:72:45:bf:12:71:7d:57:dc:3a:52:1d:19:52: 4c:94:35:ee:6d:74:3d:be:81:46:a5:57:1a:2d:91:04: 1e:43:af:18:79:8e:59:e0:a4:e7:a7:9a:c9:7a:51:08: 88:cb:d9:a0:50:fa:8e:c9:01:7c:f6:b2:ac:cb:df:d6: 21:9c:48:97:59:f8:21:a1:09:49:cf:2d:d4:14:db:50: cf:d4:eb:73:0a:35:c7:0e:d1:26:48:5d:e7:d3:1d:4d: e5:a2:38:af:3d:7c:d5:4d:83:3d:40:05:cb:13:02:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:18:a2:06:30:3b:94:66:34:73:1d:08:af:1a:d7:50: 1a:95:eb:ed:3f:c4:85:59:59:e6:73:0b:9f:0a:ae:ff: 07:ce:db:6c:4d:9f:9b:fd:85:5b:43:f4:6e:a1:8e:96: c4:b2:9c:b3:2f:99:1b:4e:ad:b6:fe:23:19:98:4a:2f: 74:76:0d:20:68:cf:9b:ee:44:f7:c4:e6:9a:a7:d3:4e: d8:e0:ab:d8:21:4e:16:c1:c6:c8:45:1a:83:fc:5f:be: 2c:54:1b:d5:f0:3a:a8:c0:f1:1d:8d:06:d6:45:11:ac: 87:9c:c9:a3:d8:10:1f:90:0a:17:02:ae:6a:4c:8b:87: b6:9d:f3:04:fb:4f:7c:4f:99:bc:f1:ba:29:4f:78:20: 95:b7:75:5b:b7:90:ef:0f:81:1c:6f:d0:21:e8:fc:fe: c5:d2:11:a1:9c:f3:9a:b2:45:b7:20:58:ac:39:58:2e: e2:52:42:22:a0:b1:2e:09:04:eb:8b:76:94:e1:2d:f4: 4d:81:04:c1:e4:d7:00:76:e1:3e:fd:5c:17:86:e4:b2: 43:b4:61:cb:13:1f:38:8f:f5:7e:d4:1b:fc:1a:e8:cb: e9:6d:86:d8:09:09:5c:a2:ff:ed:ae:3d:b6:c1:10:c1: e0:bc:b5:24:24:c0:d4:d9:c2:7e:05:b3:43:1d:96:12 Fingerprint (SHA-256): 30:C3:68:2F:B7:AF:A5:C5:B2:AE:43:DA:69:AD:4F:BD:98:85:85:82:03:B1:C1:F4:74:E6:36:91:20:9F:32:26 Fingerprint (SHA1): DC:18:B2:1D:D3:27:B2:0E:F7:61:3E:7E:E6:6B:72:6E:4B:E5:24:A1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #283: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #284: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185152 (0x3110cf00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:10 2017 Not After : Tue Aug 23 18:53:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:0d:df:1e:d8:b7:f4:58:22:08:e9:d8:77:9f:91:0f: e3:86:75:f3:f5:09:a1:43:60:1a:70:5f:11:ee:76:1d: be:72:7d:82:9c:0c:ca:95:e6:c6:8f:23:f9:46:40:c6: 5c:73:e1:d3:d2:2c:ac:d2:ff:ab:d1:af:81:d8:ba:20: b1:b5:30:05:68:15:af:e1:b1:52:b1:fd:38:23:82:a1: ed:16:c9:16:b3:15:ed:01:bf:b7:62:76:58:8c:95:d2: 28:e5:97:a4:01:16:da:5d:3c:7f:38:9d:5c:50:de:54: 2f:52:c7:29:fa:19:f3:08:de:4d:c6:6c:2c:46:55:1d: 80:dc:71:bd:18:06:c2:64:d1:df:b8:c2:bc:ed:c0:2f: 11:86:38:81:aa:21:8f:d9:a5:c6:31:2f:6c:f5:95:9d: 51:0c:a3:a4:dd:72:63:08:80:0d:3e:d3:50:ac:07:16: bd:dd:56:f9:53:cf:62:62:02:bb:b3:37:a3:ce:33:f9: 51:13:40:38:36:6e:c5:c0:ba:0e:79:9b:f2:8c:04:2b: 3f:e1:69:57:95:82:14:51:ca:d6:62:84:78:8d:9e:39: e0:43:66:63:a0:ca:88:27:c8:9c:3d:b5:bc:7b:83:c1: 76:fe:a3:31:ff:95:87:86:af:5e:3b:af:7d:0a:e0:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:df:df:a1:f9:ca:3c:28:77:d1:cf:9a:a4:4d:ca:e8: 2b:09:b0:d9:f2:89:d1:68:8a:0e:e4:ab:a4:dc:87:2a: b2:fa:38:ec:22:a6:24:24:cc:e8:46:14:1d:a8:41:6c: 0c:fe:b8:c4:36:e4:fa:41:1a:47:32:da:77:61:b8:3c: 00:9a:58:2d:29:79:fc:33:09:ed:ad:66:6c:55:ad:1c: 81:b3:f1:6c:0e:2a:78:dd:1e:79:7d:9b:e7:9b:d6:41: 11:53:1a:fc:61:27:7a:10:c8:a2:f6:17:f5:b6:a2:c7: 15:07:dc:fe:2b:4f:72:6d:c9:4f:ba:c6:55:41:89:f5: dd:c5:aa:1f:cd:12:a0:c1:6f:f1:67:0a:ed:69:56:8d: 84:69:42:2c:82:2c:4e:e8:f6:9b:57:35:20:ca:b6:f8: f3:cc:bd:0e:76:e5:a2:e8:18:33:f4:8b:04:bf:6b:f6: 9b:b6:32:ad:b2:70:e9:1b:d0:8d:de:6b:27:4f:80:5c: 85:4a:c3:f0:c5:2f:85:2c:13:6d:c5:3d:13:22:d0:ab: b3:b5:bf:77:2e:bd:c6:c1:7e:c6:c5:5c:9d:e1:48:8a: 0d:ba:91:eb:5f:c9:e7:22:94:a3:7a:2f:17:d8:7d:ae: 46:e5:a8:39:93:f2:7e:2a:08:cb:96:db:b4:9e:47:1d Fingerprint (SHA-256): 45:8C:00:96:9E:2A:12:C3:DA:DD:7C:4B:2D:86:10:1F:CC:C8:C6:66:C6:C8:D0:96:35:4B:E6:59:C5:54:6E:12 Fingerprint (SHA1): 25:49:2C:66:B8:C7:F2:75:60:24:4D:4B:09:46:7C:18:B8:E2:08:2B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #285: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #286: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185153 (0x3110cf01) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:53:12 2017 Not After : Tue Aug 23 18:53:12 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:48:5b:55:1c:81:41:5c:0e:f0:47:dd:e4:68:05:d5: 4a:5f:2e:95:91:fa:78:8d:36:d7:97:07:3b:ff:33:19: 54:2e:01:fb:15:63:9d:ef:4b:0a:75:b0:7b:d2:d0:fb: 9a:9f:22:cf:63:ab:df:02:39:10:43:8a:5d:53:3b:63: 45:e6:2d:63:e8:d4:5d:81:2d:b9:a6:87:d5:c4:4c:13: d9:d6:6c:e1:31:a5:b2:1b:69:af:39:ad:04:ed:27:a4: 40:ab:7c:10:d0:75:21:db:fa:11:82:bd:df:72:0e:26: 98:e4:28:6b:9b:54:97:e8:97:05:7d:5a:ad:57:c1:0e: bc:d0:6b:17:b5:3c:2a:6e:d0:2e:5e:e9:1d:48:f1:80: 1e:f7:fb:be:96:0e:ea:f9:55:5d:ae:ee:b2:12:16:d6: e6:95:5d:66:d4:57:da:75:26:59:30:08:60:0e:2b:72: 29:44:87:9e:fb:e2:02:99:f3:11:4c:90:81:96:67:60: 8a:e8:c7:bb:98:b7:b5:1b:fe:fe:60:9d:b3:20:99:01: 95:41:b6:ab:d2:df:52:a7:d2:44:71:83:a7:57:3e:5a: 5c:62:7e:3f:4e:16:62:82:4d:99:b3:1b:3b:4d:0c:a4: d4:e2:31:28:bd:62:22:f0:b6:93:81:a7:8d:a9:4a:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:43:0b:45:f8:b1:c4:16:6e:f9:a0:38:b5:23:c9:0d: b7:27:04:70:f1:f2:4b:b5:46:c2:8d:a9:55:c0:25:77: 97:1a:f8:d6:b9:b3:80:53:b1:6b:d2:35:52:b5:23:50: ec:b1:99:84:1e:a0:c0:e6:7d:72:f0:22:b5:88:4c:f7: 9b:8b:32:45:4f:2b:a8:cd:6c:13:73:0b:b4:34:17:d1: 3b:9d:f8:38:c9:2e:2c:99:e9:fe:83:cf:60:12:3f:bd: c3:92:79:ab:0a:1b:f0:eb:67:01:ca:d3:34:4e:3f:6c: 3b:ed:b4:04:54:eb:d4:d3:99:43:ac:d2:08:70:eb:41: dc:ea:b4:b2:0b:cd:be:47:1e:08:82:da:66:0c:ee:0c: bd:8c:df:82:6e:c9:ef:27:1d:2e:0a:68:50:b7:61:a0: 3e:0a:90:9f:ca:90:30:2b:60:60:89:32:91:03:08:a0: f9:ba:f8:70:fb:d1:f5:a4:37:fb:0e:95:19:8b:6d:9f: ea:10:8d:86:07:04:84:8d:b7:6b:b0:55:0c:7e:74:8f: 46:91:28:51:c5:15:5a:f6:64:02:ae:86:7a:8a:5c:cd: 2c:04:3e:01:21:dd:1c:93:73:88:f0:a1:ae:46:5a:ee: c0:0e:7a:eb:7c:22:cc:31:16:f7:9a:13:66:05:6a:b0 Fingerprint (SHA-256): 60:BC:F1:E7:2F:3E:FE:08:CD:7F:45:12:8D:B5:86:AD:0F:67:32:17:76:D2:EA:33:05:44:BF:DE:B8:05:3C:7E Fingerprint (SHA1): D3:60:17:74:51:36:55:49:B2:60:99:A2:54:E6:DC:9F:7B:A1:43:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #287: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #288: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #289: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #290: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #291: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185151 (0x3110ceff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:08 2017 Not After : Tue Aug 23 18:53:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:6c:ac:eb:b6:ab:bc:f7:cb:ec:72:00:2c:56:95:64: d2:8c:78:e7:ab:b4:81:83:03:f7:39:7c:46:d1:7b:b0: 47:d0:4e:5f:59:ec:d1:5b:97:2f:83:ed:95:3a:5f:15: 0c:d7:b3:52:a7:e8:dc:6e:60:ad:da:51:df:ea:62:53: b6:72:2f:0f:a6:29:6b:39:3d:c6:45:7b:f0:46:3d:9c: aa:c4:48:29:d4:66:59:f2:4d:30:5c:57:3e:f0:ac:b5: 78:84:6b:df:52:99:c6:90:ff:98:ce:bf:37:5c:73:5d: d0:73:c8:ee:6b:f1:14:e8:72:be:17:5d:d7:a5:fa:e8: 5e:18:ae:1e:f0:5b:4a:bc:d4:60:ad:d1:09:0b:57:f1: 1f:97:0a:72:45:bf:12:71:7d:57:dc:3a:52:1d:19:52: 4c:94:35:ee:6d:74:3d:be:81:46:a5:57:1a:2d:91:04: 1e:43:af:18:79:8e:59:e0:a4:e7:a7:9a:c9:7a:51:08: 88:cb:d9:a0:50:fa:8e:c9:01:7c:f6:b2:ac:cb:df:d6: 21:9c:48:97:59:f8:21:a1:09:49:cf:2d:d4:14:db:50: cf:d4:eb:73:0a:35:c7:0e:d1:26:48:5d:e7:d3:1d:4d: e5:a2:38:af:3d:7c:d5:4d:83:3d:40:05:cb:13:02:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:18:a2:06:30:3b:94:66:34:73:1d:08:af:1a:d7:50: 1a:95:eb:ed:3f:c4:85:59:59:e6:73:0b:9f:0a:ae:ff: 07:ce:db:6c:4d:9f:9b:fd:85:5b:43:f4:6e:a1:8e:96: c4:b2:9c:b3:2f:99:1b:4e:ad:b6:fe:23:19:98:4a:2f: 74:76:0d:20:68:cf:9b:ee:44:f7:c4:e6:9a:a7:d3:4e: d8:e0:ab:d8:21:4e:16:c1:c6:c8:45:1a:83:fc:5f:be: 2c:54:1b:d5:f0:3a:a8:c0:f1:1d:8d:06:d6:45:11:ac: 87:9c:c9:a3:d8:10:1f:90:0a:17:02:ae:6a:4c:8b:87: b6:9d:f3:04:fb:4f:7c:4f:99:bc:f1:ba:29:4f:78:20: 95:b7:75:5b:b7:90:ef:0f:81:1c:6f:d0:21:e8:fc:fe: c5:d2:11:a1:9c:f3:9a:b2:45:b7:20:58:ac:39:58:2e: e2:52:42:22:a0:b1:2e:09:04:eb:8b:76:94:e1:2d:f4: 4d:81:04:c1:e4:d7:00:76:e1:3e:fd:5c:17:86:e4:b2: 43:b4:61:cb:13:1f:38:8f:f5:7e:d4:1b:fc:1a:e8:cb: e9:6d:86:d8:09:09:5c:a2:ff:ed:ae:3d:b6:c1:10:c1: e0:bc:b5:24:24:c0:d4:d9:c2:7e:05:b3:43:1d:96:12 Fingerprint (SHA-256): 30:C3:68:2F:B7:AF:A5:C5:B2:AE:43:DA:69:AD:4F:BD:98:85:85:82:03:B1:C1:F4:74:E6:36:91:20:9F:32:26 Fingerprint (SHA1): DC:18:B2:1D:D3:27:B2:0E:F7:61:3E:7E:E6:6B:72:6E:4B:E5:24:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #292: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #293: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185152 (0x3110cf00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:10 2017 Not After : Tue Aug 23 18:53:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:0d:df:1e:d8:b7:f4:58:22:08:e9:d8:77:9f:91:0f: e3:86:75:f3:f5:09:a1:43:60:1a:70:5f:11:ee:76:1d: be:72:7d:82:9c:0c:ca:95:e6:c6:8f:23:f9:46:40:c6: 5c:73:e1:d3:d2:2c:ac:d2:ff:ab:d1:af:81:d8:ba:20: b1:b5:30:05:68:15:af:e1:b1:52:b1:fd:38:23:82:a1: ed:16:c9:16:b3:15:ed:01:bf:b7:62:76:58:8c:95:d2: 28:e5:97:a4:01:16:da:5d:3c:7f:38:9d:5c:50:de:54: 2f:52:c7:29:fa:19:f3:08:de:4d:c6:6c:2c:46:55:1d: 80:dc:71:bd:18:06:c2:64:d1:df:b8:c2:bc:ed:c0:2f: 11:86:38:81:aa:21:8f:d9:a5:c6:31:2f:6c:f5:95:9d: 51:0c:a3:a4:dd:72:63:08:80:0d:3e:d3:50:ac:07:16: bd:dd:56:f9:53:cf:62:62:02:bb:b3:37:a3:ce:33:f9: 51:13:40:38:36:6e:c5:c0:ba:0e:79:9b:f2:8c:04:2b: 3f:e1:69:57:95:82:14:51:ca:d6:62:84:78:8d:9e:39: e0:43:66:63:a0:ca:88:27:c8:9c:3d:b5:bc:7b:83:c1: 76:fe:a3:31:ff:95:87:86:af:5e:3b:af:7d:0a:e0:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:df:df:a1:f9:ca:3c:28:77:d1:cf:9a:a4:4d:ca:e8: 2b:09:b0:d9:f2:89:d1:68:8a:0e:e4:ab:a4:dc:87:2a: b2:fa:38:ec:22:a6:24:24:cc:e8:46:14:1d:a8:41:6c: 0c:fe:b8:c4:36:e4:fa:41:1a:47:32:da:77:61:b8:3c: 00:9a:58:2d:29:79:fc:33:09:ed:ad:66:6c:55:ad:1c: 81:b3:f1:6c:0e:2a:78:dd:1e:79:7d:9b:e7:9b:d6:41: 11:53:1a:fc:61:27:7a:10:c8:a2:f6:17:f5:b6:a2:c7: 15:07:dc:fe:2b:4f:72:6d:c9:4f:ba:c6:55:41:89:f5: dd:c5:aa:1f:cd:12:a0:c1:6f:f1:67:0a:ed:69:56:8d: 84:69:42:2c:82:2c:4e:e8:f6:9b:57:35:20:ca:b6:f8: f3:cc:bd:0e:76:e5:a2:e8:18:33:f4:8b:04:bf:6b:f6: 9b:b6:32:ad:b2:70:e9:1b:d0:8d:de:6b:27:4f:80:5c: 85:4a:c3:f0:c5:2f:85:2c:13:6d:c5:3d:13:22:d0:ab: b3:b5:bf:77:2e:bd:c6:c1:7e:c6:c5:5c:9d:e1:48:8a: 0d:ba:91:eb:5f:c9:e7:22:94:a3:7a:2f:17:d8:7d:ae: 46:e5:a8:39:93:f2:7e:2a:08:cb:96:db:b4:9e:47:1d Fingerprint (SHA-256): 45:8C:00:96:9E:2A:12:C3:DA:DD:7C:4B:2D:86:10:1F:CC:C8:C6:66:C6:C8:D0:96:35:4B:E6:59:C5:54:6E:12 Fingerprint (SHA1): 25:49:2C:66:B8:C7:F2:75:60:24:4D:4B:09:46:7C:18:B8:E2:08:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #294: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #295: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185153 (0x3110cf01) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:53:12 2017 Not After : Tue Aug 23 18:53:12 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:48:5b:55:1c:81:41:5c:0e:f0:47:dd:e4:68:05:d5: 4a:5f:2e:95:91:fa:78:8d:36:d7:97:07:3b:ff:33:19: 54:2e:01:fb:15:63:9d:ef:4b:0a:75:b0:7b:d2:d0:fb: 9a:9f:22:cf:63:ab:df:02:39:10:43:8a:5d:53:3b:63: 45:e6:2d:63:e8:d4:5d:81:2d:b9:a6:87:d5:c4:4c:13: d9:d6:6c:e1:31:a5:b2:1b:69:af:39:ad:04:ed:27:a4: 40:ab:7c:10:d0:75:21:db:fa:11:82:bd:df:72:0e:26: 98:e4:28:6b:9b:54:97:e8:97:05:7d:5a:ad:57:c1:0e: bc:d0:6b:17:b5:3c:2a:6e:d0:2e:5e:e9:1d:48:f1:80: 1e:f7:fb:be:96:0e:ea:f9:55:5d:ae:ee:b2:12:16:d6: e6:95:5d:66:d4:57:da:75:26:59:30:08:60:0e:2b:72: 29:44:87:9e:fb:e2:02:99:f3:11:4c:90:81:96:67:60: 8a:e8:c7:bb:98:b7:b5:1b:fe:fe:60:9d:b3:20:99:01: 95:41:b6:ab:d2:df:52:a7:d2:44:71:83:a7:57:3e:5a: 5c:62:7e:3f:4e:16:62:82:4d:99:b3:1b:3b:4d:0c:a4: d4:e2:31:28:bd:62:22:f0:b6:93:81:a7:8d:a9:4a:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:43:0b:45:f8:b1:c4:16:6e:f9:a0:38:b5:23:c9:0d: b7:27:04:70:f1:f2:4b:b5:46:c2:8d:a9:55:c0:25:77: 97:1a:f8:d6:b9:b3:80:53:b1:6b:d2:35:52:b5:23:50: ec:b1:99:84:1e:a0:c0:e6:7d:72:f0:22:b5:88:4c:f7: 9b:8b:32:45:4f:2b:a8:cd:6c:13:73:0b:b4:34:17:d1: 3b:9d:f8:38:c9:2e:2c:99:e9:fe:83:cf:60:12:3f:bd: c3:92:79:ab:0a:1b:f0:eb:67:01:ca:d3:34:4e:3f:6c: 3b:ed:b4:04:54:eb:d4:d3:99:43:ac:d2:08:70:eb:41: dc:ea:b4:b2:0b:cd:be:47:1e:08:82:da:66:0c:ee:0c: bd:8c:df:82:6e:c9:ef:27:1d:2e:0a:68:50:b7:61:a0: 3e:0a:90:9f:ca:90:30:2b:60:60:89:32:91:03:08:a0: f9:ba:f8:70:fb:d1:f5:a4:37:fb:0e:95:19:8b:6d:9f: ea:10:8d:86:07:04:84:8d:b7:6b:b0:55:0c:7e:74:8f: 46:91:28:51:c5:15:5a:f6:64:02:ae:86:7a:8a:5c:cd: 2c:04:3e:01:21:dd:1c:93:73:88:f0:a1:ae:46:5a:ee: c0:0e:7a:eb:7c:22:cc:31:16:f7:9a:13:66:05:6a:b0 Fingerprint (SHA-256): 60:BC:F1:E7:2F:3E:FE:08:CD:7F:45:12:8D:B5:86:AD:0F:67:32:17:76:D2:EA:33:05:44:BF:DE:B8:05:3C:7E Fingerprint (SHA1): D3:60:17:74:51:36:55:49:B2:60:99:A2:54:E6:DC:9F:7B:A1:43:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #296: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #297: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185151 (0x3110ceff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:08 2017 Not After : Tue Aug 23 18:53:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:6c:ac:eb:b6:ab:bc:f7:cb:ec:72:00:2c:56:95:64: d2:8c:78:e7:ab:b4:81:83:03:f7:39:7c:46:d1:7b:b0: 47:d0:4e:5f:59:ec:d1:5b:97:2f:83:ed:95:3a:5f:15: 0c:d7:b3:52:a7:e8:dc:6e:60:ad:da:51:df:ea:62:53: b6:72:2f:0f:a6:29:6b:39:3d:c6:45:7b:f0:46:3d:9c: aa:c4:48:29:d4:66:59:f2:4d:30:5c:57:3e:f0:ac:b5: 78:84:6b:df:52:99:c6:90:ff:98:ce:bf:37:5c:73:5d: d0:73:c8:ee:6b:f1:14:e8:72:be:17:5d:d7:a5:fa:e8: 5e:18:ae:1e:f0:5b:4a:bc:d4:60:ad:d1:09:0b:57:f1: 1f:97:0a:72:45:bf:12:71:7d:57:dc:3a:52:1d:19:52: 4c:94:35:ee:6d:74:3d:be:81:46:a5:57:1a:2d:91:04: 1e:43:af:18:79:8e:59:e0:a4:e7:a7:9a:c9:7a:51:08: 88:cb:d9:a0:50:fa:8e:c9:01:7c:f6:b2:ac:cb:df:d6: 21:9c:48:97:59:f8:21:a1:09:49:cf:2d:d4:14:db:50: cf:d4:eb:73:0a:35:c7:0e:d1:26:48:5d:e7:d3:1d:4d: e5:a2:38:af:3d:7c:d5:4d:83:3d:40:05:cb:13:02:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:18:a2:06:30:3b:94:66:34:73:1d:08:af:1a:d7:50: 1a:95:eb:ed:3f:c4:85:59:59:e6:73:0b:9f:0a:ae:ff: 07:ce:db:6c:4d:9f:9b:fd:85:5b:43:f4:6e:a1:8e:96: c4:b2:9c:b3:2f:99:1b:4e:ad:b6:fe:23:19:98:4a:2f: 74:76:0d:20:68:cf:9b:ee:44:f7:c4:e6:9a:a7:d3:4e: d8:e0:ab:d8:21:4e:16:c1:c6:c8:45:1a:83:fc:5f:be: 2c:54:1b:d5:f0:3a:a8:c0:f1:1d:8d:06:d6:45:11:ac: 87:9c:c9:a3:d8:10:1f:90:0a:17:02:ae:6a:4c:8b:87: b6:9d:f3:04:fb:4f:7c:4f:99:bc:f1:ba:29:4f:78:20: 95:b7:75:5b:b7:90:ef:0f:81:1c:6f:d0:21:e8:fc:fe: c5:d2:11:a1:9c:f3:9a:b2:45:b7:20:58:ac:39:58:2e: e2:52:42:22:a0:b1:2e:09:04:eb:8b:76:94:e1:2d:f4: 4d:81:04:c1:e4:d7:00:76:e1:3e:fd:5c:17:86:e4:b2: 43:b4:61:cb:13:1f:38:8f:f5:7e:d4:1b:fc:1a:e8:cb: e9:6d:86:d8:09:09:5c:a2:ff:ed:ae:3d:b6:c1:10:c1: e0:bc:b5:24:24:c0:d4:d9:c2:7e:05:b3:43:1d:96:12 Fingerprint (SHA-256): 30:C3:68:2F:B7:AF:A5:C5:B2:AE:43:DA:69:AD:4F:BD:98:85:85:82:03:B1:C1:F4:74:E6:36:91:20:9F:32:26 Fingerprint (SHA1): DC:18:B2:1D:D3:27:B2:0E:F7:61:3E:7E:E6:6B:72:6E:4B:E5:24:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #298: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185151 (0x3110ceff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:08 2017 Not After : Tue Aug 23 18:53:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:6c:ac:eb:b6:ab:bc:f7:cb:ec:72:00:2c:56:95:64: d2:8c:78:e7:ab:b4:81:83:03:f7:39:7c:46:d1:7b:b0: 47:d0:4e:5f:59:ec:d1:5b:97:2f:83:ed:95:3a:5f:15: 0c:d7:b3:52:a7:e8:dc:6e:60:ad:da:51:df:ea:62:53: b6:72:2f:0f:a6:29:6b:39:3d:c6:45:7b:f0:46:3d:9c: aa:c4:48:29:d4:66:59:f2:4d:30:5c:57:3e:f0:ac:b5: 78:84:6b:df:52:99:c6:90:ff:98:ce:bf:37:5c:73:5d: d0:73:c8:ee:6b:f1:14:e8:72:be:17:5d:d7:a5:fa:e8: 5e:18:ae:1e:f0:5b:4a:bc:d4:60:ad:d1:09:0b:57:f1: 1f:97:0a:72:45:bf:12:71:7d:57:dc:3a:52:1d:19:52: 4c:94:35:ee:6d:74:3d:be:81:46:a5:57:1a:2d:91:04: 1e:43:af:18:79:8e:59:e0:a4:e7:a7:9a:c9:7a:51:08: 88:cb:d9:a0:50:fa:8e:c9:01:7c:f6:b2:ac:cb:df:d6: 21:9c:48:97:59:f8:21:a1:09:49:cf:2d:d4:14:db:50: cf:d4:eb:73:0a:35:c7:0e:d1:26:48:5d:e7:d3:1d:4d: e5:a2:38:af:3d:7c:d5:4d:83:3d:40:05:cb:13:02:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:18:a2:06:30:3b:94:66:34:73:1d:08:af:1a:d7:50: 1a:95:eb:ed:3f:c4:85:59:59:e6:73:0b:9f:0a:ae:ff: 07:ce:db:6c:4d:9f:9b:fd:85:5b:43:f4:6e:a1:8e:96: c4:b2:9c:b3:2f:99:1b:4e:ad:b6:fe:23:19:98:4a:2f: 74:76:0d:20:68:cf:9b:ee:44:f7:c4:e6:9a:a7:d3:4e: d8:e0:ab:d8:21:4e:16:c1:c6:c8:45:1a:83:fc:5f:be: 2c:54:1b:d5:f0:3a:a8:c0:f1:1d:8d:06:d6:45:11:ac: 87:9c:c9:a3:d8:10:1f:90:0a:17:02:ae:6a:4c:8b:87: b6:9d:f3:04:fb:4f:7c:4f:99:bc:f1:ba:29:4f:78:20: 95:b7:75:5b:b7:90:ef:0f:81:1c:6f:d0:21:e8:fc:fe: c5:d2:11:a1:9c:f3:9a:b2:45:b7:20:58:ac:39:58:2e: e2:52:42:22:a0:b1:2e:09:04:eb:8b:76:94:e1:2d:f4: 4d:81:04:c1:e4:d7:00:76:e1:3e:fd:5c:17:86:e4:b2: 43:b4:61:cb:13:1f:38:8f:f5:7e:d4:1b:fc:1a:e8:cb: e9:6d:86:d8:09:09:5c:a2:ff:ed:ae:3d:b6:c1:10:c1: e0:bc:b5:24:24:c0:d4:d9:c2:7e:05:b3:43:1d:96:12 Fingerprint (SHA-256): 30:C3:68:2F:B7:AF:A5:C5:B2:AE:43:DA:69:AD:4F:BD:98:85:85:82:03:B1:C1:F4:74:E6:36:91:20:9F:32:26 Fingerprint (SHA1): DC:18:B2:1D:D3:27:B2:0E:F7:61:3E:7E:E6:6B:72:6E:4B:E5:24:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #299: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185152 (0x3110cf00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:10 2017 Not After : Tue Aug 23 18:53:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:0d:df:1e:d8:b7:f4:58:22:08:e9:d8:77:9f:91:0f: e3:86:75:f3:f5:09:a1:43:60:1a:70:5f:11:ee:76:1d: be:72:7d:82:9c:0c:ca:95:e6:c6:8f:23:f9:46:40:c6: 5c:73:e1:d3:d2:2c:ac:d2:ff:ab:d1:af:81:d8:ba:20: b1:b5:30:05:68:15:af:e1:b1:52:b1:fd:38:23:82:a1: ed:16:c9:16:b3:15:ed:01:bf:b7:62:76:58:8c:95:d2: 28:e5:97:a4:01:16:da:5d:3c:7f:38:9d:5c:50:de:54: 2f:52:c7:29:fa:19:f3:08:de:4d:c6:6c:2c:46:55:1d: 80:dc:71:bd:18:06:c2:64:d1:df:b8:c2:bc:ed:c0:2f: 11:86:38:81:aa:21:8f:d9:a5:c6:31:2f:6c:f5:95:9d: 51:0c:a3:a4:dd:72:63:08:80:0d:3e:d3:50:ac:07:16: bd:dd:56:f9:53:cf:62:62:02:bb:b3:37:a3:ce:33:f9: 51:13:40:38:36:6e:c5:c0:ba:0e:79:9b:f2:8c:04:2b: 3f:e1:69:57:95:82:14:51:ca:d6:62:84:78:8d:9e:39: e0:43:66:63:a0:ca:88:27:c8:9c:3d:b5:bc:7b:83:c1: 76:fe:a3:31:ff:95:87:86:af:5e:3b:af:7d:0a:e0:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:df:df:a1:f9:ca:3c:28:77:d1:cf:9a:a4:4d:ca:e8: 2b:09:b0:d9:f2:89:d1:68:8a:0e:e4:ab:a4:dc:87:2a: b2:fa:38:ec:22:a6:24:24:cc:e8:46:14:1d:a8:41:6c: 0c:fe:b8:c4:36:e4:fa:41:1a:47:32:da:77:61:b8:3c: 00:9a:58:2d:29:79:fc:33:09:ed:ad:66:6c:55:ad:1c: 81:b3:f1:6c:0e:2a:78:dd:1e:79:7d:9b:e7:9b:d6:41: 11:53:1a:fc:61:27:7a:10:c8:a2:f6:17:f5:b6:a2:c7: 15:07:dc:fe:2b:4f:72:6d:c9:4f:ba:c6:55:41:89:f5: dd:c5:aa:1f:cd:12:a0:c1:6f:f1:67:0a:ed:69:56:8d: 84:69:42:2c:82:2c:4e:e8:f6:9b:57:35:20:ca:b6:f8: f3:cc:bd:0e:76:e5:a2:e8:18:33:f4:8b:04:bf:6b:f6: 9b:b6:32:ad:b2:70:e9:1b:d0:8d:de:6b:27:4f:80:5c: 85:4a:c3:f0:c5:2f:85:2c:13:6d:c5:3d:13:22:d0:ab: b3:b5:bf:77:2e:bd:c6:c1:7e:c6:c5:5c:9d:e1:48:8a: 0d:ba:91:eb:5f:c9:e7:22:94:a3:7a:2f:17:d8:7d:ae: 46:e5:a8:39:93:f2:7e:2a:08:cb:96:db:b4:9e:47:1d Fingerprint (SHA-256): 45:8C:00:96:9E:2A:12:C3:DA:DD:7C:4B:2D:86:10:1F:CC:C8:C6:66:C6:C8:D0:96:35:4B:E6:59:C5:54:6E:12 Fingerprint (SHA1): 25:49:2C:66:B8:C7:F2:75:60:24:4D:4B:09:46:7C:18:B8:E2:08:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #300: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185152 (0x3110cf00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:53:10 2017 Not After : Tue Aug 23 18:53:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:0d:df:1e:d8:b7:f4:58:22:08:e9:d8:77:9f:91:0f: e3:86:75:f3:f5:09:a1:43:60:1a:70:5f:11:ee:76:1d: be:72:7d:82:9c:0c:ca:95:e6:c6:8f:23:f9:46:40:c6: 5c:73:e1:d3:d2:2c:ac:d2:ff:ab:d1:af:81:d8:ba:20: b1:b5:30:05:68:15:af:e1:b1:52:b1:fd:38:23:82:a1: ed:16:c9:16:b3:15:ed:01:bf:b7:62:76:58:8c:95:d2: 28:e5:97:a4:01:16:da:5d:3c:7f:38:9d:5c:50:de:54: 2f:52:c7:29:fa:19:f3:08:de:4d:c6:6c:2c:46:55:1d: 80:dc:71:bd:18:06:c2:64:d1:df:b8:c2:bc:ed:c0:2f: 11:86:38:81:aa:21:8f:d9:a5:c6:31:2f:6c:f5:95:9d: 51:0c:a3:a4:dd:72:63:08:80:0d:3e:d3:50:ac:07:16: bd:dd:56:f9:53:cf:62:62:02:bb:b3:37:a3:ce:33:f9: 51:13:40:38:36:6e:c5:c0:ba:0e:79:9b:f2:8c:04:2b: 3f:e1:69:57:95:82:14:51:ca:d6:62:84:78:8d:9e:39: e0:43:66:63:a0:ca:88:27:c8:9c:3d:b5:bc:7b:83:c1: 76:fe:a3:31:ff:95:87:86:af:5e:3b:af:7d:0a:e0:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:df:df:a1:f9:ca:3c:28:77:d1:cf:9a:a4:4d:ca:e8: 2b:09:b0:d9:f2:89:d1:68:8a:0e:e4:ab:a4:dc:87:2a: b2:fa:38:ec:22:a6:24:24:cc:e8:46:14:1d:a8:41:6c: 0c:fe:b8:c4:36:e4:fa:41:1a:47:32:da:77:61:b8:3c: 00:9a:58:2d:29:79:fc:33:09:ed:ad:66:6c:55:ad:1c: 81:b3:f1:6c:0e:2a:78:dd:1e:79:7d:9b:e7:9b:d6:41: 11:53:1a:fc:61:27:7a:10:c8:a2:f6:17:f5:b6:a2:c7: 15:07:dc:fe:2b:4f:72:6d:c9:4f:ba:c6:55:41:89:f5: dd:c5:aa:1f:cd:12:a0:c1:6f:f1:67:0a:ed:69:56:8d: 84:69:42:2c:82:2c:4e:e8:f6:9b:57:35:20:ca:b6:f8: f3:cc:bd:0e:76:e5:a2:e8:18:33:f4:8b:04:bf:6b:f6: 9b:b6:32:ad:b2:70:e9:1b:d0:8d:de:6b:27:4f:80:5c: 85:4a:c3:f0:c5:2f:85:2c:13:6d:c5:3d:13:22:d0:ab: b3:b5:bf:77:2e:bd:c6:c1:7e:c6:c5:5c:9d:e1:48:8a: 0d:ba:91:eb:5f:c9:e7:22:94:a3:7a:2f:17:d8:7d:ae: 46:e5:a8:39:93:f2:7e:2a:08:cb:96:db:b4:9e:47:1d Fingerprint (SHA-256): 45:8C:00:96:9E:2A:12:C3:DA:DD:7C:4B:2D:86:10:1F:CC:C8:C6:66:C6:C8:D0:96:35:4B:E6:59:C5:54:6E:12 Fingerprint (SHA1): 25:49:2C:66:B8:C7:F2:75:60:24:4D:4B:09:46:7C:18:B8:E2:08:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #301: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185153 (0x3110cf01) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:53:12 2017 Not After : Tue Aug 23 18:53:12 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:48:5b:55:1c:81:41:5c:0e:f0:47:dd:e4:68:05:d5: 4a:5f:2e:95:91:fa:78:8d:36:d7:97:07:3b:ff:33:19: 54:2e:01:fb:15:63:9d:ef:4b:0a:75:b0:7b:d2:d0:fb: 9a:9f:22:cf:63:ab:df:02:39:10:43:8a:5d:53:3b:63: 45:e6:2d:63:e8:d4:5d:81:2d:b9:a6:87:d5:c4:4c:13: d9:d6:6c:e1:31:a5:b2:1b:69:af:39:ad:04:ed:27:a4: 40:ab:7c:10:d0:75:21:db:fa:11:82:bd:df:72:0e:26: 98:e4:28:6b:9b:54:97:e8:97:05:7d:5a:ad:57:c1:0e: bc:d0:6b:17:b5:3c:2a:6e:d0:2e:5e:e9:1d:48:f1:80: 1e:f7:fb:be:96:0e:ea:f9:55:5d:ae:ee:b2:12:16:d6: e6:95:5d:66:d4:57:da:75:26:59:30:08:60:0e:2b:72: 29:44:87:9e:fb:e2:02:99:f3:11:4c:90:81:96:67:60: 8a:e8:c7:bb:98:b7:b5:1b:fe:fe:60:9d:b3:20:99:01: 95:41:b6:ab:d2:df:52:a7:d2:44:71:83:a7:57:3e:5a: 5c:62:7e:3f:4e:16:62:82:4d:99:b3:1b:3b:4d:0c:a4: d4:e2:31:28:bd:62:22:f0:b6:93:81:a7:8d:a9:4a:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:43:0b:45:f8:b1:c4:16:6e:f9:a0:38:b5:23:c9:0d: b7:27:04:70:f1:f2:4b:b5:46:c2:8d:a9:55:c0:25:77: 97:1a:f8:d6:b9:b3:80:53:b1:6b:d2:35:52:b5:23:50: ec:b1:99:84:1e:a0:c0:e6:7d:72:f0:22:b5:88:4c:f7: 9b:8b:32:45:4f:2b:a8:cd:6c:13:73:0b:b4:34:17:d1: 3b:9d:f8:38:c9:2e:2c:99:e9:fe:83:cf:60:12:3f:bd: c3:92:79:ab:0a:1b:f0:eb:67:01:ca:d3:34:4e:3f:6c: 3b:ed:b4:04:54:eb:d4:d3:99:43:ac:d2:08:70:eb:41: dc:ea:b4:b2:0b:cd:be:47:1e:08:82:da:66:0c:ee:0c: bd:8c:df:82:6e:c9:ef:27:1d:2e:0a:68:50:b7:61:a0: 3e:0a:90:9f:ca:90:30:2b:60:60:89:32:91:03:08:a0: f9:ba:f8:70:fb:d1:f5:a4:37:fb:0e:95:19:8b:6d:9f: ea:10:8d:86:07:04:84:8d:b7:6b:b0:55:0c:7e:74:8f: 46:91:28:51:c5:15:5a:f6:64:02:ae:86:7a:8a:5c:cd: 2c:04:3e:01:21:dd:1c:93:73:88:f0:a1:ae:46:5a:ee: c0:0e:7a:eb:7c:22:cc:31:16:f7:9a:13:66:05:6a:b0 Fingerprint (SHA-256): 60:BC:F1:E7:2F:3E:FE:08:CD:7F:45:12:8D:B5:86:AD:0F:67:32:17:76:D2:EA:33:05:44:BF:DE:B8:05:3C:7E Fingerprint (SHA1): D3:60:17:74:51:36:55:49:B2:60:99:A2:54:E6:DC:9F:7B:A1:43:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #302: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185153 (0x3110cf01) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:53:12 2017 Not After : Tue Aug 23 18:53:12 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:48:5b:55:1c:81:41:5c:0e:f0:47:dd:e4:68:05:d5: 4a:5f:2e:95:91:fa:78:8d:36:d7:97:07:3b:ff:33:19: 54:2e:01:fb:15:63:9d:ef:4b:0a:75:b0:7b:d2:d0:fb: 9a:9f:22:cf:63:ab:df:02:39:10:43:8a:5d:53:3b:63: 45:e6:2d:63:e8:d4:5d:81:2d:b9:a6:87:d5:c4:4c:13: d9:d6:6c:e1:31:a5:b2:1b:69:af:39:ad:04:ed:27:a4: 40:ab:7c:10:d0:75:21:db:fa:11:82:bd:df:72:0e:26: 98:e4:28:6b:9b:54:97:e8:97:05:7d:5a:ad:57:c1:0e: bc:d0:6b:17:b5:3c:2a:6e:d0:2e:5e:e9:1d:48:f1:80: 1e:f7:fb:be:96:0e:ea:f9:55:5d:ae:ee:b2:12:16:d6: e6:95:5d:66:d4:57:da:75:26:59:30:08:60:0e:2b:72: 29:44:87:9e:fb:e2:02:99:f3:11:4c:90:81:96:67:60: 8a:e8:c7:bb:98:b7:b5:1b:fe:fe:60:9d:b3:20:99:01: 95:41:b6:ab:d2:df:52:a7:d2:44:71:83:a7:57:3e:5a: 5c:62:7e:3f:4e:16:62:82:4d:99:b3:1b:3b:4d:0c:a4: d4:e2:31:28:bd:62:22:f0:b6:93:81:a7:8d:a9:4a:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:43:0b:45:f8:b1:c4:16:6e:f9:a0:38:b5:23:c9:0d: b7:27:04:70:f1:f2:4b:b5:46:c2:8d:a9:55:c0:25:77: 97:1a:f8:d6:b9:b3:80:53:b1:6b:d2:35:52:b5:23:50: ec:b1:99:84:1e:a0:c0:e6:7d:72:f0:22:b5:88:4c:f7: 9b:8b:32:45:4f:2b:a8:cd:6c:13:73:0b:b4:34:17:d1: 3b:9d:f8:38:c9:2e:2c:99:e9:fe:83:cf:60:12:3f:bd: c3:92:79:ab:0a:1b:f0:eb:67:01:ca:d3:34:4e:3f:6c: 3b:ed:b4:04:54:eb:d4:d3:99:43:ac:d2:08:70:eb:41: dc:ea:b4:b2:0b:cd:be:47:1e:08:82:da:66:0c:ee:0c: bd:8c:df:82:6e:c9:ef:27:1d:2e:0a:68:50:b7:61:a0: 3e:0a:90:9f:ca:90:30:2b:60:60:89:32:91:03:08:a0: f9:ba:f8:70:fb:d1:f5:a4:37:fb:0e:95:19:8b:6d:9f: ea:10:8d:86:07:04:84:8d:b7:6b:b0:55:0c:7e:74:8f: 46:91:28:51:c5:15:5a:f6:64:02:ae:86:7a:8a:5c:cd: 2c:04:3e:01:21:dd:1c:93:73:88:f0:a1:ae:46:5a:ee: c0:0e:7a:eb:7c:22:cc:31:16:f7:9a:13:66:05:6a:b0 Fingerprint (SHA-256): 60:BC:F1:E7:2F:3E:FE:08:CD:7F:45:12:8D:B5:86:AD:0F:67:32:17:76:D2:EA:33:05:44:BF:DE:B8:05:3C:7E Fingerprint (SHA1): D3:60:17:74:51:36:55:49:B2:60:99:A2:54:E6:DC:9F:7B:A1:43:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #303: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #304: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185156 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #305: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #306: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #307: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #308: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185157 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #309: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #311: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #312: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185158 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #313: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #314: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #315: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #316: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823185159 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #317: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #318: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #319: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #320: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823185160 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #321: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #322: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #323: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #324: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823185161 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #325: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #327: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #328: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823185162 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #329: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #331: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #332: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #333: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #334: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #335: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185156 (0x3110cf04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:22 2017 Not After : Tue Aug 23 18:53:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:5b:9e:55:25:c9:a4:fc:5f:d3:7f:61:b4:14:8d:a6: 37:58:ba:e4:6b:62:f5:5f:66:28:55:25:88:df:22:95: 2f:12:a8:16:8c:b6:74:72:c4:42:bf:d0:de:22:35:2a: a8:fe:22:42:64:6c:1b:c1:97:d3:01:54:e0:17:89:e7: 92:ff:e8:e3:65:cf:0e:44:e1:3f:dd:53:d4:fa:f3:6c: 26:df:2d:0d:3e:f2:a4:95:11:62:0f:31:1f:ee:b9:21: fc:e4:97:00:4d:3f:cb:e0:82:59:85:e4:2f:4f:e8:ed: 29:32:44:a3:ec:3b:0f:aa:d0:7a:1f:a2:ff:f2:e1:25: 83:cf:6e:1c:75:8e:13:77:7c:b7:0f:15:d0:be:4c:1e: 13:47:8c:22:df:a5:89:93:80:d3:5b:e3:0e:7c:a8:ed: a6:83:68:bf:e7:0b:e4:03:8f:50:65:e2:ca:50:27:3f: 47:e1:57:86:2f:9e:4b:09:3a:b8:19:ad:33:2c:9a:b8: 7d:b0:c3:f9:4d:3f:e0:cb:b5:c0:7e:aa:c5:ce:3c:81: 94:ad:2e:7a:7d:b9:93:d2:01:76:f6:21:10:bf:b0:e0: 34:e9:9a:19:62:cd:51:29:3c:c2:f7:44:e0:87:0b:a0: 8e:d3:c4:53:3f:27:d8:7c:45:d0:dd:97:43:f4:36:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:24:52:83:de:12:2c:1b:3b:f6:d7:48:1a:6f:70:31: 26:17:ee:71:5c:1e:4c:14:94:08:22:c7:dc:f4:d2:e2: 3a:e7:71:73:36:de:fd:26:80:dc:80:76:03:f6:0f:7f: 12:7b:da:58:d4:96:24:77:50:f2:fb:a6:eb:4e:54:ba: e1:17:64:f3:44:c2:fa:bc:34:fe:01:70:96:e7:81:4d: 7a:ba:9c:e9:fd:ea:2e:5e:2c:a0:77:f0:e2:6d:6d:27: 6e:7e:c5:b9:1e:5e:c9:b3:0b:37:a1:df:f2:f0:b3:71: ae:9f:47:f6:c2:42:cf:5d:f2:ce:ed:38:6a:89:2c:42: 87:a3:5d:5d:ce:25:54:c7:1a:82:97:e0:86:d3:d5:5c: c2:58:ea:d5:b1:26:d6:a5:9c:8b:ab:b5:37:11:a1:b3: e0:58:1c:22:f0:8c:9f:6a:9f:30:fb:c5:00:8b:f9:60: 0f:9e:12:29:cd:7d:91:bb:cc:10:35:df:d5:2c:e8:0b: 0c:d7:42:a1:df:28:e8:42:a3:c1:f8:9a:d8:82:98:72: 86:00:a6:2a:3d:84:7a:4e:94:71:f2:60:5f:12:4a:b3: 9f:e2:c1:f2:ab:11:53:fa:0e:82:31:4e:8f:ea:39:e2: 83:50:ef:b4:a0:72:5d:73:7a:d2:35:0d:37:c3:5b:3f Fingerprint (SHA-256): 2B:6B:23:EC:83:09:43:6C:51:5A:FE:3B:6A:94:7B:1E:39:CB:8C:8F:58:29:92:9E:44:CB:22:95:4A:B7:21:2D Fingerprint (SHA1): 36:1B:E0:5E:C7:D4:C2:64:90:8F:9E:66:F7:71:52:4E:EE:07:EE:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #336: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #337: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #338: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #339: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185156 (0x3110cf04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:22 2017 Not After : Tue Aug 23 18:53:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:5b:9e:55:25:c9:a4:fc:5f:d3:7f:61:b4:14:8d:a6: 37:58:ba:e4:6b:62:f5:5f:66:28:55:25:88:df:22:95: 2f:12:a8:16:8c:b6:74:72:c4:42:bf:d0:de:22:35:2a: a8:fe:22:42:64:6c:1b:c1:97:d3:01:54:e0:17:89:e7: 92:ff:e8:e3:65:cf:0e:44:e1:3f:dd:53:d4:fa:f3:6c: 26:df:2d:0d:3e:f2:a4:95:11:62:0f:31:1f:ee:b9:21: fc:e4:97:00:4d:3f:cb:e0:82:59:85:e4:2f:4f:e8:ed: 29:32:44:a3:ec:3b:0f:aa:d0:7a:1f:a2:ff:f2:e1:25: 83:cf:6e:1c:75:8e:13:77:7c:b7:0f:15:d0:be:4c:1e: 13:47:8c:22:df:a5:89:93:80:d3:5b:e3:0e:7c:a8:ed: a6:83:68:bf:e7:0b:e4:03:8f:50:65:e2:ca:50:27:3f: 47:e1:57:86:2f:9e:4b:09:3a:b8:19:ad:33:2c:9a:b8: 7d:b0:c3:f9:4d:3f:e0:cb:b5:c0:7e:aa:c5:ce:3c:81: 94:ad:2e:7a:7d:b9:93:d2:01:76:f6:21:10:bf:b0:e0: 34:e9:9a:19:62:cd:51:29:3c:c2:f7:44:e0:87:0b:a0: 8e:d3:c4:53:3f:27:d8:7c:45:d0:dd:97:43:f4:36:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:24:52:83:de:12:2c:1b:3b:f6:d7:48:1a:6f:70:31: 26:17:ee:71:5c:1e:4c:14:94:08:22:c7:dc:f4:d2:e2: 3a:e7:71:73:36:de:fd:26:80:dc:80:76:03:f6:0f:7f: 12:7b:da:58:d4:96:24:77:50:f2:fb:a6:eb:4e:54:ba: e1:17:64:f3:44:c2:fa:bc:34:fe:01:70:96:e7:81:4d: 7a:ba:9c:e9:fd:ea:2e:5e:2c:a0:77:f0:e2:6d:6d:27: 6e:7e:c5:b9:1e:5e:c9:b3:0b:37:a1:df:f2:f0:b3:71: ae:9f:47:f6:c2:42:cf:5d:f2:ce:ed:38:6a:89:2c:42: 87:a3:5d:5d:ce:25:54:c7:1a:82:97:e0:86:d3:d5:5c: c2:58:ea:d5:b1:26:d6:a5:9c:8b:ab:b5:37:11:a1:b3: e0:58:1c:22:f0:8c:9f:6a:9f:30:fb:c5:00:8b:f9:60: 0f:9e:12:29:cd:7d:91:bb:cc:10:35:df:d5:2c:e8:0b: 0c:d7:42:a1:df:28:e8:42:a3:c1:f8:9a:d8:82:98:72: 86:00:a6:2a:3d:84:7a:4e:94:71:f2:60:5f:12:4a:b3: 9f:e2:c1:f2:ab:11:53:fa:0e:82:31:4e:8f:ea:39:e2: 83:50:ef:b4:a0:72:5d:73:7a:d2:35:0d:37:c3:5b:3f Fingerprint (SHA-256): 2B:6B:23:EC:83:09:43:6C:51:5A:FE:3B:6A:94:7B:1E:39:CB:8C:8F:58:29:92:9E:44:CB:22:95:4A:B7:21:2D Fingerprint (SHA1): 36:1B:E0:5E:C7:D4:C2:64:90:8F:9E:66:F7:71:52:4E:EE:07:EE:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #340: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #341: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #342: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185163 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #343: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #344: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #345: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185164 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #347: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #348: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #349: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823185165 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #351: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #352: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #353: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #354: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823185166 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #355: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #356: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #357: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #358: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823185167 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #359: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #360: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #361: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823185168 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #363: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #364: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #365: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #366: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823185169 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #367: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #368: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #369: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #370: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823185170 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #371: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #372: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #373: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #374: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823185171 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #375: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #376: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #377: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823185172 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #379: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #380: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #381: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #382: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823185173 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #383: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #384: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #385: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823185174 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #387: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #388: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #389: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #390: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823185175 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #391: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #392: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #393: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #394: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823185176 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #395: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #396: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #397: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #398: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823185177 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #399: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #400: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #401: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823185178 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #403: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #404: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #405: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #406: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823185179 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #407: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #408: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #409: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #410: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823185180 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #411: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #412: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #413: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #414: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823185181 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #415: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #416: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #417: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #418: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823185182 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #419: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #420: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #421: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #422: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823185183 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #423: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #424: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #425: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #426: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823185184 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #427: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #428: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #429: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #430: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823185185 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #431: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #432: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #433: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #434: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823185186 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #435: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #436: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #437: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #438: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823185187 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #439: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #440: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #441: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #442: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823185188 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #443: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #444: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #445: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #446: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823185189 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #447: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #448: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #449: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #450: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823185190 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #452: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823185191 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #458: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823185192 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #462: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #463: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #464: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #465: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #466: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #467: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #468: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #469: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #470: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #471: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #472: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #473: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #474: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #475: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #476: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #477: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #478: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #479: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #480: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #481: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #482: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #483: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185163 (0x3110cf0b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:53:37 2017 Not After : Tue Aug 23 18:53:37 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a7:9f:c2:fb:ff:39:56:f2:5a:50:cd:cb:92:44:d5: b0:6b:2e:d6:e5:dc:72:a7:fe:95:20:2a:92:d9:43:16: f2:0d:49:67:63:1f:c6:f7:20:c7:3b:0c:79:07:b6:c7: 37:0e:a0:8f:f9:9a:d2:d8:59:eb:ad:b7:ce:1e:74:c8: af:bd:e5:99:52:bc:3a:f6:a6:7c:ab:3b:c7:f1:c6:92: 99:7c:77:b4:f5:79:62:4c:54:50:ef:26:e5:c5:98:3d: 72:89:a3:88:02:1e:28:9e:6e:be:70:28:40:f4:65:84: de:b2:da:91:cd:fc:03:c4:68:07:4f:71:51:a1:29:cf: 52:42:a1:82:fe:61:13:b8:02:36:c8:47:dc:c4:c7:27: 8d:6c:a5:49:94:72:68:9c:a0:f1:f7:fb:1d:64:86:0a: cc:24:5f:5f:b5:5c:e8:6d:25:95:d9:54:22:23:a8:c1: 35:5e:ad:31:7c:84:1b:2f:bd:dd:fb:86:f6:45:b3:c3: 1d:fa:f5:17:f5:78:df:f2:5e:52:3f:ea:a8:82:26:93: de:d9:52:39:8c:8e:81:14:43:0c:b5:6d:e8:bc:81:97: ea:7d:ab:9a:79:70:4f:51:48:5b:71:cd:19:16:40:c9: 34:e1:7e:a5:99:4e:a2:34:63:42:76:4c:37:2e:2c:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:6b:c3:76:f8:76:46:e1:5b:1d:5a:99:a6:47:26:e1: 83:39:de:cd:ab:62:6c:b7:e5:2c:07:97:ce:76:30:82: 18:1a:70:6d:b9:c3:c1:54:28:57:b6:cb:ae:4a:11:40: 93:20:33:b0:56:21:72:90:71:3b:97:48:89:be:1f:ee: 9c:55:ee:ed:4d:b5:c3:9d:89:6e:f8:17:bb:b9:c8:b3: 04:35:63:db:32:2c:88:68:39:e4:24:6c:1f:af:ad:12: e9:44:b0:c5:86:cf:ed:fd:9b:49:e9:dd:15:57:7a:2a: fe:55:c7:b3:82:d6:e4:a2:a6:cf:ed:cd:c4:59:d9:57: 5c:41:5a:17:9b:33:7e:44:e9:76:d8:6e:0e:82:f4:1c: c7:cd:10:33:79:11:d8:e2:23:99:8f:4f:52:c4:29:01: 48:aa:8e:c1:25:74:9c:99:7a:d3:2c:ad:e9:59:1b:0c: 11:18:8e:d4:24:54:8f:ca:22:67:7f:3e:b6:87:df:30: 6e:c3:6f:90:41:42:a8:c2:a6:1b:e1:7e:6e:f5:89:eb: ce:db:94:3b:ea:77:98:e9:7e:10:47:e6:ae:ca:59:34: 17:f5:4e:9f:cf:0e:f8:ce:3e:1e:d1:55:23:bc:55:d8: 45:dc:eb:e0:f0:13:1c:e6:07:73:41:34:53:09:dd:74 Fingerprint (SHA-256): CD:F5:30:C9:C7:F4:A9:35:45:D2:1A:93:08:13:A3:27:B5:FE:21:55:21:85:46:87:8B:68:D2:4C:49:EF:DB:05 Fingerprint (SHA1): 4B:04:28:35:4D:84:B0:52:96:AC:C8:49:47:62:EB:CE:29:DC:02:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #484: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #485: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #486: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185193 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #487: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #488: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #489: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823185194 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #491: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #493: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823185195 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #497: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823185196 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #501: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #502: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823185197 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #505: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #506: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823185198 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #509: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #510: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823185199 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #513: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185193 (0x3110cf29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:54:37 2017 Not After : Tue Aug 23 18:54:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d5:34:89:a0:e6:65:79:24:f1:52:03:1e:a8:5f:d1: 26:cc:c5:29:8e:60:b3:fc:f4:d9:78:9c:79:16:3b:ba: a1:df:6b:df:82:8c:41:47:2c:6f:9f:0d:02:5f:5a:b6: fd:39:15:10:f5:f5:bd:03:10:c7:ac:8b:46:56:cd:90: 48:ba:e1:85:2f:53:3c:fe:6b:fc:58:97:d9:da:4a:c3: 50:72:80:1c:50:84:15:e2:9b:18:68:c3:4e:7c:03:fc: f0:31:44:9f:31:26:ad:fb:15:b6:90:67:ea:20:32:2d: 4a:5f:28:ee:8d:1c:c4:a1:c7:ce:74:ec:1d:90:82:f7: ed:a2:4a:2d:02:f9:bf:8f:63:f2:0a:33:b5:c3:06:bb: 3b:37:3b:fb:aa:ca:95:21:62:be:3a:13:16:6a:ca:cd: a9:ef:43:d6:7c:42:db:f7:61:38:5f:8a:b7:12:84:52: 44:61:84:e8:29:ed:6a:27:70:64:87:fd:50:53:0f:23: 36:ac:d9:23:e3:86:91:b0:7e:c8:66:67:c5:e5:84:e1: 08:ab:be:1f:89:17:3b:52:13:7a:76:46:bc:af:03:f8: 4d:2b:8b:7f:34:a5:79:44:4b:93:cc:df:81:b9:d2:bc: d5:f7:8d:1c:34:b3:ba:2e:1d:7e:3f:78:4c:65:77:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:63:ce:16:35:1b:91:d4:46:00:1f:ae:e0:fa:3f:e7: 33:a5:cf:18:74:32:18:8a:40:74:89:94:05:11:47:92: 2e:98:d4:c1:1d:8c:d2:57:1e:fd:a2:3b:be:f0:ae:7f: 57:35:11:62:f4:c6:07:be:7c:87:ab:e3:f7:45:d6:55: 02:e8:2b:2f:aa:78:06:ca:2d:a5:6d:14:4b:d5:fa:10: 63:ec:d8:a9:45:18:f0:4f:47:e5:6a:55:9d:85:46:54: c2:6a:f4:9d:97:15:8f:fd:ac:9a:f7:61:be:32:7d:8f: 56:e2:f1:d6:9b:54:d7:27:b8:dd:f3:ce:1b:78:7d:30: 48:98:ae:b9:ed:ff:b1:b1:e3:03:04:fc:d7:5a:0b:a4: b6:61:67:85:b3:63:98:01:7c:24:d5:69:55:bd:31:b4: 19:9d:4b:4e:ce:9b:52:6c:0c:ac:42:71:af:3e:3f:bb: 9b:4f:5b:5b:a5:17:47:19:5d:6b:28:9c:a8:55:e5:84: ae:0d:d9:91:bb:01:9a:ef:50:01:b6:9e:94:b1:9f:0d: 02:d0:d6:fc:6d:2b:c1:f0:6d:35:76:d5:42:00:e0:ad: bc:56:18:71:6f:65:c2:53:f0:ee:2f:ef:07:c6:38:de: 5d:f7:6f:ab:cd:18:68:a5:ea:2b:7b:30:89:30:2a:39 Fingerprint (SHA-256): AA:95:B2:FB:FB:F7:E6:1B:FA:26:3E:8F:F8:D3:94:60:51:BB:2D:60:32:E5:0A:10:0B:F9:CC:66:0E:78:50:C9 Fingerprint (SHA1): 48:ED:92:59:0A:00:74:24:B7:9E:D8:D6:8B:52:3A:70:D4:47:A7:A1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #514: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #515: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #516: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #517: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185193 (0x3110cf29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:54:37 2017 Not After : Tue Aug 23 18:54:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d5:34:89:a0:e6:65:79:24:f1:52:03:1e:a8:5f:d1: 26:cc:c5:29:8e:60:b3:fc:f4:d9:78:9c:79:16:3b:ba: a1:df:6b:df:82:8c:41:47:2c:6f:9f:0d:02:5f:5a:b6: fd:39:15:10:f5:f5:bd:03:10:c7:ac:8b:46:56:cd:90: 48:ba:e1:85:2f:53:3c:fe:6b:fc:58:97:d9:da:4a:c3: 50:72:80:1c:50:84:15:e2:9b:18:68:c3:4e:7c:03:fc: f0:31:44:9f:31:26:ad:fb:15:b6:90:67:ea:20:32:2d: 4a:5f:28:ee:8d:1c:c4:a1:c7:ce:74:ec:1d:90:82:f7: ed:a2:4a:2d:02:f9:bf:8f:63:f2:0a:33:b5:c3:06:bb: 3b:37:3b:fb:aa:ca:95:21:62:be:3a:13:16:6a:ca:cd: a9:ef:43:d6:7c:42:db:f7:61:38:5f:8a:b7:12:84:52: 44:61:84:e8:29:ed:6a:27:70:64:87:fd:50:53:0f:23: 36:ac:d9:23:e3:86:91:b0:7e:c8:66:67:c5:e5:84:e1: 08:ab:be:1f:89:17:3b:52:13:7a:76:46:bc:af:03:f8: 4d:2b:8b:7f:34:a5:79:44:4b:93:cc:df:81:b9:d2:bc: d5:f7:8d:1c:34:b3:ba:2e:1d:7e:3f:78:4c:65:77:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:63:ce:16:35:1b:91:d4:46:00:1f:ae:e0:fa:3f:e7: 33:a5:cf:18:74:32:18:8a:40:74:89:94:05:11:47:92: 2e:98:d4:c1:1d:8c:d2:57:1e:fd:a2:3b:be:f0:ae:7f: 57:35:11:62:f4:c6:07:be:7c:87:ab:e3:f7:45:d6:55: 02:e8:2b:2f:aa:78:06:ca:2d:a5:6d:14:4b:d5:fa:10: 63:ec:d8:a9:45:18:f0:4f:47:e5:6a:55:9d:85:46:54: c2:6a:f4:9d:97:15:8f:fd:ac:9a:f7:61:be:32:7d:8f: 56:e2:f1:d6:9b:54:d7:27:b8:dd:f3:ce:1b:78:7d:30: 48:98:ae:b9:ed:ff:b1:b1:e3:03:04:fc:d7:5a:0b:a4: b6:61:67:85:b3:63:98:01:7c:24:d5:69:55:bd:31:b4: 19:9d:4b:4e:ce:9b:52:6c:0c:ac:42:71:af:3e:3f:bb: 9b:4f:5b:5b:a5:17:47:19:5d:6b:28:9c:a8:55:e5:84: ae:0d:d9:91:bb:01:9a:ef:50:01:b6:9e:94:b1:9f:0d: 02:d0:d6:fc:6d:2b:c1:f0:6d:35:76:d5:42:00:e0:ad: bc:56:18:71:6f:65:c2:53:f0:ee:2f:ef:07:c6:38:de: 5d:f7:6f:ab:cd:18:68:a5:ea:2b:7b:30:89:30:2a:39 Fingerprint (SHA-256): AA:95:B2:FB:FB:F7:E6:1B:FA:26:3E:8F:F8:D3:94:60:51:BB:2D:60:32:E5:0A:10:0B:F9:CC:66:0E:78:50:C9 Fingerprint (SHA1): 48:ED:92:59:0A:00:74:24:B7:9E:D8:D6:8B:52:3A:70:D4:47:A7:A1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #518: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #519: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #520: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #521: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185200 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #522: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #523: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #524: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #525: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185201 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #526: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #527: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #528: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #529: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185202 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #530: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #531: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #532: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #533: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185203 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #534: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #535: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #536: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #537: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #538: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #539: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185200 (0x3110cf30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:54:52 2017 Not After : Tue Aug 23 18:54:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:b3:95:3e:39:5f:9a:cb:ed:4b:65:be:87:88:17:ab: 90:d8:41:28:6d:61:3b:58:77:85:95:6e:5d:9e:08:78: aa:9e:44:c9:c9:77:bc:5b:ee:8c:03:8d:7a:1e:4e:83: 79:04:25:2b:08:2f:a2:32:f8:f6:ab:da:cc:4c:54:5f: 66:64:10:65:98:e8:6e:3a:0b:be:59:05:08:96:d0:de: 8b:28:6b:99:5f:3a:5e:5c:53:f8:00:f0:ed:a4:14:f1: 5a:92:45:7b:8a:2c:b4:d6:c2:1c:ec:18:4b:c9:1b:4a: 0a:68:c0:a2:52:f6:9e:5c:7a:b1:3b:b8:f1:c1:bc:0e: d6:a6:f5:09:a1:ca:bc:ff:6d:ab:62:e6:5e:2a:b0:74: 75:39:b3:1a:6c:52:9e:e8:4f:8f:d4:04:38:38:48:b6: 14:9d:f3:f0:ae:68:0e:c3:e9:c0:1b:32:08:15:91:c9: 7d:09:b6:c3:25:d8:90:ed:c7:e5:71:f2:c0:8f:ad:a5: 8e:46:5d:b1:b6:6d:a0:ee:be:23:39:c4:8f:57:15:12: 06:47:26:51:2e:5c:7f:61:d0:8d:84:42:6b:f5:c1:5c: dc:52:88:81:3e:4b:19:33:d4:3a:36:23:09:9b:7a:be: 2d:b6:30:3e:8a:c9:0a:e9:3c:fd:90:2c:e6:6f:16:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:5f:36:3d:ac:89:5f:19:67:0d:49:c2:f3:2d:91:29: 96:80:7b:34:5d:24:09:a4:fa:d3:31:40:21:c5:1b:a1: 5f:50:48:a3:cb:b0:0f:43:1a:d6:fd:78:f2:70:01:a2: db:ec:dd:86:e5:e2:af:b0:e9:e6:dc:6c:f0:6c:c9:41: e9:7c:e9:b0:db:b8:e2:40:40:51:fa:47:21:06:3b:49: 0a:4a:a1:7b:a7:5b:80:5e:60:3a:a8:91:ff:8a:75:da: 5a:c2:21:00:a2:e2:08:11:d8:2d:e4:15:34:e4:33:59: d2:a5:27:33:ef:f6:53:6e:c5:1f:a7:bd:b8:d7:00:69: 9c:51:a6:27:be:a6:77:24:91:0b:24:6c:e7:0d:f2:fc: c2:23:82:83:bd:c1:bf:67:9a:18:d2:2f:1c:dc:c5:da: 4b:5e:69:3b:a8:ae:08:3c:4e:a9:c2:e5:43:c7:7e:03: 2f:56:b6:c0:96:0a:c6:ec:4e:33:a2:38:c3:ac:83:c7: 59:41:ac:8a:a0:17:ed:b2:37:7a:95:91:b4:06:26:57: 6e:8b:44:fa:02:fd:bc:b2:d8:ac:fe:6e:89:0f:1e:e6: 51:c0:f3:68:a1:8e:e3:4b:71:a5:cb:a8:a1:eb:dd:93: d1:b5:21:19:38:e8:f3:d8:b2:1f:b2:64:04:b9:72:ef Fingerprint (SHA-256): 41:39:F3:A6:9E:7B:A8:36:B9:3D:66:52:A1:01:96:93:1F:54:3B:83:F5:18:9A:44:BD:A9:73:F6:5A:58:E4:98 Fingerprint (SHA1): E1:FF:71:05:DE:8D:A9:6D:4C:2A:E3:03:AB:31:B1:5D:97:D0:20:8A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #540: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #541: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #542: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185201 (0x3110cf31) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:54:54 2017 Not After : Tue Aug 23 18:54:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:2c:f7:40:d9:91:c6:ff:3c:c9:2a:81:a2:8c:8d:a7: d6:a0:07:65:1a:f6:fb:b3:b9:1e:0f:17:85:4b:a3:b5: 26:47:89:6c:9d:4f:38:5d:ea:3a:6d:9f:5b:21:f5:26: 82:b3:23:01:76:06:d9:1b:85:b0:b9:2b:f6:aa:91:8d: ff:48:85:5a:01:c5:83:7b:7b:3d:c7:bf:71:d5:b4:ec: 74:c8:aa:14:90:65:ff:e1:8e:24:50:dc:15:e7:6b:0b: 0b:59:6c:0a:8f:87:d2:a4:dc:87:7c:96:0f:2e:fd:fc: e5:d8:07:db:0f:43:8a:8f:f6:17:b9:7f:57:1f:03:f4: 0b:2f:3b:99:f5:43:bd:83:68:cd:24:17:c7:47:8d:9d: b6:71:df:03:92:73:1c:4f:ea:67:35:c1:9c:76:b1:dd: 8e:dc:cc:6c:d1:60:6a:c5:6a:f8:70:e8:18:91:eb:7f: db:f7:c2:e9:75:1a:44:c3:01:7e:8d:41:3c:d9:65:94: 89:5d:34:88:ce:f8:5e:15:a6:d3:0e:0d:0b:6a:09:23: 2f:eb:f3:c1:91:ee:25:49:42:9e:1c:94:02:f9:5d:d7: fe:cc:e5:78:5a:1a:20:6d:b1:6c:34:e6:b7:f0:e0:da: ed:2a:52:38:7b:35:da:e5:41:a6:22:65:99:4b:a4:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:72:dc:1f:02:b8:b9:fa:2f:5f:cf:a1:16:f2:29:ea: 68:43:72:bc:d2:d2:19:5b:f1:64:47:f0:0d:8b:e5:4c: d3:dd:f5:25:55:c0:36:fb:db:e0:91:b7:fa:9d:4c:c6: 13:9d:b4:5b:42:b4:c8:35:69:4e:83:6c:dd:7d:9c:c2: 8d:b3:d1:16:0a:38:78:ef:f1:04:90:ff:8a:40:d6:e4: 99:fb:37:7b:db:8f:0a:a0:1a:cd:3c:b7:8e:21:af:88: a3:ed:20:c9:a2:8d:66:b4:f1:28:29:68:0e:25:74:d7: 2a:f2:83:01:78:26:47:9a:f0:ba:bd:d5:63:e9:b0:83: 60:39:68:da:8f:d1:49:86:bb:76:a6:33:a8:47:47:77: 94:b3:4c:62:36:6c:6e:13:d7:f0:d2:1a:d1:40:f1:77: e3:6a:04:f5:8e:46:41:fa:17:09:02:af:bd:bc:43:b5: 7d:85:ff:af:92:14:f4:d6:0b:c9:dc:7f:16:78:b4:fb: 26:aa:85:30:ff:06:be:51:07:20:29:04:98:2a:c0:4e: 86:75:25:c1:02:c5:0e:2a:98:81:5c:ff:61:15:b8:4b: 68:8a:d6:ec:88:66:1d:ad:94:c5:81:13:65:1c:1a:6d: f1:60:1d:26:c4:9a:7e:25:e5:22:5f:73:d4:24:31:73 Fingerprint (SHA-256): B9:1B:63:74:93:A3:C4:7C:B3:75:15:31:79:29:FD:80:9A:26:7D:43:30:A8:AD:B6:80:1F:20:9F:55:A9:31:15 Fingerprint (SHA1): E3:FF:D9:28:DD:63:1C:E1:49:53:1E:1E:67:80:09:6E:0D:A9:C5:2D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #543: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #544: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185202 (0x3110cf32) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:54:55 2017 Not After : Tue Aug 23 18:54:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:67:99:e4:2f:b6:79:9d:08:4f:04:10:a3:bb:dc:fe: 64:23:77:1b:f6:66:42:5b:76:9e:46:4b:31:5e:93:f8: 16:8c:0a:29:5a:64:08:b2:69:df:bd:dd:62:38:61:08: 30:5f:11:5c:7d:6c:7d:c9:52:f4:2a:f0:a5:af:63:39: aa:28:eb:75:53:2f:c8:b6:47:41:0b:35:b0:e7:b5:07: 2a:12:1f:7e:c7:29:77:f8:97:41:53:df:67:cf:a4:b1: 07:b1:67:59:62:e4:ed:28:5d:f2:15:83:c8:c0:11:a3: 2a:6b:5e:70:5c:cf:26:33:81:ea:e3:12:ac:23:2d:83: 7f:c2:10:47:eb:6a:e6:9d:90:62:be:bd:bd:55:aa:30: 2b:89:db:52:4b:b0:4d:7f:bf:f0:bd:ae:42:60:90:08: 10:eb:56:14:20:bb:b7:91:10:60:e4:59:30:27:9d:c9: ef:e3:a0:a8:7d:64:92:ff:97:ef:3f:86:dd:f1:26:1a: 0e:a0:e6:97:2c:4f:91:03:6e:16:87:39:75:bf:f3:c1: 79:35:0f:18:a0:5c:3e:b3:60:56:5e:72:ad:e5:6b:82: fe:fc:ee:fe:10:97:9f:d3:04:56:8e:f5:1b:fd:4b:91: 5e:f2:b8:5f:a9:da:0c:89:c1:5f:e6:fb:3a:8c:46:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:0d:9e:11:81:c6:57:b0:79:32:9e:8d:56:4c:ea:da: ba:1f:8f:44:61:fd:73:c9:bb:42:0d:24:6a:ec:73:59: f3:b5:95:5c:49:57:a5:b2:aa:01:8c:14:0a:30:a2:41: 5d:ac:98:cc:90:3c:97:89:1a:08:a0:4e:de:bf:de:69: f9:ee:cb:30:64:cc:27:87:52:85:64:78:9f:96:0b:e9: 15:99:90:92:2b:4a:dd:90:b8:c4:bf:99:55:d4:99:f7: 5c:5f:0d:10:01:ff:c1:dc:ae:f1:8a:90:81:4b:b5:73: b6:99:cc:45:0f:18:66:8f:8f:57:00:9b:46:4d:a2:b2: 28:33:b8:79:58:4e:f9:9b:0c:80:ab:21:b2:c8:a3:6d: 78:86:64:63:93:71:8b:e6:eb:f8:87:75:da:7e:e7:f6: 8f:e1:9e:cf:01:8d:b9:d4:fb:eb:96:d1:9f:de:43:2f: 24:42:f4:d4:25:95:d3:69:28:aa:25:17:14:ab:14:f7: ff:77:2f:e1:da:10:98:95:28:d8:c4:4c:4c:cd:03:42: 00:23:1d:eb:6b:4b:7c:53:cf:2c:c5:2a:71:59:a2:a1: f9:6e:6c:47:b1:46:fa:34:b4:15:09:cb:34:b2:42:2b: 39:e0:d1:e4:d1:7a:fc:9a:41:fc:41:b7:e9:19:14:2e Fingerprint (SHA-256): E8:7B:6D:DB:2D:C1:AA:56:31:1F:42:E9:0C:DB:30:CC:0E:40:D3:B9:91:A0:0F:B4:62:7A:71:EE:DF:BA:31:D3 Fingerprint (SHA1): FF:80:14:98:E5:A4:B2:3A:49:13:10:03:0C:A2:64:F9:18:57:B0:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #545: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #546: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185204 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #547: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #548: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #549: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185205 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #553: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185206 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #555: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #557: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823185207 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #561: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #562: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823185208 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #565: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #566: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #567: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #568: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #569: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185204 (0x3110cf34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:55:02 2017 Not After : Tue Aug 23 18:55:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:41:e3:f1:98:98:28:df:54:62:8f:3c:a6:d4:30:33: 68:f6:3d:f7:5c:b7:a5:13:e0:26:69:b4:a5:c9:51:6d: 19:4a:69:cf:b0:52:00:51:a5:8d:3b:98:28:9f:70:21: 00:e1:22:98:68:d1:7d:1c:9b:34:54:eb:98:8b:c3:a4: 72:75:d0:a4:c0:ac:2e:b1:b1:35:ea:23:db:c0:51:12: b5:c1:a5:d1:91:55:bd:03:98:da:b9:69:b1:a3:8d:e5: 44:b2:e2:78:fb:9d:d1:a7:52:3c:20:ba:28:f9:d4:52: f6:30:2b:cf:45:90:45:f2:5c:74:6c:7e:ec:b5:42:2e: c0:8e:f3:80:c7:97:6a:a4:5f:c7:be:a0:41:f8:06:a1: e6:91:a6:b0:1f:01:c7:24:f3:23:6d:5f:3c:1b:c4:73: 3a:39:b0:05:24:ad:42:22:0e:97:10:60:5b:db:8f:12: 10:1c:8d:e3:ad:b6:3e:29:38:4d:13:37:44:67:98:76: 57:f7:73:8e:f1:3b:f5:5f:34:36:4d:5b:4a:9f:a4:e4: 1a:5c:b6:9f:df:70:9f:bd:f7:cd:4f:b9:28:cd:d8:76: b0:cf:49:35:36:1e:0b:db:da:5d:73:b8:79:19:3f:fe: 32:a7:5b:83:67:72:d9:f2:fa:bc:2b:78:df:b5:fd:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:d4:9c:76:70:c4:b7:08:ee:2b:75:25:6b:c0:7e:39: ce:28:d7:7e:1d:f0:d3:fd:e0:7d:ae:10:e7:ce:f1:bd: 41:c7:35:9b:05:86:f6:17:3b:6b:46:38:7d:0e:c6:e4: 79:fc:9e:49:8c:b3:69:ea:f8:a8:67:d9:83:f7:6e:dc: c7:bd:14:32:6f:70:bc:66:e1:db:06:31:db:47:06:fc: 9d:5b:23:fe:63:e8:30:3e:54:42:cb:ef:a6:48:8c:4f: 0d:2b:b9:fd:bd:4e:7c:13:c4:88:ec:4b:b1:c4:7b:86: 80:8c:f1:06:15:69:90:76:ad:30:fe:5b:2d:19:f8:70: a4:29:ab:19:85:ef:45:96:7b:9e:ae:64:f5:bb:6a:12: 9c:84:78:a6:e3:5c:a9:47:b8:26:68:55:29:74:04:51: ca:15:40:3e:51:2a:90:61:0d:68:b3:ff:3f:c9:27:ed: 73:31:4d:e1:2e:12:5e:89:82:71:a3:a9:fc:04:ec:31: dd:40:a2:84:bb:bd:e5:79:e2:4f:6b:17:2c:ff:ef:ca: fc:de:76:9c:9a:cd:f7:e9:9f:6e:eb:77:2c:c8:8e:c4: 5c:05:01:95:a9:b7:10:6c:8c:83:d6:3d:6e:74:a5:c5: 1d:ad:2d:8d:b9:bd:02:ca:f9:93:44:63:fb:57:80:bb Fingerprint (SHA-256): 43:64:8F:86:D4:07:5C:95:37:8E:D6:C7:74:C6:ED:83:2C:A7:B9:4B:3E:42:B2:A1:44:9C:36:26:54:E9:1B:97 Fingerprint (SHA1): A5:4D:EC:86:49:B2:F6:CD:F5:49:27:2C:77:84:83:50:7D:79:28:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185205 (0x3110cf35) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:55:03 2017 Not After : Tue Aug 23 18:55:03 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:12:22:f2:4a:d0:73:67:11:78:af:94:d7:7f:2a:9d: 6b:e1:31:da:2b:64:0b:c5:29:c9:12:57:77:3c:36:15: c3:af:e2:73:83:92:b1:b6:80:6d:f8:6d:63:ef:6c:10: 88:57:cf:8c:4c:a8:1e:a3:a1:95:02:9a:a4:7c:ee:a2: b0:73:cf:88:d5:5e:df:42:68:83:2f:02:57:fe:7a:b8: 59:1d:91:ac:17:6f:5a:cf:4d:93:c0:54:5a:dd:38:09: f4:33:2e:c8:88:91:19:d4:3e:17:33:0c:1e:01:88:8b: 7e:13:1b:4c:73:fd:05:be:e8:a7:02:ca:32:a6:98:d4: 2d:5b:f2:cc:f0:30:14:c2:e4:d3:88:00:2d:e5:18:19: 53:79:90:5f:fe:5a:cb:10:e8:4f:d1:3a:08:09:38:8e: 08:02:66:a6:22:30:70:ab:40:ea:41:6a:17:21:19:02: f5:eb:3c:e0:0a:75:8e:9b:d0:b4:c3:20:a0:36:15:d7: 91:6a:d8:58:40:fd:df:9e:99:82:e9:fb:10:df:01:4b: 5b:0a:53:fc:b5:2d:96:49:c2:0b:b6:f9:b5:7e:dc:ce: 4e:cd:92:d3:5a:3c:50:1a:6a:85:d1:4f:56:1f:41:e4: 3a:0a:18:c6:f0:5c:94:16:01:b4:82:48:6a:44:de:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:b5:b3:5f:80:0a:c3:36:b7:d4:4e:b4:0f:ee:a1:f3: 41:c6:be:ae:86:c8:da:70:3c:30:93:a4:81:bb:86:08: ee:cb:e9:fb:9e:22:5c:72:a9:2e:d8:56:c1:ce:40:c1: a6:b3:58:24:99:90:fb:ea:fd:d9:b1:41:c9:c6:53:66: 34:7e:3d:cd:76:9e:b1:f1:fc:4d:0f:49:83:ec:6f:e2: 5d:ae:55:97:18:38:9a:42:b5:e6:0f:14:ba:33:73:83: 02:80:a7:fc:c3:2a:70:cc:8e:0d:4a:6d:0c:9b:6f:c8: 48:59:d6:b7:d5:f3:8f:fa:82:89:9e:16:36:2f:db:3c: a0:f7:7d:5f:21:df:b3:02:46:ed:39:b1:5e:88:80:ad: 46:c5:3c:28:46:e8:5a:f4:a0:e8:d9:01:11:1a:05:86: 3e:8c:d3:b1:19:4d:21:07:7c:d1:ce:ef:c9:e6:0f:5c: 77:e3:b7:d9:70:54:5d:ba:18:7d:f9:10:78:00:2c:1b: ac:f8:87:57:ad:3e:88:5f:9b:af:ce:12:79:b9:97:2a: 02:c2:9c:05:c7:be:b1:d4:28:b4:92:6c:83:e9:16:01: d7:5e:c7:c7:5b:87:24:7d:4d:06:5b:14:54:fd:57:53: 95:4b:d0:3c:7b:73:45:63:3c:ee:99:90:15:cd:fb:0f Fingerprint (SHA-256): 9F:4B:D3:B3:69:AA:AD:7F:B0:DF:6D:DA:FD:F3:A6:5E:DB:DE:E5:B7:87:45:88:68:C1:4E:42:E8:E3:D3:AB:8D Fingerprint (SHA1): FD:55:B1:16:C2:2C:1C:69:1F:A3:B2:1F:E4:BD:F4:02:11:23:66:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #572: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185206 (0x3110cf36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:55:05 2017 Not After : Tue Aug 23 18:55:05 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:5e:04:c6:83:91:65:ad:f8:7c:9e:95:fb:2f:80:ff: 46:41:e7:76:47:8e:16:2c:16:26:e3:96:3d:29:9c:e2: 6f:e0:a8:44:5b:5c:ba:96:00:90:ac:cf:3b:2a:f4:f8: 91:4c:42:6e:9a:14:22:f1:2d:d1:e5:c3:73:ea:76:bb: 17:50:c0:a4:53:b6:af:4e:c5:fb:1f:12:0d:95:a6:c3: 9a:9f:f6:8b:10:d9:ec:13:d5:e2:0f:9e:61:5a:2a:94: 78:d3:9f:5a:25:68:56:65:dc:f1:32:2c:bd:26:9e:9b: 36:95:c8:c6:7c:b5:de:25:80:ab:49:1d:ff:8e:9d:64: 3c:54:76:d4:55:3a:e5:3c:d7:f5:33:25:ac:d3:45:51: be:ca:bf:17:a5:37:02:65:c1:3c:97:de:f9:ec:2b:dc: 34:87:ad:1a:43:bb:7c:f9:7f:3e:53:41:94:18:b7:c6: bd:a8:f2:b6:f7:e4:cc:00:ba:19:4e:9e:4d:80:59:28: 15:57:54:4c:cc:5d:98:87:c8:11:d4:3a:b1:92:52:9f: 76:4b:82:4d:2e:d6:91:c2:fd:5b:38:16:34:5c:14:4f: ec:cf:48:60:f5:16:5b:55:e1:0b:e9:58:ad:33:b7:80: f9:d3:05:6e:7e:80:20:b0:e6:61:7c:f4:5b:8e:b4:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:20:60:1d:87:d8:35:47:2d:a5:10:e3:59:eb:6d:54: f1:3a:00:25:eb:fb:87:9d:b1:53:9d:8f:a8:44:ea:df: de:c1:06:fe:89:58:b5:a7:04:13:0e:a4:64:51:af:6b: f3:17:a4:a3:15:e9:bb:04:79:84:a1:05:ed:06:23:ef: ae:67:94:71:df:34:e4:29:91:22:b2:2a:cb:ee:88:ab: e6:48:df:87:3b:11:43:7d:ce:30:11:16:5b:ad:1a:30: eb:af:15:5a:f3:74:1c:be:dd:4e:d4:48:59:76:8f:22: a5:0a:5e:17:bc:69:7d:5c:0b:16:c8:74:5e:c8:50:01: 75:6c:67:1d:82:0f:4f:fa:5b:a3:9e:cf:41:14:bd:09: df:e3:0e:fb:fb:f6:b9:f3:2c:66:af:21:f0:61:7b:b2: dc:95:1f:c1:76:5b:8c:9f:d0:bb:e1:98:79:89:20:ec: 37:97:e3:8c:d5:f3:3f:00:e9:fd:4b:40:c0:da:d3:de: 54:91:f0:ce:46:d5:46:b7:4c:95:d2:52:33:23:a4:d6: db:ad:fa:70:7c:f6:2e:ac:ee:37:1f:38:69:60:78:d7: 17:30:d4:c3:08:1d:94:69:bd:75:ca:f3:3b:7b:f2:0a: fd:55:a6:2c:45:c6:52:4c:6c:d5:51:d9:2d:1e:73:2b Fingerprint (SHA-256): 97:4C:A0:BF:4C:FF:83:88:D2:68:56:B1:57:7E:A6:CF:43:1D:8A:01:75:BD:AA:3F:EA:56:64:63:07:C3:F0:B9 Fingerprint (SHA1): 04:C3:6C:87:24:2D:57:B3:11:7C:16:96:DB:93:F4:95:FA:A5:1D:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #575: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #576: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185209 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #577: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #578: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #579: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #580: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185210 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #581: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #582: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #583: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #584: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185211 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA1Root-823185118.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #585: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #586: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #587: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #588: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185212 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #589: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #590: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #591: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185209 (0x3110cf39) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:55:13 2017 Not After : Tue Aug 23 18:55:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:76:9b:9f:17:67:78:5e:f8:eb:c0:63:1e:cc:90:15: 53:b0:cd:a7:e8:5e:4e:b9:78:dd:c3:34:7b:e1:38:1c: 30:da:8d:fa:8e:c7:00:84:3b:3c:47:a7:91:9f:08:88: a4:06:c9:45:1e:fd:23:ef:df:4e:a8:22:1c:56:c6:58: 78:53:71:72:5e:25:87:ae:f3:8c:f5:87:ce:4e:fd:9a: 24:f4:1c:1c:a9:1e:4c:d0:e0:d2:a1:06:c6:c3:8e:53: c9:51:52:e3:ba:5f:43:43:57:d8:9f:2d:35:83:db:90: a2:56:b8:8d:21:3f:60:4d:3c:48:db:ff:63:80:e1:6b: 85:75:d8:d1:53:16:23:ac:e8:6a:ba:29:9d:b1:40:22: 26:51:95:42:2b:01:35:d3:13:cd:ca:03:2c:37:a2:fd: 58:1b:87:f9:7a:41:d1:45:3e:c9:69:53:a5:11:22:32: 25:51:df:d9:d0:19:d8:a5:8f:3a:1c:da:e3:41:bf:a0: 36:52:06:bc:da:ac:e4:d9:7c:5c:f3:d1:42:d1:72:18: e1:2a:96:9c:8a:93:dc:fa:81:ca:7f:e5:33:de:6e:9c: 21:2e:73:5e:f6:08:de:f1:70:21:b1:39:d5:ea:de:b2: df:72:22:e0:c1:71:df:e1:d5:2e:49:87:79:8f:c7:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:e4:0e:7b:e7:82:63:d2:61:68:71:81:ba:8a:1e:c2: d9:a1:1d:65:17:a9:24:8b:3a:90:dd:7e:71:fd:e9:f2: cf:94:00:21:8c:fb:ab:68:1f:56:9f:fc:b5:4e:cf:5b: 84:6b:d7:cd:84:e1:9b:d3:ae:53:dd:8f:56:36:4f:17: e1:c6:bf:30:44:09:f8:0a:8b:59:1f:78:32:42:91:97: 3f:8d:5b:f2:9c:21:43:e5:f2:58:60:28:9f:c4:0f:61: c5:a0:22:d2:61:79:b2:cf:80:94:1e:a7:8d:8a:06:f9: f6:dd:82:74:c7:ff:7d:c3:6a:6b:a6:6f:28:16:c6:14: 8f:2e:79:5b:8a:0d:1d:d3:c9:7b:15:ab:40:da:92:59: db:c5:b8:b7:01:6c:7a:4c:bd:0f:40:f0:f8:97:70:7e: aa:ec:e5:ff:cc:08:8c:15:3c:02:ad:cf:83:5e:5b:ff: 9c:77:76:d0:68:79:c8:99:63:3c:70:5f:b7:b6:3f:14: 79:8e:f9:65:c1:46:fa:6d:b5:b7:24:ab:da:3d:64:f6: ad:88:64:44:79:8e:13:ed:e4:a8:5e:e2:f6:d0:1a:89: 80:af:e1:fd:2f:ec:d7:31:55:4a:de:04:ca:df:8d:7b: d9:47:93:17:ad:e5:bb:8e:72:d2:68:04:bf:03:2a:1f Fingerprint (SHA-256): E8:5B:B3:AA:31:38:7F:C9:CD:38:EB:CA:29:EC:7C:4D:00:50:37:BE:3A:F8:8F:8C:D4:E6:B0:F3:D2:75:6E:BD Fingerprint (SHA1): C3:4C:67:39:C1:D3:B1:0B:48:AE:CD:C6:6E:59:85:63:C3:80:CD:98 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #592: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #593: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185213 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #594: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #595: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #596: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185214 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #597: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #598: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #599: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #600: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185215 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #601: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #602: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185216 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #603: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #605: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #606: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #607: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185217 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823185119.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #608: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #609: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #610: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #611: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185218 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #612: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #613: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #614: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185213 (0x3110cf3d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:55:21 2017 Not After : Tue Aug 23 18:55:21 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:b6:c8:6e:90:f6:e8:b4:04:4b:06:05:0c:fe:b2:d5: 57:a2:ed:33:83:1e:b6:35:1d:ac:3d:92:db:b5:0f:45: f2:86:e3:69:d8:1f:c8:cd:a8:e8:e8:91:ec:7a:32:79: 35:9e:30:84:86:7f:ed:c7:7c:3b:02:ef:09:35:87:b4: 96:a0:51:22:0e:75:55:bc:de:db:10:ec:10:4a:17:13: 70:d3:91:5d:7a:b6:37:ef:5a:9f:05:ad:bd:dd:00:96: 26:bc:67:e7:38:bc:fb:ba:6a:60:01:0e:83:69:8f:a7: 2e:b6:c6:1b:86:97:95:b2:ba:15:a9:aa:c2:cf:d6:a7: 31:14:4c:3a:92:cb:7a:27:a7:37:9a:5c:3f:32:39:de: 28:3a:89:82:fe:47:d4:a8:64:1e:fb:a5:c2:90:66:de: 16:54:a9:9f:b0:ec:9b:64:25:08:dc:60:51:a7:f3:8e: 23:f9:68:6f:42:e3:17:ee:86:de:61:dc:95:fd:5e:c6: d8:eb:d6:7b:ed:f2:86:dd:25:d8:8c:9a:0f:ea:81:b6: 25:9f:e4:4b:22:9c:64:f6:05:c1:7c:1f:b8:57:33:84: 3a:0a:e5:fd:8a:73:e8:66:19:27:9f:44:60:7a:72:11: cc:0e:25:70:56:f7:97:4d:11:1e:3f:cf:f9:05:e7:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:46:b7:62:fa:53:21:88:ec:42:57:95:67:b6:78:12: 76:80:87:f8:d5:58:36:dc:b9:78:6a:a2:16:35:5a:14: 16:11:de:61:7f:63:af:50:1c:55:84:63:7a:7f:dc:81: 00:4e:b3:ba:87:50:19:97:e1:0f:fb:bb:57:37:3d:d4: 09:c1:03:cd:64:80:28:e4:80:be:47:23:5e:eb:06:94: ef:a8:d3:31:f3:c2:31:8d:75:46:c6:00:60:da:34:0a: a0:6d:28:80:0b:8a:d2:67:d7:95:b1:f4:a1:e5:3a:ae: ab:6f:b8:6f:0a:64:5f:55:7b:84:5e:dd:66:93:f8:f6: 49:44:77:3d:d2:54:a9:59:d4:38:84:c4:c6:56:97:86: 33:08:bd:8e:e8:ab:f4:d9:1e:7d:ce:b5:86:77:a4:70: 78:83:c6:90:d4:20:77:00:ba:9b:26:d5:cc:ad:51:58: c0:6a:fc:05:aa:6c:38:f8:be:99:f1:53:20:69:45:d4: 6e:40:a4:2d:0a:2b:46:a6:d2:64:ed:8f:80:7f:0f:9f: bf:65:50:09:a0:d7:b5:43:a5:ff:6c:b5:56:41:e3:be: 34:7a:8d:d0:cc:9b:83:6f:7a:3a:1a:f7:13:a5:93:7d: 5c:87:fb:2b:73:ff:d4:14:ae:de:b3:69:f6:63:83:dc Fingerprint (SHA-256): 3A:92:65:C5:07:9E:2E:E8:84:23:E4:E8:B2:AD:16:98:FF:72:C3:EE:14:D3:41:42:34:55:35:FD:D8:C8:5D:06 Fingerprint (SHA1): 96:B0:D9:25:D3:3F:5E:9C:B2:E5:BC:7B:F6:17:C2:28:7D:82:25:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #615: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185214 (0x3110cf3e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:23 2017 Not After : Tue Aug 23 18:55:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f4:09:86:6c:9b:91:22:88:25:98:96:d5:0c:98:e0: fb:6d:c6:88:05:f5:74:68:3a:1a:1f:4a:9b:43:19:8f: a3:f6:30:a9:3f:81:9b:ec:2b:5d:62:5a:bd:0c:0a:cb: f5:f3:6d:6c:0b:76:64:71:ef:49:ef:88:ba:29:5b:58: 6e:d1:3a:97:31:d5:87:98:42:c0:08:53:fc:3a:f1:75: fd:b4:a3:29:d4:36:cb:bf:75:51:1e:a3:35:7f:fa:fa: f2:ac:ea:3b:69:6d:a3:5b:03:eb:1d:89:a1:e9:8b:a4: 81:db:7f:c9:fc:d0:d8:b1:b9:da:ab:d1:51:b4:4e:a3: b9:89:1f:d0:eb:73:d6:f9:1b:bb:b9:ae:01:12:75:86: 90:db:f6:37:1f:74:52:76:24:5b:14:8e:13:63:c2:40: c8:dd:b0:eb:60:6b:06:e7:4a:7d:6b:e9:9b:2b:29:c3: 47:59:24:51:5f:fe:4b:54:ef:da:64:e8:b5:4f:f2:6d: 2f:7a:ee:c4:e8:56:9e:f8:cb:9b:c4:fc:a8:2a:50:cb: 8d:fd:59:b7:34:61:58:9d:98:48:63:5d:3f:d9:35:4b: 9f:e7:80:6c:92:ef:d3:20:0b:85:5c:7f:97:2a:7c:54: 32:56:9a:fb:24:37:d7:35:0b:66:77:97:15:d7:c6:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:32:8f:3f:6d:ab:cf:5f:c2:5e:ef:56:3f:23:8b:37: e2:19:c0:f2:ce:2e:f7:34:d1:4f:62:d1:38:6b:f4:26: 67:6e:3a:dc:1b:3d:1a:4e:aa:b6:ff:d5:e1:82:a5:4a: 5b:5a:0f:af:0c:79:7a:59:8d:1c:84:20:be:84:cb:c6: c1:74:3c:f0:82:a8:85:0d:3b:6d:90:85:1e:80:d4:c9: 5a:df:3b:38:38:9a:39:53:ff:b6:54:e4:c0:ea:16:8a: af:9f:6d:e5:49:fe:cc:8e:d0:79:e8:ca:0e:c2:a0:74: 49:51:7f:a5:0e:40:fd:3c:4f:b7:c8:06:e3:34:97:f2: 92:3d:9f:f7:7e:7c:3c:b9:12:9b:44:47:c6:e9:be:1a: 24:1a:e5:0e:ab:57:21:61:96:37:39:fb:84:97:13:b6: db:e9:6e:ab:ce:a3:23:2a:e6:5a:e9:98:46:4b:2b:5c: eb:3c:6f:b9:9f:fc:1c:1e:a5:9c:2a:ce:6c:9f:3c:ce: 37:7e:45:a8:d3:ad:d8:52:f3:99:47:a6:64:05:ff:15: 0f:c0:78:ef:b6:6b:d5:59:d8:3a:93:12:c7:98:ee:fb: eb:45:23:f8:49:3d:ef:03:90:da:ac:09:bf:63:8e:49: f2:df:97:22:c3:f5:39:ef:ff:00:8c:3b:47:98:99:2e Fingerprint (SHA-256): D6:8E:D2:54:40:74:A3:94:19:6D:25:2A:C2:12:E8:30:82:1E:6B:B7:3E:07:78:F6:15:01:C6:05:DC:6D:18:95 Fingerprint (SHA1): DD:51:94:78:5D:64:06:8B:FA:19:09:41:82:EB:E5:D1:09:46:15:93 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #616: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185214 (0x3110cf3e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:23 2017 Not After : Tue Aug 23 18:55:23 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f4:09:86:6c:9b:91:22:88:25:98:96:d5:0c:98:e0: fb:6d:c6:88:05:f5:74:68:3a:1a:1f:4a:9b:43:19:8f: a3:f6:30:a9:3f:81:9b:ec:2b:5d:62:5a:bd:0c:0a:cb: f5:f3:6d:6c:0b:76:64:71:ef:49:ef:88:ba:29:5b:58: 6e:d1:3a:97:31:d5:87:98:42:c0:08:53:fc:3a:f1:75: fd:b4:a3:29:d4:36:cb:bf:75:51:1e:a3:35:7f:fa:fa: f2:ac:ea:3b:69:6d:a3:5b:03:eb:1d:89:a1:e9:8b:a4: 81:db:7f:c9:fc:d0:d8:b1:b9:da:ab:d1:51:b4:4e:a3: b9:89:1f:d0:eb:73:d6:f9:1b:bb:b9:ae:01:12:75:86: 90:db:f6:37:1f:74:52:76:24:5b:14:8e:13:63:c2:40: c8:dd:b0:eb:60:6b:06:e7:4a:7d:6b:e9:9b:2b:29:c3: 47:59:24:51:5f:fe:4b:54:ef:da:64:e8:b5:4f:f2:6d: 2f:7a:ee:c4:e8:56:9e:f8:cb:9b:c4:fc:a8:2a:50:cb: 8d:fd:59:b7:34:61:58:9d:98:48:63:5d:3f:d9:35:4b: 9f:e7:80:6c:92:ef:d3:20:0b:85:5c:7f:97:2a:7c:54: 32:56:9a:fb:24:37:d7:35:0b:66:77:97:15:d7:c6:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:32:8f:3f:6d:ab:cf:5f:c2:5e:ef:56:3f:23:8b:37: e2:19:c0:f2:ce:2e:f7:34:d1:4f:62:d1:38:6b:f4:26: 67:6e:3a:dc:1b:3d:1a:4e:aa:b6:ff:d5:e1:82:a5:4a: 5b:5a:0f:af:0c:79:7a:59:8d:1c:84:20:be:84:cb:c6: c1:74:3c:f0:82:a8:85:0d:3b:6d:90:85:1e:80:d4:c9: 5a:df:3b:38:38:9a:39:53:ff:b6:54:e4:c0:ea:16:8a: af:9f:6d:e5:49:fe:cc:8e:d0:79:e8:ca:0e:c2:a0:74: 49:51:7f:a5:0e:40:fd:3c:4f:b7:c8:06:e3:34:97:f2: 92:3d:9f:f7:7e:7c:3c:b9:12:9b:44:47:c6:e9:be:1a: 24:1a:e5:0e:ab:57:21:61:96:37:39:fb:84:97:13:b6: db:e9:6e:ab:ce:a3:23:2a:e6:5a:e9:98:46:4b:2b:5c: eb:3c:6f:b9:9f:fc:1c:1e:a5:9c:2a:ce:6c:9f:3c:ce: 37:7e:45:a8:d3:ad:d8:52:f3:99:47:a6:64:05:ff:15: 0f:c0:78:ef:b6:6b:d5:59:d8:3a:93:12:c7:98:ee:fb: eb:45:23:f8:49:3d:ef:03:90:da:ac:09:bf:63:8e:49: f2:df:97:22:c3:f5:39:ef:ff:00:8c:3b:47:98:99:2e Fingerprint (SHA-256): D6:8E:D2:54:40:74:A3:94:19:6D:25:2A:C2:12:E8:30:82:1E:6B:B7:3E:07:78:F6:15:01:C6:05:DC:6D:18:95 Fingerprint (SHA1): DD:51:94:78:5D:64:06:8B:FA:19:09:41:82:EB:E5:D1:09:46:15:93 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #617: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #618: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185219 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #619: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #620: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #621: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185220 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #622: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #623: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #624: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #625: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185221 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #626: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #627: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185222 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #628: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #629: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #630: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #631: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #632: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185223 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823185120.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #633: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #634: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #635: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #636: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185224 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #637: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #638: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #639: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #640: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823185225 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-BridgeNavy-823185121.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #641: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #642: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #643: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #644: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185226 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #645: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #646: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #647: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185219 (0x3110cf43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:55:31 2017 Not After : Tue Aug 23 18:55:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:45:87:ec:fd:84:3f:ca:68:0f:0c:dd:65:eb:d5:94: 92:71:c3:00:50:19:22:13:96:6e:04:c3:8e:ef:94:1e: 11:9d:d1:56:ed:cc:66:4a:59:6b:ad:2e:cc:c6:3d:30: 25:d0:0f:cf:a5:c1:eb:30:57:b2:71:b0:58:b6:d1:b7: b5:a8:cf:9a:38:89:3a:72:ab:a2:46:98:07:4f:92:7e: 6c:60:1d:c6:42:84:4c:fa:26:64:67:71:28:d1:e2:94: c8:ea:49:dc:84:7f:33:7e:01:b7:c8:8f:41:d9:b8:be: 93:cd:4a:53:d5:82:20:94:4f:a7:93:17:ba:e5:f7:ec: 9a:e5:1f:95:9a:4f:46:2f:7f:ff:83:17:2e:70:32:aa: 1a:93:4f:4c:55:97:2c:a3:8a:97:be:e7:82:3e:26:a5: f9:9b:e3:9d:9f:ed:8e:88:2c:3a:60:8c:bf:e9:f9:a8: f8:a4:30:7c:b0:00:b6:e7:e0:62:bf:30:73:0e:f3:ed: 90:37:a5:c9:4a:da:24:3e:85:39:7b:61:31:43:d7:58: 29:be:5d:af:a9:53:0f:11:f5:3a:f0:13:7a:89:e7:5a: 4c:aa:1d:eb:b5:08:48:a6:0a:ba:c3:d9:c6:eb:3c:a5: 62:51:dc:0f:7f:19:bd:88:34:da:77:82:66:80:48:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:59:33:c0:41:08:e2:ee:f2:5a:e4:a1:41:8e:27:2d: 2d:5b:25:2e:58:b4:5b:a4:d1:bb:95:93:bd:68:23:36: 03:a8:ee:bd:d0:38:de:8c:b8:cd:ca:96:02:05:62:75: b4:3b:0c:d7:fe:58:ff:03:80:46:ad:53:25:7f:ed:64: 7a:c5:c5:d7:da:2f:f9:3d:d9:c4:eb:a1:e8:56:51:75: 29:86:98:1b:87:67:da:29:a8:86:e7:a6:8e:3e:26:c4: 70:50:15:ff:70:7a:fa:b0:2c:38:bd:1b:9b:bd:e3:88: ce:dc:fe:84:94:83:15:51:0e:74:f7:2d:da:b3:84:b6: 53:a6:9e:f6:75:46:1b:85:1f:78:1c:32:34:f9:79:35: da:ec:c2:1e:f4:cc:76:f0:ac:3e:d7:49:f2:0c:b3:b6: 08:4e:8e:e1:b3:fb:9f:9a:2d:c0:20:ce:7e:f4:39:89: e4:02:52:c1:d8:7a:28:d7:ed:c9:34:ea:bc:20:91:ba: dd:38:bb:c2:6c:00:f4:1b:1f:58:28:00:80:8e:28:c5: ba:1b:dd:1a:09:45:ba:d9:3c:d4:24:fb:08:a3:9d:64: 6d:9a:00:50:6e:78:52:d8:ff:0f:8b:2a:9b:f3:8d:ef: ed:31:d8:5b:6f:a6:c7:f7:e5:51:f8:17:a1:41:6e:98 Fingerprint (SHA-256): E0:0B:A5:79:AF:97:D0:03:62:CF:E3:8A:E6:AC:2F:44:37:43:6C:DD:B5:A5:D9:87:01:3F:F5:6B:4B:8F:95:46 Fingerprint (SHA1): D4:A5:CA:64:24:80:11:5A:CC:FE:1D:61:E9:0F:2B:69:50:76:DA:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #648: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185220 (0x3110cf44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:32 2017 Not After : Tue Aug 23 18:55:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:ce:1a:06:23:1c:3f:52:84:64:2b:d8:26:16:12:22: 56:4b:84:f7:e3:03:77:f2:54:4e:e2:04:af:52:97:02: 0f:13:ba:7a:4c:66:b8:d9:71:fd:7f:5d:6e:ae:18:c8: b4:06:c0:65:f3:db:f0:3c:e0:1d:ff:90:77:81:a8:22: e4:47:8f:06:5f:ff:f4:a2:6f:d4:29:4a:a0:62:af:99: 8d:80:e8:34:34:9f:bd:71:2d:ea:8a:cb:2d:8a:41:b1: 65:0f:5f:39:33:f7:58:7d:9d:f3:83:aa:f3:8f:4c:f3: ff:df:67:44:73:ef:fe:14:7a:4a:52:74:f8:be:52:70: cd:29:c0:93:52:b6:df:cc:58:04:ed:78:30:8d:ac:b2: 8c:84:7a:cc:d2:8c:f8:17:c6:2e:84:97:4c:41:2e:94: 31:3f:a5:ac:bf:56:94:6a:9f:83:cc:b5:ca:67:6e:73: 39:94:e2:bf:68:cb:4f:af:93:b9:8f:52:d8:ab:81:b2: d5:22:5c:ba:bd:2f:0b:4c:b4:35:06:64:9a:c6:da:61: 95:cb:40:d6:c2:57:ea:d7:f3:58:2a:c7:fc:68:2e:5d: 18:47:49:6e:da:1f:8b:4b:ec:3b:dd:9a:a4:37:fb:eb: 6d:6a:5a:fc:a0:11:69:b6:97:e7:d4:c3:75:bb:d8:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:a6:3c:b6:c6:14:dd:54:a6:86:d1:9c:70:c9:d0:70: 42:25:64:65:93:be:7b:40:b2:dd:ec:6c:0e:4c:23:e9: ee:b7:74:31:e1:8c:21:32:84:49:42:1a:b5:55:33:39: 1c:17:3e:f7:d4:43:23:a0:df:d9:7e:90:d3:7b:ec:34: c7:ad:e5:ae:6e:c0:ec:1c:3e:85:44:ca:7a:69:86:e2: a8:77:3a:bf:d8:e7:8f:74:6b:6b:89:05:a9:5e:39:36: c1:8a:50:40:3f:7d:80:08:57:3e:1b:ae:e5:a1:d0:d4: f5:fc:af:da:fc:44:fd:6f:c2:76:01:a9:88:b5:db:e2: 7a:e2:d9:dc:ac:e8:ee:5b:d9:e6:d8:bd:28:93:26:79: 5c:48:35:81:aa:26:b2:67:8a:c5:82:41:0c:4f:3d:3f: 35:48:07:7c:12:96:63:13:22:7c:d9:01:96:19:c5:8b: c8:08:19:62:48:25:45:1b:f8:ef:f7:10:a5:39:9e:2b: a5:d6:fa:84:17:a2:de:20:0d:7e:e5:0d:af:90:b9:b8: 52:6a:61:32:84:27:c1:ea:a4:e6:49:7b:d7:d9:bd:5b: 79:88:87:23:fb:6f:89:8f:2c:b5:09:cc:cf:c9:d2:4f: 0d:29:a4:4f:ca:4b:8d:f3:6a:e7:aa:26:63:f7:73:51 Fingerprint (SHA-256): F9:F0:DE:20:83:33:92:5D:AC:6A:D4:0A:80:A2:65:04:B3:2C:21:0B:69:80:F2:48:0D:20:CA:D4:8E:E6:64:B2 Fingerprint (SHA1): C9:C6:BB:CC:21:A0:A3:13:7C:FA:33:14:D7:0A:D1:E5:9A:F5:60:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #649: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185220 (0x3110cf44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:32 2017 Not After : Tue Aug 23 18:55:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:ce:1a:06:23:1c:3f:52:84:64:2b:d8:26:16:12:22: 56:4b:84:f7:e3:03:77:f2:54:4e:e2:04:af:52:97:02: 0f:13:ba:7a:4c:66:b8:d9:71:fd:7f:5d:6e:ae:18:c8: b4:06:c0:65:f3:db:f0:3c:e0:1d:ff:90:77:81:a8:22: e4:47:8f:06:5f:ff:f4:a2:6f:d4:29:4a:a0:62:af:99: 8d:80:e8:34:34:9f:bd:71:2d:ea:8a:cb:2d:8a:41:b1: 65:0f:5f:39:33:f7:58:7d:9d:f3:83:aa:f3:8f:4c:f3: ff:df:67:44:73:ef:fe:14:7a:4a:52:74:f8:be:52:70: cd:29:c0:93:52:b6:df:cc:58:04:ed:78:30:8d:ac:b2: 8c:84:7a:cc:d2:8c:f8:17:c6:2e:84:97:4c:41:2e:94: 31:3f:a5:ac:bf:56:94:6a:9f:83:cc:b5:ca:67:6e:73: 39:94:e2:bf:68:cb:4f:af:93:b9:8f:52:d8:ab:81:b2: d5:22:5c:ba:bd:2f:0b:4c:b4:35:06:64:9a:c6:da:61: 95:cb:40:d6:c2:57:ea:d7:f3:58:2a:c7:fc:68:2e:5d: 18:47:49:6e:da:1f:8b:4b:ec:3b:dd:9a:a4:37:fb:eb: 6d:6a:5a:fc:a0:11:69:b6:97:e7:d4:c3:75:bb:d8:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:a6:3c:b6:c6:14:dd:54:a6:86:d1:9c:70:c9:d0:70: 42:25:64:65:93:be:7b:40:b2:dd:ec:6c:0e:4c:23:e9: ee:b7:74:31:e1:8c:21:32:84:49:42:1a:b5:55:33:39: 1c:17:3e:f7:d4:43:23:a0:df:d9:7e:90:d3:7b:ec:34: c7:ad:e5:ae:6e:c0:ec:1c:3e:85:44:ca:7a:69:86:e2: a8:77:3a:bf:d8:e7:8f:74:6b:6b:89:05:a9:5e:39:36: c1:8a:50:40:3f:7d:80:08:57:3e:1b:ae:e5:a1:d0:d4: f5:fc:af:da:fc:44:fd:6f:c2:76:01:a9:88:b5:db:e2: 7a:e2:d9:dc:ac:e8:ee:5b:d9:e6:d8:bd:28:93:26:79: 5c:48:35:81:aa:26:b2:67:8a:c5:82:41:0c:4f:3d:3f: 35:48:07:7c:12:96:63:13:22:7c:d9:01:96:19:c5:8b: c8:08:19:62:48:25:45:1b:f8:ef:f7:10:a5:39:9e:2b: a5:d6:fa:84:17:a2:de:20:0d:7e:e5:0d:af:90:b9:b8: 52:6a:61:32:84:27:c1:ea:a4:e6:49:7b:d7:d9:bd:5b: 79:88:87:23:fb:6f:89:8f:2c:b5:09:cc:cf:c9:d2:4f: 0d:29:a4:4f:ca:4b:8d:f3:6a:e7:aa:26:63:f7:73:51 Fingerprint (SHA-256): F9:F0:DE:20:83:33:92:5D:AC:6A:D4:0A:80:A2:65:04:B3:2C:21:0B:69:80:F2:48:0D:20:CA:D4:8E:E6:64:B2 Fingerprint (SHA1): C9:C6:BB:CC:21:A0:A3:13:7C:FA:33:14:D7:0A:D1:E5:9A:F5:60:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #650: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #651: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185219 (0x3110cf43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:55:31 2017 Not After : Tue Aug 23 18:55:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:45:87:ec:fd:84:3f:ca:68:0f:0c:dd:65:eb:d5:94: 92:71:c3:00:50:19:22:13:96:6e:04:c3:8e:ef:94:1e: 11:9d:d1:56:ed:cc:66:4a:59:6b:ad:2e:cc:c6:3d:30: 25:d0:0f:cf:a5:c1:eb:30:57:b2:71:b0:58:b6:d1:b7: b5:a8:cf:9a:38:89:3a:72:ab:a2:46:98:07:4f:92:7e: 6c:60:1d:c6:42:84:4c:fa:26:64:67:71:28:d1:e2:94: c8:ea:49:dc:84:7f:33:7e:01:b7:c8:8f:41:d9:b8:be: 93:cd:4a:53:d5:82:20:94:4f:a7:93:17:ba:e5:f7:ec: 9a:e5:1f:95:9a:4f:46:2f:7f:ff:83:17:2e:70:32:aa: 1a:93:4f:4c:55:97:2c:a3:8a:97:be:e7:82:3e:26:a5: f9:9b:e3:9d:9f:ed:8e:88:2c:3a:60:8c:bf:e9:f9:a8: f8:a4:30:7c:b0:00:b6:e7:e0:62:bf:30:73:0e:f3:ed: 90:37:a5:c9:4a:da:24:3e:85:39:7b:61:31:43:d7:58: 29:be:5d:af:a9:53:0f:11:f5:3a:f0:13:7a:89:e7:5a: 4c:aa:1d:eb:b5:08:48:a6:0a:ba:c3:d9:c6:eb:3c:a5: 62:51:dc:0f:7f:19:bd:88:34:da:77:82:66:80:48:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:59:33:c0:41:08:e2:ee:f2:5a:e4:a1:41:8e:27:2d: 2d:5b:25:2e:58:b4:5b:a4:d1:bb:95:93:bd:68:23:36: 03:a8:ee:bd:d0:38:de:8c:b8:cd:ca:96:02:05:62:75: b4:3b:0c:d7:fe:58:ff:03:80:46:ad:53:25:7f:ed:64: 7a:c5:c5:d7:da:2f:f9:3d:d9:c4:eb:a1:e8:56:51:75: 29:86:98:1b:87:67:da:29:a8:86:e7:a6:8e:3e:26:c4: 70:50:15:ff:70:7a:fa:b0:2c:38:bd:1b:9b:bd:e3:88: ce:dc:fe:84:94:83:15:51:0e:74:f7:2d:da:b3:84:b6: 53:a6:9e:f6:75:46:1b:85:1f:78:1c:32:34:f9:79:35: da:ec:c2:1e:f4:cc:76:f0:ac:3e:d7:49:f2:0c:b3:b6: 08:4e:8e:e1:b3:fb:9f:9a:2d:c0:20:ce:7e:f4:39:89: e4:02:52:c1:d8:7a:28:d7:ed:c9:34:ea:bc:20:91:ba: dd:38:bb:c2:6c:00:f4:1b:1f:58:28:00:80:8e:28:c5: ba:1b:dd:1a:09:45:ba:d9:3c:d4:24:fb:08:a3:9d:64: 6d:9a:00:50:6e:78:52:d8:ff:0f:8b:2a:9b:f3:8d:ef: ed:31:d8:5b:6f:a6:c7:f7:e5:51:f8:17:a1:41:6e:98 Fingerprint (SHA-256): E0:0B:A5:79:AF:97:D0:03:62:CF:E3:8A:E6:AC:2F:44:37:43:6C:DD:B5:A5:D9:87:01:3F:F5:6B:4B:8F:95:46 Fingerprint (SHA1): D4:A5:CA:64:24:80:11:5A:CC:FE:1D:61:E9:0F:2B:69:50:76:DA:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #652: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185220 (0x3110cf44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:32 2017 Not After : Tue Aug 23 18:55:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:ce:1a:06:23:1c:3f:52:84:64:2b:d8:26:16:12:22: 56:4b:84:f7:e3:03:77:f2:54:4e:e2:04:af:52:97:02: 0f:13:ba:7a:4c:66:b8:d9:71:fd:7f:5d:6e:ae:18:c8: b4:06:c0:65:f3:db:f0:3c:e0:1d:ff:90:77:81:a8:22: e4:47:8f:06:5f:ff:f4:a2:6f:d4:29:4a:a0:62:af:99: 8d:80:e8:34:34:9f:bd:71:2d:ea:8a:cb:2d:8a:41:b1: 65:0f:5f:39:33:f7:58:7d:9d:f3:83:aa:f3:8f:4c:f3: ff:df:67:44:73:ef:fe:14:7a:4a:52:74:f8:be:52:70: cd:29:c0:93:52:b6:df:cc:58:04:ed:78:30:8d:ac:b2: 8c:84:7a:cc:d2:8c:f8:17:c6:2e:84:97:4c:41:2e:94: 31:3f:a5:ac:bf:56:94:6a:9f:83:cc:b5:ca:67:6e:73: 39:94:e2:bf:68:cb:4f:af:93:b9:8f:52:d8:ab:81:b2: d5:22:5c:ba:bd:2f:0b:4c:b4:35:06:64:9a:c6:da:61: 95:cb:40:d6:c2:57:ea:d7:f3:58:2a:c7:fc:68:2e:5d: 18:47:49:6e:da:1f:8b:4b:ec:3b:dd:9a:a4:37:fb:eb: 6d:6a:5a:fc:a0:11:69:b6:97:e7:d4:c3:75:bb:d8:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:a6:3c:b6:c6:14:dd:54:a6:86:d1:9c:70:c9:d0:70: 42:25:64:65:93:be:7b:40:b2:dd:ec:6c:0e:4c:23:e9: ee:b7:74:31:e1:8c:21:32:84:49:42:1a:b5:55:33:39: 1c:17:3e:f7:d4:43:23:a0:df:d9:7e:90:d3:7b:ec:34: c7:ad:e5:ae:6e:c0:ec:1c:3e:85:44:ca:7a:69:86:e2: a8:77:3a:bf:d8:e7:8f:74:6b:6b:89:05:a9:5e:39:36: c1:8a:50:40:3f:7d:80:08:57:3e:1b:ae:e5:a1:d0:d4: f5:fc:af:da:fc:44:fd:6f:c2:76:01:a9:88:b5:db:e2: 7a:e2:d9:dc:ac:e8:ee:5b:d9:e6:d8:bd:28:93:26:79: 5c:48:35:81:aa:26:b2:67:8a:c5:82:41:0c:4f:3d:3f: 35:48:07:7c:12:96:63:13:22:7c:d9:01:96:19:c5:8b: c8:08:19:62:48:25:45:1b:f8:ef:f7:10:a5:39:9e:2b: a5:d6:fa:84:17:a2:de:20:0d:7e:e5:0d:af:90:b9:b8: 52:6a:61:32:84:27:c1:ea:a4:e6:49:7b:d7:d9:bd:5b: 79:88:87:23:fb:6f:89:8f:2c:b5:09:cc:cf:c9:d2:4f: 0d:29:a4:4f:ca:4b:8d:f3:6a:e7:aa:26:63:f7:73:51 Fingerprint (SHA-256): F9:F0:DE:20:83:33:92:5D:AC:6A:D4:0A:80:A2:65:04:B3:2C:21:0B:69:80:F2:48:0D:20:CA:D4:8E:E6:64:B2 Fingerprint (SHA1): C9:C6:BB:CC:21:A0:A3:13:7C:FA:33:14:D7:0A:D1:E5:9A:F5:60:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #653: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185220 (0x3110cf44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:32 2017 Not After : Tue Aug 23 18:55:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:ce:1a:06:23:1c:3f:52:84:64:2b:d8:26:16:12:22: 56:4b:84:f7:e3:03:77:f2:54:4e:e2:04:af:52:97:02: 0f:13:ba:7a:4c:66:b8:d9:71:fd:7f:5d:6e:ae:18:c8: b4:06:c0:65:f3:db:f0:3c:e0:1d:ff:90:77:81:a8:22: e4:47:8f:06:5f:ff:f4:a2:6f:d4:29:4a:a0:62:af:99: 8d:80:e8:34:34:9f:bd:71:2d:ea:8a:cb:2d:8a:41:b1: 65:0f:5f:39:33:f7:58:7d:9d:f3:83:aa:f3:8f:4c:f3: ff:df:67:44:73:ef:fe:14:7a:4a:52:74:f8:be:52:70: cd:29:c0:93:52:b6:df:cc:58:04:ed:78:30:8d:ac:b2: 8c:84:7a:cc:d2:8c:f8:17:c6:2e:84:97:4c:41:2e:94: 31:3f:a5:ac:bf:56:94:6a:9f:83:cc:b5:ca:67:6e:73: 39:94:e2:bf:68:cb:4f:af:93:b9:8f:52:d8:ab:81:b2: d5:22:5c:ba:bd:2f:0b:4c:b4:35:06:64:9a:c6:da:61: 95:cb:40:d6:c2:57:ea:d7:f3:58:2a:c7:fc:68:2e:5d: 18:47:49:6e:da:1f:8b:4b:ec:3b:dd:9a:a4:37:fb:eb: 6d:6a:5a:fc:a0:11:69:b6:97:e7:d4:c3:75:bb:d8:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:a6:3c:b6:c6:14:dd:54:a6:86:d1:9c:70:c9:d0:70: 42:25:64:65:93:be:7b:40:b2:dd:ec:6c:0e:4c:23:e9: ee:b7:74:31:e1:8c:21:32:84:49:42:1a:b5:55:33:39: 1c:17:3e:f7:d4:43:23:a0:df:d9:7e:90:d3:7b:ec:34: c7:ad:e5:ae:6e:c0:ec:1c:3e:85:44:ca:7a:69:86:e2: a8:77:3a:bf:d8:e7:8f:74:6b:6b:89:05:a9:5e:39:36: c1:8a:50:40:3f:7d:80:08:57:3e:1b:ae:e5:a1:d0:d4: f5:fc:af:da:fc:44:fd:6f:c2:76:01:a9:88:b5:db:e2: 7a:e2:d9:dc:ac:e8:ee:5b:d9:e6:d8:bd:28:93:26:79: 5c:48:35:81:aa:26:b2:67:8a:c5:82:41:0c:4f:3d:3f: 35:48:07:7c:12:96:63:13:22:7c:d9:01:96:19:c5:8b: c8:08:19:62:48:25:45:1b:f8:ef:f7:10:a5:39:9e:2b: a5:d6:fa:84:17:a2:de:20:0d:7e:e5:0d:af:90:b9:b8: 52:6a:61:32:84:27:c1:ea:a4:e6:49:7b:d7:d9:bd:5b: 79:88:87:23:fb:6f:89:8f:2c:b5:09:cc:cf:c9:d2:4f: 0d:29:a4:4f:ca:4b:8d:f3:6a:e7:aa:26:63:f7:73:51 Fingerprint (SHA-256): F9:F0:DE:20:83:33:92:5D:AC:6A:D4:0A:80:A2:65:04:B3:2C:21:0B:69:80:F2:48:0D:20:CA:D4:8E:E6:64:B2 Fingerprint (SHA1): C9:C6:BB:CC:21:A0:A3:13:7C:FA:33:14:D7:0A:D1:E5:9A:F5:60:26 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #654: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #655: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185227 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #656: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #657: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #658: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185228 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #659: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #660: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #661: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823185229 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #663: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #665: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823185230 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #669: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823185231 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #671: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823185232 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #673: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #674: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #675: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #676: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #677: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185233 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #678: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #679: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #680: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #681: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823185234 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #682: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #683: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #684: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #685: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185235 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #686: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #687: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #688: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #689: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185236 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #690: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #691: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #692: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185227 (0x3110cf4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:55:44 2017 Not After : Tue Aug 23 18:55:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:a5:d3:60:73:46:17:5b:0f:71:f8:42:11:01:00:93: 05:4e:72:4f:6a:08:01:e8:e0:fc:d8:d3:48:a8:07:6e: be:dd:c4:20:ee:53:67:a8:a3:47:5f:27:84:12:c9:18: ef:a9:00:98:20:45:6c:a1:f1:3e:20:89:ed:a7:6f:93: 7c:53:53:4c:70:9c:2e:76:9b:3c:53:ab:2f:e3:d5:3f: 64:a1:9d:89:89:19:b1:86:c4:ca:c2:1a:e4:18:3d:83: 90:7e:0a:0e:64:29:b0:ce:f3:2c:02:b0:cf:59:57:af: 84:26:08:84:4c:da:bd:1d:f4:75:cc:bb:6b:dc:8f:5d: d7:a0:0a:e9:c7:62:0e:95:b0:d2:3a:1d:c9:65:5c:2d: 88:4b:b9:57:63:80:51:c1:95:b2:32:b6:26:e7:21:e8: cc:eb:ad:72:d7:b7:54:c6:a3:71:f1:06:7b:a5:43:9b: 56:60:4a:b3:ad:7b:de:0c:81:27:0c:8d:0a:52:5b:3f: f6:d8:e4:9b:55:b8:cf:51:1e:21:40:87:16:7c:15:b1: dd:10:6d:9a:e9:13:78:b7:d2:9d:0d:c8:d4:91:15:60: b5:7b:7e:b1:96:e3:64:e4:26:e6:87:4a:61:71:4b:bb: 2e:42:9b:76:5b:cc:9f:10:79:ba:e7:03:db:70:f2:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:bd:5b:35:fa:25:34:04:7d:2a:dd:1f:f6:b1:44:d6: 79:ca:01:2a:05:f5:08:d6:88:53:19:00:c7:f5:ec:79: b9:4c:51:52:d2:cc:e0:ee:9b:00:37:de:8b:52:c8:74: bf:33:39:81:4b:8a:e0:0f:41:80:a6:80:46:7c:51:1f: c7:0a:6b:bd:00:74:10:94:b9:a4:5d:40:48:81:c3:25: 2e:b1:9b:10:be:5d:61:3f:3e:76:d1:19:11:ec:b6:06: 17:b0:b0:19:9c:0c:c2:64:42:c8:61:03:4a:6d:2f:83: 86:16:c8:c6:04:49:1b:be:4d:09:a8:5b:14:ea:4d:86: 0d:bd:fc:7f:05:89:57:3f:d2:b0:fc:ae:3f:69:a4:7e: 70:57:63:d4:1b:67:c5:5c:89:74:48:1a:8f:6c:57:3b: ae:e0:e1:fd:ac:a4:ff:16:62:5e:d8:82:7b:34:16:7e: 7c:72:bc:2b:57:5a:89:cb:b6:6d:7d:44:96:91:d4:f8: 07:5b:91:e7:14:9a:b2:6f:35:9e:25:e7:05:6e:1a:27: cb:ab:57:c9:65:57:67:b9:f8:d9:4a:31:47:06:fa:b8: ec:fe:4a:bc:74:a7:7b:c1:c7:60:56:09:45:bb:7b:ac: 8d:3a:6e:86:0d:cf:ac:ff:0d:50:59:e5:e7:f9:25:35 Fingerprint (SHA-256): 1D:2E:06:0A:E1:C4:52:B1:CB:44:21:98:0A:12:4A:14:9F:26:0D:6E:61:6B:B9:C0:36:82:36:7E:71:7E:21:BD Fingerprint (SHA1): 48:FA:58:77:61:40:77:F7:FB:EA:3E:6E:94:10:3A:CD:B9:B9:BB:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #693: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #694: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #695: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #696: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #697: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #698: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #699: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #700: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #701: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185228 (0x3110cf4c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:55:46 2017 Not After : Tue Aug 23 18:55:46 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:eb:f0:11:b6:e4:38:15:2a:bb:55:1e:96:a9:13:db: 49:02:ee:db:78:76:14:8f:42:c5:ac:6b:95:bd:9b:d5: 27:5d:b0:ff:d9:68:c0:89:84:a6:3c:3e:18:b7:6e:fc: 1b:8f:79:c2:12:d4:20:a8:24:15:38:cb:1f:68:cf:26: d6:9a:c5:25:54:70:82:52:04:81:82:fa:36:04:33:5b: ce:03:92:35:0c:31:df:01:04:6a:e7:e1:89:8e:1b:1a: e0:df:6d:2c:a6:56:44:86:e0:a9:65:7b:d6:ce:cc:d0: e1:31:ba:4a:d9:b8:f6:8a:44:b7:23:5d:76:10:7c:23: bf:46:07:ea:e0:27:c5:ef:55:64:5b:e2:b0:95:23:0c: c9:e9:a1:4e:e5:23:bd:37:73:6d:12:78:45:f1:6d:38: b2:e4:0d:50:ba:5a:32:de:b1:8a:9d:08:91:33:88:5c: c4:b5:6f:11:ea:de:f1:81:52:a7:d3:83:4d:47:ca:a1: e0:a6:1a:5c:42:59:61:5d:63:52:5c:b5:e5:64:1a:6d: e1:bd:0a:3d:ff:9d:ef:99:f7:cb:cb:7f:c5:1c:3f:41: 10:fb:6e:e3:35:07:f5:f8:e2:26:b4:fb:f4:89:97:ed: 8f:e3:e3:31:a0:0c:98:fa:32:d6:1b:fe:6b:a2:8c:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c9:cd:be:0e:b4:c4:c8:ac:03:60:74:da:be:27:c2:f1: 30:8b:bb:76:4f:47:ed:d8:33:49:30:16:8b:6f:3a:85: f4:07:f5:d3:ab:c1:7c:fe:f5:b5:08:66:c5:43:df:e5: a2:f3:2c:47:2f:2e:4e:4a:6e:16:34:36:4c:a2:bc:ba: ad:12:6f:69:09:d9:3f:ab:cb:47:05:fe:cc:f6:aa:27: 45:1b:2d:9b:f1:4a:25:1e:78:a3:d5:88:09:06:4b:24: 80:a5:2c:c4:df:bb:b4:1b:c9:04:b4:e8:70:8e:fc:df: bc:3e:8d:23:a2:4e:bf:fe:74:1c:ed:d2:b5:43:12:93: 37:55:49:8b:be:0f:ee:20:6b:58:99:39:c0:c8:4e:95: 83:1d:1b:79:6c:91:d8:a2:7a:9f:17:a3:70:ef:66:0b: 6f:c0:54:ce:bf:2c:1e:0c:9f:62:47:8a:88:1f:32:ff: e2:32:c8:4b:67:24:05:c6:ba:11:bc:cf:0a:45:3c:fc: e8:8e:16:34:43:56:fe:09:53:e3:b7:b7:42:6c:28:a5: c5:65:e9:1c:d1:54:ee:cd:3d:d9:65:7e:89:1c:cd:11: 0c:a5:2e:b3:4b:34:36:f5:3f:27:47:ba:9a:f3:40:22: de:65:2f:ba:fa:06:8c:48:71:83:fe:77:dc:f3:c3:c0 Fingerprint (SHA-256): 8F:97:70:1D:71:DF:50:1C:61:EE:E1:A7:69:47:6C:A5:29:8C:7A:0E:20:FC:76:2F:F8:34:1F:57:9C:73:D5:7B Fingerprint (SHA1): EE:94:E2:F7:AB:7C:40:17:1A:78:D7:D8:37:CF:17:A8:35:A3:C9:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #702: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #703: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #704: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #705: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #706: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #707: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #708: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #709: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #710: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #711: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #712: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #713: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #714: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #715: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #716: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #717: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #718: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #719: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #720: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185237 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #721: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #722: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #723: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #724: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185238 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #725: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #726: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #727: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #728: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185239 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #729: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #730: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #731: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #732: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823185240 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #733: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #734: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #735: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #736: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185241 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #737: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #738: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #739: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823185242 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #741: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #743: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #744: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823185243 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #745: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #747: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823185244 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #749: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #751: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #752: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823185245 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #753: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #755: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185237 (0x3110cf55) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:03 2017 Not After : Tue Aug 23 18:56:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1d:09:aa:d6:34:0f:1a:c7:34:81:2a:1c:bf:f4:79:12: d6:fd:28:cc:4e:5d:2f:3a:f9:95:d8:0f:4b:69:ea:16: fa:2b:52:d9:73:d1:a5:ec:2a:28:3c:06:f0:78:3f:f8: c4:a7:9c:20:fb:8f:ed:2a:59:2c:a6:c2:2a:f7:a4:1b: 9d:8c:9a:b7:8d:16:1d:9a:50:31:b7:24:14:bf:05:8c: 8b:6c:83:4e:94:60:d0:f5:e1:08:c7:ad:da:4d:21:ac: 49:f8:b7:cf:1b:fe:ad:7a:3d:4a:b0:a5:54:ab:5a:43: a6:fb:a9:96:0d:31:a5:b4:7c:eb:ee:41:8a:5f:c4:19: e9:14:d1:59:7e:6e:48:67:a7:c1:58:9a:41:77:05:8f: 01:71:38:4a:3c:3e:b6:f6:e7:e7:94:d4:e1:41:3e:d3: f0:f3:70:61:42:22:07:7e:8f:a6:24:c3:85:55:7b:37: 1a:9b:d5:99:03:2a:e7:d3:3d:41:42:e7:a3:da:f8:34: a3:14:60:aa:37:e3:56:d8:0c:9b:84:82:5c:bc:98:fa: 4f:47:93:7b:96:b4:f6:c1:01:39:85:e2:f7:a7:42:31: 4b:ea:3b:31:66:13:9d:75:99:2a:08:3f:b3:62:5a:79: 55:35:56:c6:8c:81:c7:9e:e3:84:71:52:23:d5:b8:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:91:4f:96:a1:5a:09:4f:95:40:e4:5d: 9f:5f:4f:7d:81:73:37:35:f1:c9:6b:08:cb:86:9f:7c: f2:02:1c:0c:3b:cc:9f:fd:7a:cc:f5:81:d6:32:db:e3: 43:cb:d8:84:b0:b1:43:76:28:7d:42:c2:9f:cc:a9 Fingerprint (SHA-256): 00:1C:47:F1:48:B0:42:D5:6B:3E:74:15:3B:1D:CD:36:01:16:F9:86:1D:BA:7E:E0:CD:FB:8F:43:7E:75:8D:31 Fingerprint (SHA1): 47:B8:48:C5:68:8D:F2:C6:7D:E3:44:09:54:7C:64:FA:25:11:21:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #756: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185237 (0x3110cf55) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:03 2017 Not After : Tue Aug 23 18:56:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1d:09:aa:d6:34:0f:1a:c7:34:81:2a:1c:bf:f4:79:12: d6:fd:28:cc:4e:5d:2f:3a:f9:95:d8:0f:4b:69:ea:16: fa:2b:52:d9:73:d1:a5:ec:2a:28:3c:06:f0:78:3f:f8: c4:a7:9c:20:fb:8f:ed:2a:59:2c:a6:c2:2a:f7:a4:1b: 9d:8c:9a:b7:8d:16:1d:9a:50:31:b7:24:14:bf:05:8c: 8b:6c:83:4e:94:60:d0:f5:e1:08:c7:ad:da:4d:21:ac: 49:f8:b7:cf:1b:fe:ad:7a:3d:4a:b0:a5:54:ab:5a:43: a6:fb:a9:96:0d:31:a5:b4:7c:eb:ee:41:8a:5f:c4:19: e9:14:d1:59:7e:6e:48:67:a7:c1:58:9a:41:77:05:8f: 01:71:38:4a:3c:3e:b6:f6:e7:e7:94:d4:e1:41:3e:d3: f0:f3:70:61:42:22:07:7e:8f:a6:24:c3:85:55:7b:37: 1a:9b:d5:99:03:2a:e7:d3:3d:41:42:e7:a3:da:f8:34: a3:14:60:aa:37:e3:56:d8:0c:9b:84:82:5c:bc:98:fa: 4f:47:93:7b:96:b4:f6:c1:01:39:85:e2:f7:a7:42:31: 4b:ea:3b:31:66:13:9d:75:99:2a:08:3f:b3:62:5a:79: 55:35:56:c6:8c:81:c7:9e:e3:84:71:52:23:d5:b8:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:91:4f:96:a1:5a:09:4f:95:40:e4:5d: 9f:5f:4f:7d:81:73:37:35:f1:c9:6b:08:cb:86:9f:7c: f2:02:1c:0c:3b:cc:9f:fd:7a:cc:f5:81:d6:32:db:e3: 43:cb:d8:84:b0:b1:43:76:28:7d:42:c2:9f:cc:a9 Fingerprint (SHA-256): 00:1C:47:F1:48:B0:42:D5:6B:3E:74:15:3B:1D:CD:36:01:16:F9:86:1D:BA:7E:E0:CD:FB:8F:43:7E:75:8D:31 Fingerprint (SHA1): 47:B8:48:C5:68:8D:F2:C6:7D:E3:44:09:54:7C:64:FA:25:11:21:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #757: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185237 (0x3110cf55) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:03 2017 Not After : Tue Aug 23 18:56:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1d:09:aa:d6:34:0f:1a:c7:34:81:2a:1c:bf:f4:79:12: d6:fd:28:cc:4e:5d:2f:3a:f9:95:d8:0f:4b:69:ea:16: fa:2b:52:d9:73:d1:a5:ec:2a:28:3c:06:f0:78:3f:f8: c4:a7:9c:20:fb:8f:ed:2a:59:2c:a6:c2:2a:f7:a4:1b: 9d:8c:9a:b7:8d:16:1d:9a:50:31:b7:24:14:bf:05:8c: 8b:6c:83:4e:94:60:d0:f5:e1:08:c7:ad:da:4d:21:ac: 49:f8:b7:cf:1b:fe:ad:7a:3d:4a:b0:a5:54:ab:5a:43: a6:fb:a9:96:0d:31:a5:b4:7c:eb:ee:41:8a:5f:c4:19: e9:14:d1:59:7e:6e:48:67:a7:c1:58:9a:41:77:05:8f: 01:71:38:4a:3c:3e:b6:f6:e7:e7:94:d4:e1:41:3e:d3: f0:f3:70:61:42:22:07:7e:8f:a6:24:c3:85:55:7b:37: 1a:9b:d5:99:03:2a:e7:d3:3d:41:42:e7:a3:da:f8:34: a3:14:60:aa:37:e3:56:d8:0c:9b:84:82:5c:bc:98:fa: 4f:47:93:7b:96:b4:f6:c1:01:39:85:e2:f7:a7:42:31: 4b:ea:3b:31:66:13:9d:75:99:2a:08:3f:b3:62:5a:79: 55:35:56:c6:8c:81:c7:9e:e3:84:71:52:23:d5:b8:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:91:4f:96:a1:5a:09:4f:95:40:e4:5d: 9f:5f:4f:7d:81:73:37:35:f1:c9:6b:08:cb:86:9f:7c: f2:02:1c:0c:3b:cc:9f:fd:7a:cc:f5:81:d6:32:db:e3: 43:cb:d8:84:b0:b1:43:76:28:7d:42:c2:9f:cc:a9 Fingerprint (SHA-256): 00:1C:47:F1:48:B0:42:D5:6B:3E:74:15:3B:1D:CD:36:01:16:F9:86:1D:BA:7E:E0:CD:FB:8F:43:7E:75:8D:31 Fingerprint (SHA1): 47:B8:48:C5:68:8D:F2:C6:7D:E3:44:09:54:7C:64:FA:25:11:21:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #758: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185237 (0x3110cf55) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:03 2017 Not After : Tue Aug 23 18:56:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 1d:09:aa:d6:34:0f:1a:c7:34:81:2a:1c:bf:f4:79:12: d6:fd:28:cc:4e:5d:2f:3a:f9:95:d8:0f:4b:69:ea:16: fa:2b:52:d9:73:d1:a5:ec:2a:28:3c:06:f0:78:3f:f8: c4:a7:9c:20:fb:8f:ed:2a:59:2c:a6:c2:2a:f7:a4:1b: 9d:8c:9a:b7:8d:16:1d:9a:50:31:b7:24:14:bf:05:8c: 8b:6c:83:4e:94:60:d0:f5:e1:08:c7:ad:da:4d:21:ac: 49:f8:b7:cf:1b:fe:ad:7a:3d:4a:b0:a5:54:ab:5a:43: a6:fb:a9:96:0d:31:a5:b4:7c:eb:ee:41:8a:5f:c4:19: e9:14:d1:59:7e:6e:48:67:a7:c1:58:9a:41:77:05:8f: 01:71:38:4a:3c:3e:b6:f6:e7:e7:94:d4:e1:41:3e:d3: f0:f3:70:61:42:22:07:7e:8f:a6:24:c3:85:55:7b:37: 1a:9b:d5:99:03:2a:e7:d3:3d:41:42:e7:a3:da:f8:34: a3:14:60:aa:37:e3:56:d8:0c:9b:84:82:5c:bc:98:fa: 4f:47:93:7b:96:b4:f6:c1:01:39:85:e2:f7:a7:42:31: 4b:ea:3b:31:66:13:9d:75:99:2a:08:3f:b3:62:5a:79: 55:35:56:c6:8c:81:c7:9e:e3:84:71:52:23:d5:b8:49 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1d:00:91:4f:96:a1:5a:09:4f:95:40:e4:5d: 9f:5f:4f:7d:81:73:37:35:f1:c9:6b:08:cb:86:9f:7c: f2:02:1c:0c:3b:cc:9f:fd:7a:cc:f5:81:d6:32:db:e3: 43:cb:d8:84:b0:b1:43:76:28:7d:42:c2:9f:cc:a9 Fingerprint (SHA-256): 00:1C:47:F1:48:B0:42:D5:6B:3E:74:15:3B:1D:CD:36:01:16:F9:86:1D:BA:7E:E0:CD:FB:8F:43:7E:75:8D:31 Fingerprint (SHA1): 47:B8:48:C5:68:8D:F2:C6:7D:E3:44:09:54:7C:64:FA:25:11:21:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #759: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #760: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #761: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #762: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #763: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #764: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #765: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #766: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #767: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #768: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #769: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #770: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #771: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #772: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #773: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #774: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #775: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #776: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #777: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #778: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #779: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #780: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #781: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #783: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #784: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #785: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #786: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823185625Z nextupdate=20180823185625Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:56:25 2017 Next Update: Thu Aug 23 18:56:25 2018 CRL Extensions: chains.sh: #787: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185625Z nextupdate=20180823185625Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:56:25 2017 Next Update: Thu Aug 23 18:56:25 2018 CRL Extensions: chains.sh: #788: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185625Z nextupdate=20180823185625Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:56:25 2017 Next Update: Thu Aug 23 18:56:25 2018 CRL Extensions: chains.sh: #789: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823185626Z nextupdate=20180823185626Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:56:26 2017 Next Update: Thu Aug 23 18:56:26 2018 CRL Extensions: chains.sh: #790: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185627Z addcert 14 20170823185627Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:56:27 2017 Next Update: Thu Aug 23 18:56:25 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 18:56:27 2017 CRL Extensions: chains.sh: #791: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185628Z addcert 15 20170823185628Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:56:28 2017 Next Update: Thu Aug 23 18:56:25 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 18:56:28 2017 CRL Extensions: chains.sh: #792: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #793: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #794: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #795: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #796: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #797: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #798: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #799: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #800: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #801: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:15 2017 Not After : Tue Aug 23 18:56:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:e5:f0:c6:1a:52:de:d8:dc:ea:99:63:1c:e1:8b:e9: 14:7e:16:7d:4e:7e:5a:64:99:d6:c4:40:90:0b:c9:ec: 54:25:1c:bf:9e:f1:76:28:d4:55:25:03:e5:51:f2:27: c0:08:1c:c1:a8:de:34:2c:1c:1d:fe:1d:43:2a:8f:1a: 51:80:1f:0e:eb:9d:31:d6:2b:f1:29:1a:62:52:eb:a5: 13:6a:07:51:a5:c1:50:7f:28:8b:a2:04:a0:84:10:5f: 7d:33:2c:64:ad:07:3d:a9:63:b4:fe:4f:c4:31:6c:ec: 55:53:30:98:3f:2f:ce:f8:d3:c9:cb:4d:a4:19:1e:09: 2c:59:3e:52:40:25:f5:6a:45:ec:52:6a:4a:56:73:80: e7:5f:7e:cb:52:34:58:65:d3:0b:ae:58:11:43:ca:93: e1:63:5a:84:b6:3b:ad:1c:2a:69:22:79:d7:cc:14:8d: 1f:c8:e6:b6:d7:b5:cd:e5:e9:45:52:86:a1:8b:c6:b3: ac:85:de:bb:ae:28:e6:26:56:19:d3:3a:53:3e:01:4c: a2:89:87:9b:04:f3:77:01:ce:dc:10:11:ea:5e:68:f7: c8:c3:82:d1:db:0c:61:53:4c:77:25:18:7f:be:52:ac: e5:9e:de:e2:75:5d:9f:1d:7e:62:d9:36:ec:e7:fe:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:f8:f7:15:59:1c:9e:62:23:f4:75:41:42:3a:34:95: 71:d2:f6:bd:31:9d:8b:c4:71:e9:72:ea:1a:e4:25:43: 9d:9a:a6:6f:88:0c:2e:8f:1b:af:18:1b:2b:5f:79:9a: 1c:05:82:52:0b:a4:88:a9:a3:db:a8:81:79:84:8e:a0: e4:2b:fd:5f:b5:ae:11:98:01:54:b2:f6:7b:f3:f5:53: c7:39:0b:cd:47:cc:b1:59:38:4e:04:f2:38:22:0d:2b: a1:7a:d7:7e:9a:ee:80:14:b9:44:f8:9f:a7:28:98:dd: d7:7a:f8:1b:ec:b0:69:1c:6f:a3:a5:03:2b:99:55:12: 65:b2:e3:2c:f5:86:45:08:c3:93:f9:1e:28:3a:49:9a: 02:ed:93:cb:fc:23:f2:e4:fb:fb:5d:17:e8:5f:ac:96: 1d:13:3c:ff:14:6b:5b:e8:c0:b5:05:3f:78:93:ca:aa: 4b:69:84:69:6e:61:7f:10:a3:56:70:09:54:d3:39:47: 05:3a:27:10:57:41:fa:f4:c9:72:78:13:04:25:4d:6f: 6b:b9:7f:04:9b:4e:fb:df:2e:09:63:d6:95:11:c7:21: a9:26:0b:c2:9e:57:33:e4:b1:07:6f:98:02:41:d5:de: 60:cc:cd:c4:b8:db:db:c2:e5:27:0f:2f:87:14:13:06 Fingerprint (SHA-256): C6:6C:8D:7F:70:DA:2D:59:80:E9:C9:59:B7:FB:B5:BF:00:45:4F:97:0E:92:F0:05:92:D3:82:42:2A:DD:98:9F Fingerprint (SHA1): 63:91:C5:90:1A:BE:0C:E8:06:A4:69:1B:E5:6D:38:7B:B7:24:4C:1B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #802: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #803: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:15 2017 Not After : Tue Aug 23 18:56:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:e5:f0:c6:1a:52:de:d8:dc:ea:99:63:1c:e1:8b:e9: 14:7e:16:7d:4e:7e:5a:64:99:d6:c4:40:90:0b:c9:ec: 54:25:1c:bf:9e:f1:76:28:d4:55:25:03:e5:51:f2:27: c0:08:1c:c1:a8:de:34:2c:1c:1d:fe:1d:43:2a:8f:1a: 51:80:1f:0e:eb:9d:31:d6:2b:f1:29:1a:62:52:eb:a5: 13:6a:07:51:a5:c1:50:7f:28:8b:a2:04:a0:84:10:5f: 7d:33:2c:64:ad:07:3d:a9:63:b4:fe:4f:c4:31:6c:ec: 55:53:30:98:3f:2f:ce:f8:d3:c9:cb:4d:a4:19:1e:09: 2c:59:3e:52:40:25:f5:6a:45:ec:52:6a:4a:56:73:80: e7:5f:7e:cb:52:34:58:65:d3:0b:ae:58:11:43:ca:93: e1:63:5a:84:b6:3b:ad:1c:2a:69:22:79:d7:cc:14:8d: 1f:c8:e6:b6:d7:b5:cd:e5:e9:45:52:86:a1:8b:c6:b3: ac:85:de:bb:ae:28:e6:26:56:19:d3:3a:53:3e:01:4c: a2:89:87:9b:04:f3:77:01:ce:dc:10:11:ea:5e:68:f7: c8:c3:82:d1:db:0c:61:53:4c:77:25:18:7f:be:52:ac: e5:9e:de:e2:75:5d:9f:1d:7e:62:d9:36:ec:e7:fe:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:f8:f7:15:59:1c:9e:62:23:f4:75:41:42:3a:34:95: 71:d2:f6:bd:31:9d:8b:c4:71:e9:72:ea:1a:e4:25:43: 9d:9a:a6:6f:88:0c:2e:8f:1b:af:18:1b:2b:5f:79:9a: 1c:05:82:52:0b:a4:88:a9:a3:db:a8:81:79:84:8e:a0: e4:2b:fd:5f:b5:ae:11:98:01:54:b2:f6:7b:f3:f5:53: c7:39:0b:cd:47:cc:b1:59:38:4e:04:f2:38:22:0d:2b: a1:7a:d7:7e:9a:ee:80:14:b9:44:f8:9f:a7:28:98:dd: d7:7a:f8:1b:ec:b0:69:1c:6f:a3:a5:03:2b:99:55:12: 65:b2:e3:2c:f5:86:45:08:c3:93:f9:1e:28:3a:49:9a: 02:ed:93:cb:fc:23:f2:e4:fb:fb:5d:17:e8:5f:ac:96: 1d:13:3c:ff:14:6b:5b:e8:c0:b5:05:3f:78:93:ca:aa: 4b:69:84:69:6e:61:7f:10:a3:56:70:09:54:d3:39:47: 05:3a:27:10:57:41:fa:f4:c9:72:78:13:04:25:4d:6f: 6b:b9:7f:04:9b:4e:fb:df:2e:09:63:d6:95:11:c7:21: a9:26:0b:c2:9e:57:33:e4:b1:07:6f:98:02:41:d5:de: 60:cc:cd:c4:b8:db:db:c2:e5:27:0f:2f:87:14:13:06 Fingerprint (SHA-256): C6:6C:8D:7F:70:DA:2D:59:80:E9:C9:59:B7:FB:B5:BF:00:45:4F:97:0E:92:F0:05:92:D3:82:42:2A:DD:98:9F Fingerprint (SHA1): 63:91:C5:90:1A:BE:0C:E8:06:A4:69:1B:E5:6D:38:7B:B7:24:4C:1B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #804: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #805: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #806: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185246 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #807: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #808: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #809: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #810: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823185247 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #811: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #812: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #813: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185137.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #814: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185122.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #815: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #816: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #817: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185137.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #818: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823185248 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #819: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #820: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #821: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185137.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #822: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185123.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #823: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #824: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #825: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #826: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823185249 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #827: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #828: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #829: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185137.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #830: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185124.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #831: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #832: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #833: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185137.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #834: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185125.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #835: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #836: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823185643Z nextupdate=20180823185643Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 18:56:43 2017 Next Update: Thu Aug 23 18:56:43 2018 CRL Extensions: chains.sh: #837: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185644Z nextupdate=20180823185644Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:56:44 2017 Next Update: Thu Aug 23 18:56:44 2018 CRL Extensions: chains.sh: #838: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823185644Z nextupdate=20180823185644Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 18:56:44 2017 Next Update: Thu Aug 23 18:56:44 2018 CRL Extensions: chains.sh: #839: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823185644Z nextupdate=20180823185644Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 18:56:44 2017 Next Update: Thu Aug 23 18:56:44 2018 CRL Extensions: chains.sh: #840: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185645Z addcert 20 20170823185645Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:56:45 2017 Next Update: Thu Aug 23 18:56:44 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:56:45 2017 CRL Extensions: chains.sh: #841: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823185646Z addcert 40 20170823185646Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 18:56:46 2017 Next Update: Thu Aug 23 18:56:44 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 18:56:45 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 18:56:46 2017 CRL Extensions: chains.sh: #842: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #843: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #844: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #845: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185246 (0x3110cf5e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:32 2017 Not After : Tue Aug 23 18:56:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:23:f1:b9:84:f2:d0:92:38:90:10:6e:85:f5:b5:80: c6:46:6f:8b:c0:71:96:10:58:f2:77:31:84:ab:aa:65: 34:4d:17:98:36:fc:ee:16:ab:7b:fe:b0:88:44:c6:09: e7:72:4d:41:50:01:f6:51:ec:c2:37:65:78:86:cf:79: 90:d9:92:59:7c:c2:ca:0e:75:67:65:a6:3e:84:58:96: e4:9c:2b:03:68:24:77:e4:2b:72:27:94:3d:c8:a2:25: 03:65:2c:c6:c9:62:4d:49:ca:9d:03:56:b1:e8:39:ec: df:35:c4:f5:19:5e:e2:4a:11:af:13:07:bc:4e:4e:a3: 57:70:61:fa:72:8a:e4:41:c1:82:9b:23:55:33:a1:c3: d8:e4:ce:b6:ad:bf:23:83:78:65:0b:82:a9:41:59:75: 23:20:e7:c8:0d:60:ea:66:29:eb:00:4e:dc:8f:34:e5: 0f:1b:38:5e:11:d3:49:fd:4e:ee:59:78:ac:73:fc:d1: fb:09:74:c9:09:4a:ce:fd:56:42:31:fd:9e:86:06:65: 49:db:78:97:0c:4a:f6:e3:04:f5:f8:db:17:78:5b:28: 94:16:76:89:ab:66:d1:26:d6:65:70:90:e4:77:bf:b2: 61:19:31:a5:f0:8b:7a:7b:85:eb:3b:91:d6:4f:0d:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:0d:e6:b6:30:18:13:02:47:00:50:d4:4d:a2:ea:d8: bb:49:1d:10:86:0c:da:64:bb:97:c2:e5:66:ad:93:db: c9:92:02:ce:02:ea:3e:1e:a1:c0:87:11:91:5b:26:4d: 34:33:f8:54:76:3c:ac:cf:b3:b5:88:b8:0d:f2:cf:b6: 22:d1:f2:7f:70:38:46:b7:94:4c:f7:67:e2:fd:6f:de: cc:de:b0:1d:a8:61:a7:ba:30:e4:5f:93:a8:b9:17:00: 27:90:7e:b9:48:bc:21:29:0f:30:b1:a4:4c:3f:10:9e: fb:1a:6a:65:c6:44:c1:67:cb:45:a8:e8:d5:25:ea:74: 26:37:47:47:17:47:5c:f2:84:e2:ad:0b:d0:ff:96:f7: 28:e5:68:48:f0:c9:66:82:9f:5f:69:10:25:66:ba:de: 31:1d:0e:33:30:5c:1f:0b:0b:05:a3:6e:1b:c4:aa:12: 82:fe:83:1a:b9:8c:1c:37:1d:ea:f3:a8:16:df:fa:db: 46:c5:09:68:dc:63:5b:b7:25:3d:03:2f:b5:49:73:c4: 76:5b:74:c7:65:bf:2c:c3:73:e3:84:57:95:14:dc:60: 6a:41:85:93:27:80:8a:d7:81:31:fa:ee:55:f3:34:ef: c1:24:d3:9a:7e:5b:66:a8:fe:b2:27:a3:59:30:64:92 Fingerprint (SHA-256): 43:97:83:41:94:E7:B3:C2:3A:D9:98:F7:AE:54:CC:A1:5A:76:9F:E6:63:24:0A:C3:70:F0:A1:09:53:BD:46:F1 Fingerprint (SHA1): 18:02:99:92:1F:F8:FD:28:45:92:F3:5A:E1:39:3B:15:F2:3A:2C:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #846: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #847: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185246 (0x3110cf5e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:56:32 2017 Not After : Tue Aug 23 18:56:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:23:f1:b9:84:f2:d0:92:38:90:10:6e:85:f5:b5:80: c6:46:6f:8b:c0:71:96:10:58:f2:77:31:84:ab:aa:65: 34:4d:17:98:36:fc:ee:16:ab:7b:fe:b0:88:44:c6:09: e7:72:4d:41:50:01:f6:51:ec:c2:37:65:78:86:cf:79: 90:d9:92:59:7c:c2:ca:0e:75:67:65:a6:3e:84:58:96: e4:9c:2b:03:68:24:77:e4:2b:72:27:94:3d:c8:a2:25: 03:65:2c:c6:c9:62:4d:49:ca:9d:03:56:b1:e8:39:ec: df:35:c4:f5:19:5e:e2:4a:11:af:13:07:bc:4e:4e:a3: 57:70:61:fa:72:8a:e4:41:c1:82:9b:23:55:33:a1:c3: d8:e4:ce:b6:ad:bf:23:83:78:65:0b:82:a9:41:59:75: 23:20:e7:c8:0d:60:ea:66:29:eb:00:4e:dc:8f:34:e5: 0f:1b:38:5e:11:d3:49:fd:4e:ee:59:78:ac:73:fc:d1: fb:09:74:c9:09:4a:ce:fd:56:42:31:fd:9e:86:06:65: 49:db:78:97:0c:4a:f6:e3:04:f5:f8:db:17:78:5b:28: 94:16:76:89:ab:66:d1:26:d6:65:70:90:e4:77:bf:b2: 61:19:31:a5:f0:8b:7a:7b:85:eb:3b:91:d6:4f:0d:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:0d:e6:b6:30:18:13:02:47:00:50:d4:4d:a2:ea:d8: bb:49:1d:10:86:0c:da:64:bb:97:c2:e5:66:ad:93:db: c9:92:02:ce:02:ea:3e:1e:a1:c0:87:11:91:5b:26:4d: 34:33:f8:54:76:3c:ac:cf:b3:b5:88:b8:0d:f2:cf:b6: 22:d1:f2:7f:70:38:46:b7:94:4c:f7:67:e2:fd:6f:de: cc:de:b0:1d:a8:61:a7:ba:30:e4:5f:93:a8:b9:17:00: 27:90:7e:b9:48:bc:21:29:0f:30:b1:a4:4c:3f:10:9e: fb:1a:6a:65:c6:44:c1:67:cb:45:a8:e8:d5:25:ea:74: 26:37:47:47:17:47:5c:f2:84:e2:ad:0b:d0:ff:96:f7: 28:e5:68:48:f0:c9:66:82:9f:5f:69:10:25:66:ba:de: 31:1d:0e:33:30:5c:1f:0b:0b:05:a3:6e:1b:c4:aa:12: 82:fe:83:1a:b9:8c:1c:37:1d:ea:f3:a8:16:df:fa:db: 46:c5:09:68:dc:63:5b:b7:25:3d:03:2f:b5:49:73:c4: 76:5b:74:c7:65:bf:2c:c3:73:e3:84:57:95:14:dc:60: 6a:41:85:93:27:80:8a:d7:81:31:fa:ee:55:f3:34:ef: c1:24:d3:9a:7e:5b:66:a8:fe:b2:27:a3:59:30:64:92 Fingerprint (SHA-256): 43:97:83:41:94:E7:B3:C2:3A:D9:98:F7:AE:54:CC:A1:5A:76:9F:E6:63:24:0A:C3:70:F0:A1:09:53:BD:46:F1 Fingerprint (SHA1): 18:02:99:92:1F:F8:FD:28:45:92:F3:5A:E1:39:3B:15:F2:3A:2C:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #848: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #849: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #850: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185250 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #851: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #852: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #853: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #854: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185251 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #855: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #856: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #857: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #858: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185252 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #859: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #860: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #861: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #862: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823185253 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #863: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #864: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #865: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185254 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #866: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #867: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #868: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #869: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823185255 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #870: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #871: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #872: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #873: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823185256 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #874: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #875: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #876: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #877: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #878: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185250 (0x3110cf62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:56:49 2017 Not After : Tue Aug 23 18:56:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cf:f4:e0:5f:be:7c:ca:76:9d:61:96:1d:a4:ad:97: 41:49:b3:0b:3b:06:09:1a:ff:80:03:3a:4b:80:93:5b: bd:59:84:8d:25:be:d4:c6:5d:a5:41:89:73:3e:d0:aa: 1a:19:32:3c:68:ec:06:a4:9a:ee:ed:c0:09:84:9d:7f: 27:18:b9:0b:f5:33:fa:e2:4d:58:b7:e8:92:21:68:6d: 60:c3:ab:2f:25:7b:8e:bf:cf:d8:60:9c:62:ee:dd:84: 21:f6:c8:45:69:0f:b8:05:33:6b:0b:62:46:a1:ba:aa: d3:6d:99:5b:a5:1a:d6:b4:29:58:ce:e5:5a:2e:a8:2a: c6:4d:18:23:27:e1:08:08:5f:48:ba:1b:49:31:d6:0e: 50:78:a2:48:41:c8:0b:93:5c:8d:08:8d:5f:ab:e5:a4: dd:ab:b3:98:fe:30:72:eb:b7:4d:8a:95:61:a2:10:14: e8:20:ff:6d:65:82:a4:5d:86:eb:24:a1:fb:57:d8:9e: 5f:78:97:84:e8:be:e8:cf:c3:90:0b:19:b7:d2:f7:fb: ad:ab:71:8b:24:15:e2:f8:0c:a6:4a:76:b9:5b:76:fb: fd:1e:c8:4c:d5:90:7d:43:9b:b3:8f:1a:19:ec:40:dc: f9:42:f1:48:e7:07:0b:21:88:c7:00:20:f5:e4:3e:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:b6:01:60:ec:47:62:df:10:b2:02:c3:66:7c:e1:da: 5c:5e:3b:94:2d:b7:f5:5b:31:28:99:89:42:1f:84:3b: 4a:b9:1e:5a:7f:46:63:24:d9:75:7d:35:11:04:1b:fc: 47:f7:ea:99:1c:e1:a4:61:62:bc:7b:1a:d7:54:7a:57: c6:64:5e:6b:ec:e6:b2:62:1a:66:5e:07:ec:f1:ad:1d: 5a:54:6a:10:d7:41:5f:cf:43:d8:7e:02:74:be:f4:33: f1:cb:a9:c2:c4:15:a1:d3:af:9e:7f:a2:28:47:dd:43: a7:a9:36:da:e9:b4:0c:a4:aa:af:a5:9f:74:30:ef:f3: d5:bf:38:bf:60:6c:05:3b:1a:99:23:44:de:9e:72:f3: c7:42:0c:9f:87:fd:aa:1a:f2:bb:c7:43:3b:5e:4a:83: 1f:63:87:38:87:f3:4c:1a:e7:d6:89:71:9d:1c:b7:5b: a6:0c:91:a0:66:77:e5:a1:58:9f:8b:87:26:f2:e2:df: d2:4b:3b:01:9c:b6:46:eb:8f:37:64:6f:5b:00:18:7b: 4b:c6:8a:db:a9:bf:14:cd:b7:6b:75:a1:d9:4b:bf:58: 8c:db:74:77:c2:1c:19:5e:59:04:36:96:09:8c:ea:6e: a6:d3:72:e2:60:7f:15:79:01:05:1b:48:18:47:33:56 Fingerprint (SHA-256): D8:23:2C:B8:49:5C:B5:A1:CA:16:58:B8:5A:CA:2A:5A:F8:BC:0C:CC:10:75:AC:4E:4A:4F:14:2D:41:8F:34:28 Fingerprint (SHA1): 96:BD:46:ED:2C:03:D0:95:81:D8:64:A6:0E:F1:2A:00:96:90:EA:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #879: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185252 (0x3110cf64) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:56:52 2017 Not After : Tue Aug 23 18:56:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:fe:ba:c5:81:e8:ed:fc:20:f2:9e:7c:42:33:d9:cf: 68:c3:23:08:98:9c:9e:61:1c:ea:54:7d:2a:17:86:2e: 22:88:f7:06:2a:a1:f3:11:66:cf:4a:0b:86:18:e3:d6: 4e:63:10:75:6f:5c:88:fd:62:0d:1b:3f:39:e1:0e:7f: e0:cb:3a:eb:2a:ea:82:61:57:85:59:4e:d0:a6:ee:38: d8:21:cf:60:11:73:47:74:91:1e:d1:49:1d:1f:81:ee: 30:d8:07:12:bb:f6:26:e5:f3:0a:26:5b:35:9c:a5:68: 84:c7:03:fd:f9:81:d3:0a:32:06:38:0d:7a:14:dc:dc: 2d:22:7b:fa:f8:02:e0:fd:16:8f:09:e1:59:9d:2d:af: 72:43:91:8d:c9:64:78:c1:31:0c:c8:0e:8a:9d:3c:1d: 11:c8:57:ca:27:7f:8d:d5:17:12:e0:ab:81:51:d8:da: bb:f1:68:a0:4c:7b:3e:eb:96:58:0c:63:5f:cd:b7:db: c3:99:ee:97:dc:1b:c9:f4:8b:11:35:76:14:50:08:a1: 41:68:c9:ab:8e:19:52:70:36:58:a8:cb:c0:cc:4b:e4: 12:c0:3f:8b:e7:49:9b:78:1b:1f:1d:2a:8e:bb:7e:93: 2e:36:e6:ab:20:55:6d:93:0e:06:70:22:07:d5:49:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:6c:5d:91:05:05:4a:f1:f5:12:af:57:57:d6:cc:06: 08:a8:7a:fc:ba:f5:c3:29:b5:8f:d6:30:da:9b:08:8c: 43:f2:4d:67:1e:46:70:a3:8b:e1:36:e7:03:86:e3:df: 3a:37:25:02:a4:1a:41:10:85:ce:54:ca:9c:3a:ae:b5: 03:93:4e:d2:41:37:80:b7:f3:da:53:fb:f9:1d:07:04: 1a:09:e1:16:94:5c:10:15:76:9f:ee:88:ff:b4:c2:52: 3e:4f:e2:4e:20:b5:62:00:7d:0b:5e:95:ab:7d:47:1f: 9c:13:df:32:b6:b8:e7:33:d1:cd:27:4e:be:84:ec:02: d2:8d:69:a7:91:6d:31:15:75:81:10:cd:a9:fa:44:5f: 59:ec:f0:c5:e0:9b:fa:80:cd:7d:03:9c:f5:1e:26:ca: 7e:dc:ac:92:5b:e0:13:16:6e:cf:92:65:e2:47:86:77: aa:b2:a4:a3:f8:53:b4:41:1a:33:32:e5:7b:2e:22:12: 70:62:5e:b2:48:bf:d1:34:56:d9:d0:3a:d4:a6:d5:b6: 46:85:22:df:73:db:53:16:6c:ff:75:a7:da:a5:f7:cc: ad:42:14:d7:17:93:38:3f:b4:00:48:fb:b9:31:f4:a3: 8f:0f:b9:70:af:cb:86:7e:dd:30:c4:47:ba:25:1b:c9 Fingerprint (SHA-256): DF:1A:6F:FF:F3:CE:98:A7:6B:0D:DF:27:74:DA:90:5F:3E:A2:4F:67:77:B5:42:A2:42:B0:8C:2C:D0:46:10:AF Fingerprint (SHA1): F1:69:AB:B3:7E:AE:49:6D:1C:41:E5:2E:B4:2D:E3:CB:11:97:4E:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #880: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185250 (0x3110cf62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:56:49 2017 Not After : Tue Aug 23 18:56:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cf:f4:e0:5f:be:7c:ca:76:9d:61:96:1d:a4:ad:97: 41:49:b3:0b:3b:06:09:1a:ff:80:03:3a:4b:80:93:5b: bd:59:84:8d:25:be:d4:c6:5d:a5:41:89:73:3e:d0:aa: 1a:19:32:3c:68:ec:06:a4:9a:ee:ed:c0:09:84:9d:7f: 27:18:b9:0b:f5:33:fa:e2:4d:58:b7:e8:92:21:68:6d: 60:c3:ab:2f:25:7b:8e:bf:cf:d8:60:9c:62:ee:dd:84: 21:f6:c8:45:69:0f:b8:05:33:6b:0b:62:46:a1:ba:aa: d3:6d:99:5b:a5:1a:d6:b4:29:58:ce:e5:5a:2e:a8:2a: c6:4d:18:23:27:e1:08:08:5f:48:ba:1b:49:31:d6:0e: 50:78:a2:48:41:c8:0b:93:5c:8d:08:8d:5f:ab:e5:a4: dd:ab:b3:98:fe:30:72:eb:b7:4d:8a:95:61:a2:10:14: e8:20:ff:6d:65:82:a4:5d:86:eb:24:a1:fb:57:d8:9e: 5f:78:97:84:e8:be:e8:cf:c3:90:0b:19:b7:d2:f7:fb: ad:ab:71:8b:24:15:e2:f8:0c:a6:4a:76:b9:5b:76:fb: fd:1e:c8:4c:d5:90:7d:43:9b:b3:8f:1a:19:ec:40:dc: f9:42:f1:48:e7:07:0b:21:88:c7:00:20:f5:e4:3e:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:b6:01:60:ec:47:62:df:10:b2:02:c3:66:7c:e1:da: 5c:5e:3b:94:2d:b7:f5:5b:31:28:99:89:42:1f:84:3b: 4a:b9:1e:5a:7f:46:63:24:d9:75:7d:35:11:04:1b:fc: 47:f7:ea:99:1c:e1:a4:61:62:bc:7b:1a:d7:54:7a:57: c6:64:5e:6b:ec:e6:b2:62:1a:66:5e:07:ec:f1:ad:1d: 5a:54:6a:10:d7:41:5f:cf:43:d8:7e:02:74:be:f4:33: f1:cb:a9:c2:c4:15:a1:d3:af:9e:7f:a2:28:47:dd:43: a7:a9:36:da:e9:b4:0c:a4:aa:af:a5:9f:74:30:ef:f3: d5:bf:38:bf:60:6c:05:3b:1a:99:23:44:de:9e:72:f3: c7:42:0c:9f:87:fd:aa:1a:f2:bb:c7:43:3b:5e:4a:83: 1f:63:87:38:87:f3:4c:1a:e7:d6:89:71:9d:1c:b7:5b: a6:0c:91:a0:66:77:e5:a1:58:9f:8b:87:26:f2:e2:df: d2:4b:3b:01:9c:b6:46:eb:8f:37:64:6f:5b:00:18:7b: 4b:c6:8a:db:a9:bf:14:cd:b7:6b:75:a1:d9:4b:bf:58: 8c:db:74:77:c2:1c:19:5e:59:04:36:96:09:8c:ea:6e: a6:d3:72:e2:60:7f:15:79:01:05:1b:48:18:47:33:56 Fingerprint (SHA-256): D8:23:2C:B8:49:5C:B5:A1:CA:16:58:B8:5A:CA:2A:5A:F8:BC:0C:CC:10:75:AC:4E:4A:4F:14:2D:41:8F:34:28 Fingerprint (SHA1): 96:BD:46:ED:2C:03:D0:95:81:D8:64:A6:0E:F1:2A:00:96:90:EA:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #881: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #882: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185250 (0x3110cf62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:56:49 2017 Not After : Tue Aug 23 18:56:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cf:f4:e0:5f:be:7c:ca:76:9d:61:96:1d:a4:ad:97: 41:49:b3:0b:3b:06:09:1a:ff:80:03:3a:4b:80:93:5b: bd:59:84:8d:25:be:d4:c6:5d:a5:41:89:73:3e:d0:aa: 1a:19:32:3c:68:ec:06:a4:9a:ee:ed:c0:09:84:9d:7f: 27:18:b9:0b:f5:33:fa:e2:4d:58:b7:e8:92:21:68:6d: 60:c3:ab:2f:25:7b:8e:bf:cf:d8:60:9c:62:ee:dd:84: 21:f6:c8:45:69:0f:b8:05:33:6b:0b:62:46:a1:ba:aa: d3:6d:99:5b:a5:1a:d6:b4:29:58:ce:e5:5a:2e:a8:2a: c6:4d:18:23:27:e1:08:08:5f:48:ba:1b:49:31:d6:0e: 50:78:a2:48:41:c8:0b:93:5c:8d:08:8d:5f:ab:e5:a4: dd:ab:b3:98:fe:30:72:eb:b7:4d:8a:95:61:a2:10:14: e8:20:ff:6d:65:82:a4:5d:86:eb:24:a1:fb:57:d8:9e: 5f:78:97:84:e8:be:e8:cf:c3:90:0b:19:b7:d2:f7:fb: ad:ab:71:8b:24:15:e2:f8:0c:a6:4a:76:b9:5b:76:fb: fd:1e:c8:4c:d5:90:7d:43:9b:b3:8f:1a:19:ec:40:dc: f9:42:f1:48:e7:07:0b:21:88:c7:00:20:f5:e4:3e:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:b6:01:60:ec:47:62:df:10:b2:02:c3:66:7c:e1:da: 5c:5e:3b:94:2d:b7:f5:5b:31:28:99:89:42:1f:84:3b: 4a:b9:1e:5a:7f:46:63:24:d9:75:7d:35:11:04:1b:fc: 47:f7:ea:99:1c:e1:a4:61:62:bc:7b:1a:d7:54:7a:57: c6:64:5e:6b:ec:e6:b2:62:1a:66:5e:07:ec:f1:ad:1d: 5a:54:6a:10:d7:41:5f:cf:43:d8:7e:02:74:be:f4:33: f1:cb:a9:c2:c4:15:a1:d3:af:9e:7f:a2:28:47:dd:43: a7:a9:36:da:e9:b4:0c:a4:aa:af:a5:9f:74:30:ef:f3: d5:bf:38:bf:60:6c:05:3b:1a:99:23:44:de:9e:72:f3: c7:42:0c:9f:87:fd:aa:1a:f2:bb:c7:43:3b:5e:4a:83: 1f:63:87:38:87:f3:4c:1a:e7:d6:89:71:9d:1c:b7:5b: a6:0c:91:a0:66:77:e5:a1:58:9f:8b:87:26:f2:e2:df: d2:4b:3b:01:9c:b6:46:eb:8f:37:64:6f:5b:00:18:7b: 4b:c6:8a:db:a9:bf:14:cd:b7:6b:75:a1:d9:4b:bf:58: 8c:db:74:77:c2:1c:19:5e:59:04:36:96:09:8c:ea:6e: a6:d3:72:e2:60:7f:15:79:01:05:1b:48:18:47:33:56 Fingerprint (SHA-256): D8:23:2C:B8:49:5C:B5:A1:CA:16:58:B8:5A:CA:2A:5A:F8:BC:0C:CC:10:75:AC:4E:4A:4F:14:2D:41:8F:34:28 Fingerprint (SHA1): 96:BD:46:ED:2C:03:D0:95:81:D8:64:A6:0E:F1:2A:00:96:90:EA:B4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #883: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185252 (0x3110cf64) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:56:52 2017 Not After : Tue Aug 23 18:56:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:fe:ba:c5:81:e8:ed:fc:20:f2:9e:7c:42:33:d9:cf: 68:c3:23:08:98:9c:9e:61:1c:ea:54:7d:2a:17:86:2e: 22:88:f7:06:2a:a1:f3:11:66:cf:4a:0b:86:18:e3:d6: 4e:63:10:75:6f:5c:88:fd:62:0d:1b:3f:39:e1:0e:7f: e0:cb:3a:eb:2a:ea:82:61:57:85:59:4e:d0:a6:ee:38: d8:21:cf:60:11:73:47:74:91:1e:d1:49:1d:1f:81:ee: 30:d8:07:12:bb:f6:26:e5:f3:0a:26:5b:35:9c:a5:68: 84:c7:03:fd:f9:81:d3:0a:32:06:38:0d:7a:14:dc:dc: 2d:22:7b:fa:f8:02:e0:fd:16:8f:09:e1:59:9d:2d:af: 72:43:91:8d:c9:64:78:c1:31:0c:c8:0e:8a:9d:3c:1d: 11:c8:57:ca:27:7f:8d:d5:17:12:e0:ab:81:51:d8:da: bb:f1:68:a0:4c:7b:3e:eb:96:58:0c:63:5f:cd:b7:db: c3:99:ee:97:dc:1b:c9:f4:8b:11:35:76:14:50:08:a1: 41:68:c9:ab:8e:19:52:70:36:58:a8:cb:c0:cc:4b:e4: 12:c0:3f:8b:e7:49:9b:78:1b:1f:1d:2a:8e:bb:7e:93: 2e:36:e6:ab:20:55:6d:93:0e:06:70:22:07:d5:49:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:6c:5d:91:05:05:4a:f1:f5:12:af:57:57:d6:cc:06: 08:a8:7a:fc:ba:f5:c3:29:b5:8f:d6:30:da:9b:08:8c: 43:f2:4d:67:1e:46:70:a3:8b:e1:36:e7:03:86:e3:df: 3a:37:25:02:a4:1a:41:10:85:ce:54:ca:9c:3a:ae:b5: 03:93:4e:d2:41:37:80:b7:f3:da:53:fb:f9:1d:07:04: 1a:09:e1:16:94:5c:10:15:76:9f:ee:88:ff:b4:c2:52: 3e:4f:e2:4e:20:b5:62:00:7d:0b:5e:95:ab:7d:47:1f: 9c:13:df:32:b6:b8:e7:33:d1:cd:27:4e:be:84:ec:02: d2:8d:69:a7:91:6d:31:15:75:81:10:cd:a9:fa:44:5f: 59:ec:f0:c5:e0:9b:fa:80:cd:7d:03:9c:f5:1e:26:ca: 7e:dc:ac:92:5b:e0:13:16:6e:cf:92:65:e2:47:86:77: aa:b2:a4:a3:f8:53:b4:41:1a:33:32:e5:7b:2e:22:12: 70:62:5e:b2:48:bf:d1:34:56:d9:d0:3a:d4:a6:d5:b6: 46:85:22:df:73:db:53:16:6c:ff:75:a7:da:a5:f7:cc: ad:42:14:d7:17:93:38:3f:b4:00:48:fb:b9:31:f4:a3: 8f:0f:b9:70:af:cb:86:7e:dd:30:c4:47:ba:25:1b:c9 Fingerprint (SHA-256): DF:1A:6F:FF:F3:CE:98:A7:6B:0D:DF:27:74:DA:90:5F:3E:A2:4F:67:77:B5:42:A2:42:B0:8C:2C:D0:46:10:AF Fingerprint (SHA1): F1:69:AB:B3:7E:AE:49:6D:1C:41:E5:2E:B4:2D:E3:CB:11:97:4E:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #884: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #885: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #886: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #887: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185250 (0x3110cf62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:56:49 2017 Not After : Tue Aug 23 18:56:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cf:f4:e0:5f:be:7c:ca:76:9d:61:96:1d:a4:ad:97: 41:49:b3:0b:3b:06:09:1a:ff:80:03:3a:4b:80:93:5b: bd:59:84:8d:25:be:d4:c6:5d:a5:41:89:73:3e:d0:aa: 1a:19:32:3c:68:ec:06:a4:9a:ee:ed:c0:09:84:9d:7f: 27:18:b9:0b:f5:33:fa:e2:4d:58:b7:e8:92:21:68:6d: 60:c3:ab:2f:25:7b:8e:bf:cf:d8:60:9c:62:ee:dd:84: 21:f6:c8:45:69:0f:b8:05:33:6b:0b:62:46:a1:ba:aa: d3:6d:99:5b:a5:1a:d6:b4:29:58:ce:e5:5a:2e:a8:2a: c6:4d:18:23:27:e1:08:08:5f:48:ba:1b:49:31:d6:0e: 50:78:a2:48:41:c8:0b:93:5c:8d:08:8d:5f:ab:e5:a4: dd:ab:b3:98:fe:30:72:eb:b7:4d:8a:95:61:a2:10:14: e8:20:ff:6d:65:82:a4:5d:86:eb:24:a1:fb:57:d8:9e: 5f:78:97:84:e8:be:e8:cf:c3:90:0b:19:b7:d2:f7:fb: ad:ab:71:8b:24:15:e2:f8:0c:a6:4a:76:b9:5b:76:fb: fd:1e:c8:4c:d5:90:7d:43:9b:b3:8f:1a:19:ec:40:dc: f9:42:f1:48:e7:07:0b:21:88:c7:00:20:f5:e4:3e:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:b6:01:60:ec:47:62:df:10:b2:02:c3:66:7c:e1:da: 5c:5e:3b:94:2d:b7:f5:5b:31:28:99:89:42:1f:84:3b: 4a:b9:1e:5a:7f:46:63:24:d9:75:7d:35:11:04:1b:fc: 47:f7:ea:99:1c:e1:a4:61:62:bc:7b:1a:d7:54:7a:57: c6:64:5e:6b:ec:e6:b2:62:1a:66:5e:07:ec:f1:ad:1d: 5a:54:6a:10:d7:41:5f:cf:43:d8:7e:02:74:be:f4:33: f1:cb:a9:c2:c4:15:a1:d3:af:9e:7f:a2:28:47:dd:43: a7:a9:36:da:e9:b4:0c:a4:aa:af:a5:9f:74:30:ef:f3: d5:bf:38:bf:60:6c:05:3b:1a:99:23:44:de:9e:72:f3: c7:42:0c:9f:87:fd:aa:1a:f2:bb:c7:43:3b:5e:4a:83: 1f:63:87:38:87:f3:4c:1a:e7:d6:89:71:9d:1c:b7:5b: a6:0c:91:a0:66:77:e5:a1:58:9f:8b:87:26:f2:e2:df: d2:4b:3b:01:9c:b6:46:eb:8f:37:64:6f:5b:00:18:7b: 4b:c6:8a:db:a9:bf:14:cd:b7:6b:75:a1:d9:4b:bf:58: 8c:db:74:77:c2:1c:19:5e:59:04:36:96:09:8c:ea:6e: a6:d3:72:e2:60:7f:15:79:01:05:1b:48:18:47:33:56 Fingerprint (SHA-256): D8:23:2C:B8:49:5C:B5:A1:CA:16:58:B8:5A:CA:2A:5A:F8:BC:0C:CC:10:75:AC:4E:4A:4F:14:2D:41:8F:34:28 Fingerprint (SHA1): 96:BD:46:ED:2C:03:D0:95:81:D8:64:A6:0E:F1:2A:00:96:90:EA:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #888: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185254 (0x3110cf66) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:56:55 2017 Not After : Tue Aug 23 18:56:55 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:da:0d:14:48:bf:00:14:3e:0f:7a:49:c7:57:72:29: bc:32:5b:f9:2a:1a:63:c1:97:ca:a6:b9:2b:94:46:85: 72:d3:24:9f:92:90:da:e4:81:37:9c:63:c4:64:83:6f: 76:87:ee:e4:c2:b4:b6:02:d6:d0:2b:34:ee:cf:6f:3d: 85:e4:8f:d1:52:4b:f6:e3:04:a7:bf:54:dd:c4:c2:fc: a1:ec:5b:4f:d1:9f:29:43:94:5e:2b:2f:ce:1a:54:ba: 60:21:00:b1:ba:c5:53:49:48:a5:1b:7e:ec:c2:5e:79: a8:98:3c:36:94:53:63:0f:ed:69:6c:f6:05:ce:48:ec: 95:05:8a:5d:0c:57:87:90:69:1f:89:5b:45:38:37:85: 38:fd:a8:8d:46:85:31:b3:c3:0e:bd:9e:05:9f:bc:51: c0:60:34:32:0f:1c:6f:9d:78:13:8b:32:96:b5:7a:5b: 92:fc:4b:9a:0c:81:7c:41:5b:8a:65:eb:9b:06:44:79: 62:77:21:00:e2:19:7f:ff:37:7c:e3:20:c0:e9:77:1c: 42:5f:6e:76:da:57:3c:60:80:da:2d:6f:de:e9:da:7e: 38:7b:30:47:bd:a4:4f:92:21:1b:7b:48:ea:cf:c3:9a: 6f:35:63:3c:fb:4d:9b:10:a2:6e:e7:62:19:86:77:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:9b:a7:20:71:74:89:f8:15:6f:b2:49:50:57:18:46: bc:8d:f9:0d:b2:ab:b1:28:4d:ff:fc:13:7d:90:47:30: 86:66:8e:91:7a:85:51:3f:47:b9:44:46:c0:39:e4:24: 00:6b:1b:97:83:2f:93:a3:94:80:1d:af:e7:36:40:94: 59:93:94:07:5c:6f:f9:21:63:11:b4:af:3e:4d:42:17: 5c:c0:fb:7c:09:d0:2c:72:3d:d8:59:de:0a:1e:83:0f: 73:92:44:b9:20:f6:68:c8:3c:89:af:76:b0:be:94:3f: fc:22:86:25:77:70:c7:95:68:6b:94:a1:ee:56:cf:5b: dd:c7:02:79:a5:50:23:3c:3d:8e:29:40:ef:45:3e:32: ae:90:4e:3c:0e:a1:ff:eb:99:68:c5:d5:50:79:e7:6b: ab:a8:9c:f1:3b:a0:d8:c4:bb:38:35:c4:c7:e6:7e:ec: 28:43:d8:6a:65:f0:4b:ec:14:f9:20:23:94:09:e1:cc: 52:af:6e:0c:a5:e4:f0:65:94:07:c8:cf:01:85:d2:20: b0:c6:85:84:75:f5:d7:0d:b8:2d:f5:a3:5e:8c:1f:53: 91:05:e8:cf:f3:b5:40:e3:76:38:a1:fc:6f:c3:a4:f1: 6e:51:9b:20:09:5f:f8:54:a5:f1:74:eb:9d:10:27:b6 Fingerprint (SHA-256): 96:24:89:8C:D7:77:8B:C8:ED:0D:FA:F7:4B:0A:DA:9B:19:D6:4C:9F:BB:A5:E7:55:BF:D3:C8:7B:6A:40:99:61 Fingerprint (SHA1): 8A:22:1B:82:08:86:29:6A:F7:7F:23:0A:3C:33:1F:9D:15:61:3F:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #889: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185250 (0x3110cf62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:56:49 2017 Not After : Tue Aug 23 18:56:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cf:f4:e0:5f:be:7c:ca:76:9d:61:96:1d:a4:ad:97: 41:49:b3:0b:3b:06:09:1a:ff:80:03:3a:4b:80:93:5b: bd:59:84:8d:25:be:d4:c6:5d:a5:41:89:73:3e:d0:aa: 1a:19:32:3c:68:ec:06:a4:9a:ee:ed:c0:09:84:9d:7f: 27:18:b9:0b:f5:33:fa:e2:4d:58:b7:e8:92:21:68:6d: 60:c3:ab:2f:25:7b:8e:bf:cf:d8:60:9c:62:ee:dd:84: 21:f6:c8:45:69:0f:b8:05:33:6b:0b:62:46:a1:ba:aa: d3:6d:99:5b:a5:1a:d6:b4:29:58:ce:e5:5a:2e:a8:2a: c6:4d:18:23:27:e1:08:08:5f:48:ba:1b:49:31:d6:0e: 50:78:a2:48:41:c8:0b:93:5c:8d:08:8d:5f:ab:e5:a4: dd:ab:b3:98:fe:30:72:eb:b7:4d:8a:95:61:a2:10:14: e8:20:ff:6d:65:82:a4:5d:86:eb:24:a1:fb:57:d8:9e: 5f:78:97:84:e8:be:e8:cf:c3:90:0b:19:b7:d2:f7:fb: ad:ab:71:8b:24:15:e2:f8:0c:a6:4a:76:b9:5b:76:fb: fd:1e:c8:4c:d5:90:7d:43:9b:b3:8f:1a:19:ec:40:dc: f9:42:f1:48:e7:07:0b:21:88:c7:00:20:f5:e4:3e:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:b6:01:60:ec:47:62:df:10:b2:02:c3:66:7c:e1:da: 5c:5e:3b:94:2d:b7:f5:5b:31:28:99:89:42:1f:84:3b: 4a:b9:1e:5a:7f:46:63:24:d9:75:7d:35:11:04:1b:fc: 47:f7:ea:99:1c:e1:a4:61:62:bc:7b:1a:d7:54:7a:57: c6:64:5e:6b:ec:e6:b2:62:1a:66:5e:07:ec:f1:ad:1d: 5a:54:6a:10:d7:41:5f:cf:43:d8:7e:02:74:be:f4:33: f1:cb:a9:c2:c4:15:a1:d3:af:9e:7f:a2:28:47:dd:43: a7:a9:36:da:e9:b4:0c:a4:aa:af:a5:9f:74:30:ef:f3: d5:bf:38:bf:60:6c:05:3b:1a:99:23:44:de:9e:72:f3: c7:42:0c:9f:87:fd:aa:1a:f2:bb:c7:43:3b:5e:4a:83: 1f:63:87:38:87:f3:4c:1a:e7:d6:89:71:9d:1c:b7:5b: a6:0c:91:a0:66:77:e5:a1:58:9f:8b:87:26:f2:e2:df: d2:4b:3b:01:9c:b6:46:eb:8f:37:64:6f:5b:00:18:7b: 4b:c6:8a:db:a9:bf:14:cd:b7:6b:75:a1:d9:4b:bf:58: 8c:db:74:77:c2:1c:19:5e:59:04:36:96:09:8c:ea:6e: a6:d3:72:e2:60:7f:15:79:01:05:1b:48:18:47:33:56 Fingerprint (SHA-256): D8:23:2C:B8:49:5C:B5:A1:CA:16:58:B8:5A:CA:2A:5A:F8:BC:0C:CC:10:75:AC:4E:4A:4F:14:2D:41:8F:34:28 Fingerprint (SHA1): 96:BD:46:ED:2C:03:D0:95:81:D8:64:A6:0E:F1:2A:00:96:90:EA:B4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #890: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #891: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #892: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #893: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #894: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #895: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185255 (0x3110cf67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 18:56:57 2017 Not After : Tue Aug 23 18:56:57 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:11:4b:99:32:53:cc:ef:b4:2f:25:94:d8:89:39:ea: 82:99:ea:a1:3d:d2:52:90:9e:af:b7:c5:3d:f5:06:b2: a8:82:62:71:0b:9f:f1:97:f2:ef:2d:52:24:9d:93:f3: a8:bd:09:af:cd:23:28:c3:50:55:9e:67:ad:fb:2a:04: 08:f6:0b:db:7c:ae:2a:a0:5d:b8:ed:63:d1:69:dd:ac: 0b:fe:93:34:6b:fe:09:5d:7e:44:87:8d:c0:f1:a9:2d: 7b:b3:3a:93:72:3b:b2:4a:58:73:84:65:27:66:b4:fc: de:3b:cd:f5:6b:22:b3:21:d4:3f:db:ec:bb:b6:0e:3f: de:3d:ed:25:c8:92:cb:a0:ce:35:fb:01:ea:83:d9:cb: 98:45:a5:e8:f5:7a:f1:f4:56:3f:74:4a:2e:2c:7b:1f: 38:e5:1e:af:5c:f7:f3:79:07:b8:2e:a3:71:e5:99:b9: b6:a4:cc:f3:b9:f3:d5:4e:a5:5e:be:a8:d6:17:15:34: 6f:d8:0f:4c:9b:1f:30:04:64:8a:12:91:e4:77:93:32: 52:ac:8c:17:c9:29:4c:8d:29:a4:81:e8:37:bd:82:15: e8:d5:f3:94:9d:d4:88:d5:d1:6b:4c:d8:95:09:8d:ac: ab:89:79:bc:b6:cd:44:fe:ef:9c:35:4c:75:40:c1:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:67:88:c5:7e:0b:8b:74:50:95:18:6b:a8:a9:3f:58: 3f:a9:68:88:76:2b:5d:cb:fd:b3:b8:09:99:fc:ea:4c: 5a:8e:6e:20:dc:08:a8:bc:89:da:9e:ed:2d:3e:af:bb: 7c:c5:17:c5:84:b7:94:80:7f:4e:b3:83:e9:b6:e4:8a: b6:4f:80:6c:ed:86:17:62:39:91:bb:df:f5:2f:90:39: e3:ce:fe:34:07:a4:2f:c0:c2:b5:7c:bc:89:80:6e:49: 8c:84:60:0f:5c:d6:7b:1f:c4:66:7e:6f:41:b6:f4:ce: cd:c7:4e:c0:30:0b:7d:60:ab:8a:ad:4e:d0:c1:eb:80: 14:d2:d5:ce:12:b8:f5:6b:50:99:95:b6:42:d8:15:a1: 85:ad:15:96:d2:f6:bb:1c:05:6c:29:37:75:ec:7c:f7: 23:3f:9a:aa:bd:cd:e2:89:45:80:7a:15:87:3b:db:cd: c2:70:3d:a3:2a:73:c0:af:20:93:74:de:a0:75:53:48: d5:7e:f4:3b:e9:fb:03:83:8a:53:84:3a:fc:c8:a2:91: c8:70:19:30:d3:1c:04:21:1c:1e:c8:3c:80:02:8f:8f: fb:a3:4c:bd:52:f3:d1:cf:aa:d9:18:5c:76:e1:6d:85: 90:9f:5a:bf:32:49:10:89:cb:f9:03:36:15:8a:b4:ad Fingerprint (SHA-256): 5F:BF:16:85:44:C7:35:5C:D1:7B:C0:72:A3:3D:C5:D5:1A:00:86:EF:64:64:1D:5A:FF:01:21:F7:F0:9D:23:33 Fingerprint (SHA1): DB:D8:D1:EF:60:E4:77:29:A1:82:7A:F8:29:FA:F7:1E:C8:96:43:E0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #896: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #897: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #898: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #899: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #900: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #901: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #902: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #903: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #904: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #905: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #906: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #907: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #908: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #909: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #910: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #911: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #912: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #913: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #914: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #915: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #916: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #917: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #918: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #919: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 27832 at Wed Aug 23 18:57:08 UTC 2017 kill -USR1 27832 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 27832 killed at Wed Aug 23 18:57:08 UTC 2017 httpserv starting at Wed Aug 23 18:57:08 UTC 2017 httpserv -D -p 9384 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.21327 & trying to connect to httpserv at Wed Aug 23 18:57:08 UTC 2017 tstclnt -p 9384 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9384 (address=::1) tstclnt: exiting with return code 0 kill -0 8662 >/dev/null 2>/dev/null httpserv with PID 8662 found at Wed Aug 23 18:57:08 UTC 2017 httpserv with PID 8662 started at Wed Aug 23 18:57:08 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #920: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185257 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #921: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #922: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #923: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185258 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #924: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #925: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #926: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #927: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185259 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #928: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #929: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185260 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #930: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #931: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #932: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #933: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #934: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 823185261 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #935: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #936: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #937: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #938: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #939: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185258 (0x3110cf6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:57:10 2017 Not After : Tue Aug 23 18:57:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:0c:7a:57:3f:19:74:65:3d:ec:b6:b3:69:ed:9d:e0: 95:64:1f:d7:cd:3d:9e:a5:28:86:9f:18:67:95:0a:35: 16:8e:f1:a6:f4:af:c7:57:55:5f:9f:2a:d1:63:17:1c: e5:2d:65:b0:d8:0c:02:19:9f:6a:60:a8:51:33:bd:0b: 70:0a:fe:a7:1c:d1:e0:e0:fd:a7:90:4a:de:63:64:0f: 45:41:0a:80:49:49:49:62:f9:3d:6e:e6:5d:17:79:e0: 95:55:14:dd:5a:cd:b2:11:e0:bc:c5:47:a1:94:03:77: 6f:9b:be:f5:13:63:e4:67:86:5b:b1:cb:c6:e0:f7:0d: 54:86:2f:16:b1:66:10:76:d3:de:6d:38:80:92:8a:ef: 1f:f1:2a:78:56:71:e8:62:19:2a:9c:a0:c7:a2:dc:cb: 5b:5e:0f:6a:41:2c:18:82:af:2c:2b:9e:44:07:1c:68: 01:90:2d:a1:df:0f:91:f6:8a:db:e1:3f:2b:3d:9d:e8: 09:24:ac:5e:6d:9f:25:70:2a:fe:8f:e4:a5:71:48:fe: 17:99:b9:79:73:e5:6c:d4:3d:62:47:31:37:10:3d:36: 38:8d:b7:a2:f0:9e:5d:a8:52:72:83:58:fa:0e:76:ec: c9:37:8c:53:33:31:62:96:2a:79:e1:d9:4e:fc:f4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:3c:87:95:4b:d9:3b:7f:e3:79:62:73:f7:54:41:c8: 5e:96:9f:da:ef:83:36:3e:1a:eb:fd:e5:f6:ed:2c:51: 8f:2d:05:4c:09:3f:53:7b:a6:25:11:c6:db:2f:58:7e: ef:42:c8:a1:8c:60:b2:48:eb:46:e1:54:9f:7f:b4:a3: bc:89:b7:7b:b9:ab:6e:01:c2:5f:63:35:e2:42:b2:06: 1b:85:86:37:e6:c1:c6:32:7e:c0:07:e9:27:4e:4f:04: 3c:83:9b:e5:1b:12:0d:cb:c6:3b:4a:11:fa:bf:ad:ac: f4:e2:f6:82:c0:62:d0:c8:ed:6a:88:19:14:97:16:3b: 01:b6:9a:a5:ba:18:14:17:a8:fa:a5:15:05:09:2e:14: 75:db:69:a8:2a:d8:d0:46:04:09:d9:96:b7:e6:c2:56: 6c:f9:34:d5:02:45:c8:20:01:95:57:9b:d3:2b:3c:3a: 3d:22:7a:eb:c8:a0:3d:fd:e6:fb:76:be:15:45:8c:da: 70:a9:e6:1d:63:fd:86:ed:87:c8:c9:d7:83:ed:77:99: 7d:ed:c7:f6:fd:f0:32:b7:ca:73:2c:46:62:69:40:77: 74:1a:6f:d3:13:a8:98:b3:b7:61:12:50:03:75:36:89: a3:20:6c:4d:8f:cd:65:e7:73:42:ff:06:d4:1e:f3:ec Fingerprint (SHA-256): 97:0B:05:82:1F:12:2D:89:A8:1C:AB:D3:28:3F:49:31:27:F7:71:72:A6:1C:A1:DF:D1:7C:30:25:A0:DA:DB:40 Fingerprint (SHA1): 12:BF:9B:67:5E:3B:99:CF:07:26:E4:44:8E:31:25:AF:FE:F9:08:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185257 (0x3110cf69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:57:09 2017 Not After : Tue Aug 23 18:57:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:06:69:eb:9b:13:67:e1:22:a3:9f:88:d7:cd:fc:b8: 37:79:b1:cb:fe:b2:77:08:f7:db:29:a1:e7:65:ae:4a: 29:71:22:97:d1:41:36:41:d7:ee:07:99:2d:18:43:28: 1b:17:d5:ea:09:a0:31:0f:e9:d8:23:15:69:c9:78:4c: 0e:e3:14:2d:b2:48:86:45:04:fe:e3:60:ad:1b:45:f6: 62:6d:5c:79:a5:76:b2:8a:fa:eb:60:fc:33:eb:1c:2f: 37:f6:79:00:07:e0:ce:fd:cd:41:10:d6:fb:4a:68:7f: db:3a:e7:58:35:65:69:6d:c2:70:64:16:45:a3:71:c0: 91:33:ba:50:50:20:15:a5:13:ff:5a:b8:52:e2:39:fe: 48:b4:05:4f:4d:bc:86:d5:85:63:0d:60:42:3f:d1:e5: 90:cc:13:ed:3c:8c:e7:f0:a0:df:18:6c:aa:d6:b6:75: 2f:8c:62:48:a4:42:bd:cb:ba:d1:a1:ee:bf:9c:de:6d: 23:98:1a:6c:f2:fd:e4:10:37:5d:93:3d:80:36:5c:1c: 63:b2:cf:42:27:a6:71:1d:f9:e2:77:50:1d:73:7c:54: 5a:38:77:be:b2:8f:53:e5:79:b6:cc:c6:c2:4c:4a:d9: 55:c3:a4:51:bd:c5:6d:f2:a3:d0:b1:df:15:91:81:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:68:87:13:ea:25:1c:5f:23:95:12:17:bc:d7:99:1c: 4e:52:12:d5:f8:ed:b1:a3:1c:e4:68:1e:83:aa:93:63: a2:bf:4c:d9:b9:2a:b7:c3:21:08:ac:f2:f6:92:49:d8: 60:43:d3:1e:b5:11:3e:b3:a6:77:7b:5d:66:24:45:91: 2f:04:e6:3d:5e:6d:99:ba:81:1e:84:ec:06:34:e7:7e: ae:45:91:17:98:ac:89:0b:dd:e8:bc:b7:42:74:b7:a6: 08:de:43:1c:ba:2c:8e:38:5b:41:c3:e1:58:4a:b9:d0: 76:7e:92:19:7e:4b:65:b2:4e:c6:88:3e:bd:14:2d:38: b4:b5:50:69:97:a8:33:49:03:5a:f8:9c:23:34:d8:f0: 77:d8:ff:9d:c4:29:30:46:33:fd:42:28:42:be:c2:55: c8:8e:4e:44:98:c3:f4:10:8d:10:a8:65:b3:09:24:2a: 88:08:07:35:3d:e3:98:fe:d2:19:9f:ca:14:0f:0d:4c: 3e:5a:50:31:91:ad:ed:6d:05:70:17:40:db:e7:be:ab: da:5e:d1:ab:94:4c:55:c2:b7:bc:5c:c6:57:42:15:0f: f9:a8:60:f7:94:0e:5c:10:0c:6e:bc:72:48:a2:b9:bc: 4c:78:5a:0b:24:86:54:3f:fb:57:b1:59:87:26:2a:87 Fingerprint (SHA-256): 79:73:35:65:B6:E5:4E:34:03:E6:80:C4:13:E1:6A:3C:49:8C:1A:7E:94:00:77:79:C0:34:EA:2E:23:7E:D8:65 Fingerprint (SHA1): 8D:7E:EE:52:11:08:E9:4C:AF:86:9A:1E:7D:FE:5C:EB:ED:82:74:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #941: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #942: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #943: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #944: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185257 (0x3110cf69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:57:09 2017 Not After : Tue Aug 23 18:57:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:06:69:eb:9b:13:67:e1:22:a3:9f:88:d7:cd:fc:b8: 37:79:b1:cb:fe:b2:77:08:f7:db:29:a1:e7:65:ae:4a: 29:71:22:97:d1:41:36:41:d7:ee:07:99:2d:18:43:28: 1b:17:d5:ea:09:a0:31:0f:e9:d8:23:15:69:c9:78:4c: 0e:e3:14:2d:b2:48:86:45:04:fe:e3:60:ad:1b:45:f6: 62:6d:5c:79:a5:76:b2:8a:fa:eb:60:fc:33:eb:1c:2f: 37:f6:79:00:07:e0:ce:fd:cd:41:10:d6:fb:4a:68:7f: db:3a:e7:58:35:65:69:6d:c2:70:64:16:45:a3:71:c0: 91:33:ba:50:50:20:15:a5:13:ff:5a:b8:52:e2:39:fe: 48:b4:05:4f:4d:bc:86:d5:85:63:0d:60:42:3f:d1:e5: 90:cc:13:ed:3c:8c:e7:f0:a0:df:18:6c:aa:d6:b6:75: 2f:8c:62:48:a4:42:bd:cb:ba:d1:a1:ee:bf:9c:de:6d: 23:98:1a:6c:f2:fd:e4:10:37:5d:93:3d:80:36:5c:1c: 63:b2:cf:42:27:a6:71:1d:f9:e2:77:50:1d:73:7c:54: 5a:38:77:be:b2:8f:53:e5:79:b6:cc:c6:c2:4c:4a:d9: 55:c3:a4:51:bd:c5:6d:f2:a3:d0:b1:df:15:91:81:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:68:87:13:ea:25:1c:5f:23:95:12:17:bc:d7:99:1c: 4e:52:12:d5:f8:ed:b1:a3:1c:e4:68:1e:83:aa:93:63: a2:bf:4c:d9:b9:2a:b7:c3:21:08:ac:f2:f6:92:49:d8: 60:43:d3:1e:b5:11:3e:b3:a6:77:7b:5d:66:24:45:91: 2f:04:e6:3d:5e:6d:99:ba:81:1e:84:ec:06:34:e7:7e: ae:45:91:17:98:ac:89:0b:dd:e8:bc:b7:42:74:b7:a6: 08:de:43:1c:ba:2c:8e:38:5b:41:c3:e1:58:4a:b9:d0: 76:7e:92:19:7e:4b:65:b2:4e:c6:88:3e:bd:14:2d:38: b4:b5:50:69:97:a8:33:49:03:5a:f8:9c:23:34:d8:f0: 77:d8:ff:9d:c4:29:30:46:33:fd:42:28:42:be:c2:55: c8:8e:4e:44:98:c3:f4:10:8d:10:a8:65:b3:09:24:2a: 88:08:07:35:3d:e3:98:fe:d2:19:9f:ca:14:0f:0d:4c: 3e:5a:50:31:91:ad:ed:6d:05:70:17:40:db:e7:be:ab: da:5e:d1:ab:94:4c:55:c2:b7:bc:5c:c6:57:42:15:0f: f9:a8:60:f7:94:0e:5c:10:0c:6e:bc:72:48:a2:b9:bc: 4c:78:5a:0b:24:86:54:3f:fb:57:b1:59:87:26:2a:87 Fingerprint (SHA-256): 79:73:35:65:B6:E5:4E:34:03:E6:80:C4:13:E1:6A:3C:49:8C:1A:7E:94:00:77:79:C0:34:EA:2E:23:7E:D8:65 Fingerprint (SHA1): 8D:7E:EE:52:11:08:E9:4C:AF:86:9A:1E:7D:FE:5C:EB:ED:82:74:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185258 (0x3110cf6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:57:10 2017 Not After : Tue Aug 23 18:57:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:0c:7a:57:3f:19:74:65:3d:ec:b6:b3:69:ed:9d:e0: 95:64:1f:d7:cd:3d:9e:a5:28:86:9f:18:67:95:0a:35: 16:8e:f1:a6:f4:af:c7:57:55:5f:9f:2a:d1:63:17:1c: e5:2d:65:b0:d8:0c:02:19:9f:6a:60:a8:51:33:bd:0b: 70:0a:fe:a7:1c:d1:e0:e0:fd:a7:90:4a:de:63:64:0f: 45:41:0a:80:49:49:49:62:f9:3d:6e:e6:5d:17:79:e0: 95:55:14:dd:5a:cd:b2:11:e0:bc:c5:47:a1:94:03:77: 6f:9b:be:f5:13:63:e4:67:86:5b:b1:cb:c6:e0:f7:0d: 54:86:2f:16:b1:66:10:76:d3:de:6d:38:80:92:8a:ef: 1f:f1:2a:78:56:71:e8:62:19:2a:9c:a0:c7:a2:dc:cb: 5b:5e:0f:6a:41:2c:18:82:af:2c:2b:9e:44:07:1c:68: 01:90:2d:a1:df:0f:91:f6:8a:db:e1:3f:2b:3d:9d:e8: 09:24:ac:5e:6d:9f:25:70:2a:fe:8f:e4:a5:71:48:fe: 17:99:b9:79:73:e5:6c:d4:3d:62:47:31:37:10:3d:36: 38:8d:b7:a2:f0:9e:5d:a8:52:72:83:58:fa:0e:76:ec: c9:37:8c:53:33:31:62:96:2a:79:e1:d9:4e:fc:f4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:3c:87:95:4b:d9:3b:7f:e3:79:62:73:f7:54:41:c8: 5e:96:9f:da:ef:83:36:3e:1a:eb:fd:e5:f6:ed:2c:51: 8f:2d:05:4c:09:3f:53:7b:a6:25:11:c6:db:2f:58:7e: ef:42:c8:a1:8c:60:b2:48:eb:46:e1:54:9f:7f:b4:a3: bc:89:b7:7b:b9:ab:6e:01:c2:5f:63:35:e2:42:b2:06: 1b:85:86:37:e6:c1:c6:32:7e:c0:07:e9:27:4e:4f:04: 3c:83:9b:e5:1b:12:0d:cb:c6:3b:4a:11:fa:bf:ad:ac: f4:e2:f6:82:c0:62:d0:c8:ed:6a:88:19:14:97:16:3b: 01:b6:9a:a5:ba:18:14:17:a8:fa:a5:15:05:09:2e:14: 75:db:69:a8:2a:d8:d0:46:04:09:d9:96:b7:e6:c2:56: 6c:f9:34:d5:02:45:c8:20:01:95:57:9b:d3:2b:3c:3a: 3d:22:7a:eb:c8:a0:3d:fd:e6:fb:76:be:15:45:8c:da: 70:a9:e6:1d:63:fd:86:ed:87:c8:c9:d7:83:ed:77:99: 7d:ed:c7:f6:fd:f0:32:b7:ca:73:2c:46:62:69:40:77: 74:1a:6f:d3:13:a8:98:b3:b7:61:12:50:03:75:36:89: a3:20:6c:4d:8f:cd:65:e7:73:42:ff:06:d4:1e:f3:ec Fingerprint (SHA-256): 97:0B:05:82:1F:12:2D:89:A8:1C:AB:D3:28:3F:49:31:27:F7:71:72:A6:1C:A1:DF:D1:7C:30:25:A0:DA:DB:40 Fingerprint (SHA1): 12:BF:9B:67:5E:3B:99:CF:07:26:E4:44:8E:31:25:AF:FE:F9:08:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #946: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #947: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #948: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #949: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185258 (0x3110cf6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:57:10 2017 Not After : Tue Aug 23 18:57:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:0c:7a:57:3f:19:74:65:3d:ec:b6:b3:69:ed:9d:e0: 95:64:1f:d7:cd:3d:9e:a5:28:86:9f:18:67:95:0a:35: 16:8e:f1:a6:f4:af:c7:57:55:5f:9f:2a:d1:63:17:1c: e5:2d:65:b0:d8:0c:02:19:9f:6a:60:a8:51:33:bd:0b: 70:0a:fe:a7:1c:d1:e0:e0:fd:a7:90:4a:de:63:64:0f: 45:41:0a:80:49:49:49:62:f9:3d:6e:e6:5d:17:79:e0: 95:55:14:dd:5a:cd:b2:11:e0:bc:c5:47:a1:94:03:77: 6f:9b:be:f5:13:63:e4:67:86:5b:b1:cb:c6:e0:f7:0d: 54:86:2f:16:b1:66:10:76:d3:de:6d:38:80:92:8a:ef: 1f:f1:2a:78:56:71:e8:62:19:2a:9c:a0:c7:a2:dc:cb: 5b:5e:0f:6a:41:2c:18:82:af:2c:2b:9e:44:07:1c:68: 01:90:2d:a1:df:0f:91:f6:8a:db:e1:3f:2b:3d:9d:e8: 09:24:ac:5e:6d:9f:25:70:2a:fe:8f:e4:a5:71:48:fe: 17:99:b9:79:73:e5:6c:d4:3d:62:47:31:37:10:3d:36: 38:8d:b7:a2:f0:9e:5d:a8:52:72:83:58:fa:0e:76:ec: c9:37:8c:53:33:31:62:96:2a:79:e1:d9:4e:fc:f4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:3c:87:95:4b:d9:3b:7f:e3:79:62:73:f7:54:41:c8: 5e:96:9f:da:ef:83:36:3e:1a:eb:fd:e5:f6:ed:2c:51: 8f:2d:05:4c:09:3f:53:7b:a6:25:11:c6:db:2f:58:7e: ef:42:c8:a1:8c:60:b2:48:eb:46:e1:54:9f:7f:b4:a3: bc:89:b7:7b:b9:ab:6e:01:c2:5f:63:35:e2:42:b2:06: 1b:85:86:37:e6:c1:c6:32:7e:c0:07:e9:27:4e:4f:04: 3c:83:9b:e5:1b:12:0d:cb:c6:3b:4a:11:fa:bf:ad:ac: f4:e2:f6:82:c0:62:d0:c8:ed:6a:88:19:14:97:16:3b: 01:b6:9a:a5:ba:18:14:17:a8:fa:a5:15:05:09:2e:14: 75:db:69:a8:2a:d8:d0:46:04:09:d9:96:b7:e6:c2:56: 6c:f9:34:d5:02:45:c8:20:01:95:57:9b:d3:2b:3c:3a: 3d:22:7a:eb:c8:a0:3d:fd:e6:fb:76:be:15:45:8c:da: 70:a9:e6:1d:63:fd:86:ed:87:c8:c9:d7:83:ed:77:99: 7d:ed:c7:f6:fd:f0:32:b7:ca:73:2c:46:62:69:40:77: 74:1a:6f:d3:13:a8:98:b3:b7:61:12:50:03:75:36:89: a3:20:6c:4d:8f:cd:65:e7:73:42:ff:06:d4:1e:f3:ec Fingerprint (SHA-256): 97:0B:05:82:1F:12:2D:89:A8:1C:AB:D3:28:3F:49:31:27:F7:71:72:A6:1C:A1:DF:D1:7C:30:25:A0:DA:DB:40 Fingerprint (SHA1): 12:BF:9B:67:5E:3B:99:CF:07:26:E4:44:8E:31:25:AF:FE:F9:08:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185258 (0x3110cf6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 18:57:10 2017 Not After : Tue Aug 23 18:57:10 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:0c:7a:57:3f:19:74:65:3d:ec:b6:b3:69:ed:9d:e0: 95:64:1f:d7:cd:3d:9e:a5:28:86:9f:18:67:95:0a:35: 16:8e:f1:a6:f4:af:c7:57:55:5f:9f:2a:d1:63:17:1c: e5:2d:65:b0:d8:0c:02:19:9f:6a:60:a8:51:33:bd:0b: 70:0a:fe:a7:1c:d1:e0:e0:fd:a7:90:4a:de:63:64:0f: 45:41:0a:80:49:49:49:62:f9:3d:6e:e6:5d:17:79:e0: 95:55:14:dd:5a:cd:b2:11:e0:bc:c5:47:a1:94:03:77: 6f:9b:be:f5:13:63:e4:67:86:5b:b1:cb:c6:e0:f7:0d: 54:86:2f:16:b1:66:10:76:d3:de:6d:38:80:92:8a:ef: 1f:f1:2a:78:56:71:e8:62:19:2a:9c:a0:c7:a2:dc:cb: 5b:5e:0f:6a:41:2c:18:82:af:2c:2b:9e:44:07:1c:68: 01:90:2d:a1:df:0f:91:f6:8a:db:e1:3f:2b:3d:9d:e8: 09:24:ac:5e:6d:9f:25:70:2a:fe:8f:e4:a5:71:48:fe: 17:99:b9:79:73:e5:6c:d4:3d:62:47:31:37:10:3d:36: 38:8d:b7:a2:f0:9e:5d:a8:52:72:83:58:fa:0e:76:ec: c9:37:8c:53:33:31:62:96:2a:79:e1:d9:4e:fc:f4:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:3c:87:95:4b:d9:3b:7f:e3:79:62:73:f7:54:41:c8: 5e:96:9f:da:ef:83:36:3e:1a:eb:fd:e5:f6:ed:2c:51: 8f:2d:05:4c:09:3f:53:7b:a6:25:11:c6:db:2f:58:7e: ef:42:c8:a1:8c:60:b2:48:eb:46:e1:54:9f:7f:b4:a3: bc:89:b7:7b:b9:ab:6e:01:c2:5f:63:35:e2:42:b2:06: 1b:85:86:37:e6:c1:c6:32:7e:c0:07:e9:27:4e:4f:04: 3c:83:9b:e5:1b:12:0d:cb:c6:3b:4a:11:fa:bf:ad:ac: f4:e2:f6:82:c0:62:d0:c8:ed:6a:88:19:14:97:16:3b: 01:b6:9a:a5:ba:18:14:17:a8:fa:a5:15:05:09:2e:14: 75:db:69:a8:2a:d8:d0:46:04:09:d9:96:b7:e6:c2:56: 6c:f9:34:d5:02:45:c8:20:01:95:57:9b:d3:2b:3c:3a: 3d:22:7a:eb:c8:a0:3d:fd:e6:fb:76:be:15:45:8c:da: 70:a9:e6:1d:63:fd:86:ed:87:c8:c9:d7:83:ed:77:99: 7d:ed:c7:f6:fd:f0:32:b7:ca:73:2c:46:62:69:40:77: 74:1a:6f:d3:13:a8:98:b3:b7:61:12:50:03:75:36:89: a3:20:6c:4d:8f:cd:65:e7:73:42:ff:06:d4:1e:f3:ec Fingerprint (SHA-256): 97:0B:05:82:1F:12:2D:89:A8:1C:AB:D3:28:3F:49:31:27:F7:71:72:A6:1C:A1:DF:D1:7C:30:25:A0:DA:DB:40 Fingerprint (SHA1): 12:BF:9B:67:5E:3B:99:CF:07:26:E4:44:8E:31:25:AF:FE:F9:08:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #953: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #954: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #955: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #956: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185257 (0x3110cf69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:57:09 2017 Not After : Tue Aug 23 18:57:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:06:69:eb:9b:13:67:e1:22:a3:9f:88:d7:cd:fc:b8: 37:79:b1:cb:fe:b2:77:08:f7:db:29:a1:e7:65:ae:4a: 29:71:22:97:d1:41:36:41:d7:ee:07:99:2d:18:43:28: 1b:17:d5:ea:09:a0:31:0f:e9:d8:23:15:69:c9:78:4c: 0e:e3:14:2d:b2:48:86:45:04:fe:e3:60:ad:1b:45:f6: 62:6d:5c:79:a5:76:b2:8a:fa:eb:60:fc:33:eb:1c:2f: 37:f6:79:00:07:e0:ce:fd:cd:41:10:d6:fb:4a:68:7f: db:3a:e7:58:35:65:69:6d:c2:70:64:16:45:a3:71:c0: 91:33:ba:50:50:20:15:a5:13:ff:5a:b8:52:e2:39:fe: 48:b4:05:4f:4d:bc:86:d5:85:63:0d:60:42:3f:d1:e5: 90:cc:13:ed:3c:8c:e7:f0:a0:df:18:6c:aa:d6:b6:75: 2f:8c:62:48:a4:42:bd:cb:ba:d1:a1:ee:bf:9c:de:6d: 23:98:1a:6c:f2:fd:e4:10:37:5d:93:3d:80:36:5c:1c: 63:b2:cf:42:27:a6:71:1d:f9:e2:77:50:1d:73:7c:54: 5a:38:77:be:b2:8f:53:e5:79:b6:cc:c6:c2:4c:4a:d9: 55:c3:a4:51:bd:c5:6d:f2:a3:d0:b1:df:15:91:81:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:68:87:13:ea:25:1c:5f:23:95:12:17:bc:d7:99:1c: 4e:52:12:d5:f8:ed:b1:a3:1c:e4:68:1e:83:aa:93:63: a2:bf:4c:d9:b9:2a:b7:c3:21:08:ac:f2:f6:92:49:d8: 60:43:d3:1e:b5:11:3e:b3:a6:77:7b:5d:66:24:45:91: 2f:04:e6:3d:5e:6d:99:ba:81:1e:84:ec:06:34:e7:7e: ae:45:91:17:98:ac:89:0b:dd:e8:bc:b7:42:74:b7:a6: 08:de:43:1c:ba:2c:8e:38:5b:41:c3:e1:58:4a:b9:d0: 76:7e:92:19:7e:4b:65:b2:4e:c6:88:3e:bd:14:2d:38: b4:b5:50:69:97:a8:33:49:03:5a:f8:9c:23:34:d8:f0: 77:d8:ff:9d:c4:29:30:46:33:fd:42:28:42:be:c2:55: c8:8e:4e:44:98:c3:f4:10:8d:10:a8:65:b3:09:24:2a: 88:08:07:35:3d:e3:98:fe:d2:19:9f:ca:14:0f:0d:4c: 3e:5a:50:31:91:ad:ed:6d:05:70:17:40:db:e7:be:ab: da:5e:d1:ab:94:4c:55:c2:b7:bc:5c:c6:57:42:15:0f: f9:a8:60:f7:94:0e:5c:10:0c:6e:bc:72:48:a2:b9:bc: 4c:78:5a:0b:24:86:54:3f:fb:57:b1:59:87:26:2a:87 Fingerprint (SHA-256): 79:73:35:65:B6:E5:4E:34:03:E6:80:C4:13:E1:6A:3C:49:8C:1A:7E:94:00:77:79:C0:34:EA:2E:23:7E:D8:65 Fingerprint (SHA1): 8D:7E:EE:52:11:08:E9:4C:AF:86:9A:1E:7D:FE:5C:EB:ED:82:74:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185257 (0x3110cf69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:57:09 2017 Not After : Tue Aug 23 18:57:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:06:69:eb:9b:13:67:e1:22:a3:9f:88:d7:cd:fc:b8: 37:79:b1:cb:fe:b2:77:08:f7:db:29:a1:e7:65:ae:4a: 29:71:22:97:d1:41:36:41:d7:ee:07:99:2d:18:43:28: 1b:17:d5:ea:09:a0:31:0f:e9:d8:23:15:69:c9:78:4c: 0e:e3:14:2d:b2:48:86:45:04:fe:e3:60:ad:1b:45:f6: 62:6d:5c:79:a5:76:b2:8a:fa:eb:60:fc:33:eb:1c:2f: 37:f6:79:00:07:e0:ce:fd:cd:41:10:d6:fb:4a:68:7f: db:3a:e7:58:35:65:69:6d:c2:70:64:16:45:a3:71:c0: 91:33:ba:50:50:20:15:a5:13:ff:5a:b8:52:e2:39:fe: 48:b4:05:4f:4d:bc:86:d5:85:63:0d:60:42:3f:d1:e5: 90:cc:13:ed:3c:8c:e7:f0:a0:df:18:6c:aa:d6:b6:75: 2f:8c:62:48:a4:42:bd:cb:ba:d1:a1:ee:bf:9c:de:6d: 23:98:1a:6c:f2:fd:e4:10:37:5d:93:3d:80:36:5c:1c: 63:b2:cf:42:27:a6:71:1d:f9:e2:77:50:1d:73:7c:54: 5a:38:77:be:b2:8f:53:e5:79:b6:cc:c6:c2:4c:4a:d9: 55:c3:a4:51:bd:c5:6d:f2:a3:d0:b1:df:15:91:81:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:68:87:13:ea:25:1c:5f:23:95:12:17:bc:d7:99:1c: 4e:52:12:d5:f8:ed:b1:a3:1c:e4:68:1e:83:aa:93:63: a2:bf:4c:d9:b9:2a:b7:c3:21:08:ac:f2:f6:92:49:d8: 60:43:d3:1e:b5:11:3e:b3:a6:77:7b:5d:66:24:45:91: 2f:04:e6:3d:5e:6d:99:ba:81:1e:84:ec:06:34:e7:7e: ae:45:91:17:98:ac:89:0b:dd:e8:bc:b7:42:74:b7:a6: 08:de:43:1c:ba:2c:8e:38:5b:41:c3:e1:58:4a:b9:d0: 76:7e:92:19:7e:4b:65:b2:4e:c6:88:3e:bd:14:2d:38: b4:b5:50:69:97:a8:33:49:03:5a:f8:9c:23:34:d8:f0: 77:d8:ff:9d:c4:29:30:46:33:fd:42:28:42:be:c2:55: c8:8e:4e:44:98:c3:f4:10:8d:10:a8:65:b3:09:24:2a: 88:08:07:35:3d:e3:98:fe:d2:19:9f:ca:14:0f:0d:4c: 3e:5a:50:31:91:ad:ed:6d:05:70:17:40:db:e7:be:ab: da:5e:d1:ab:94:4c:55:c2:b7:bc:5c:c6:57:42:15:0f: f9:a8:60:f7:94:0e:5c:10:0c:6e:bc:72:48:a2:b9:bc: 4c:78:5a:0b:24:86:54:3f:fb:57:b1:59:87:26:2a:87 Fingerprint (SHA-256): 79:73:35:65:B6:E5:4E:34:03:E6:80:C4:13:E1:6A:3C:49:8C:1A:7E:94:00:77:79:C0:34:EA:2E:23:7E:D8:65 Fingerprint (SHA1): 8D:7E:EE:52:11:08:E9:4C:AF:86:9A:1E:7D:FE:5C:EB:ED:82:74:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #960: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #961: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185262 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #962: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #963: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #964: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185263 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #965: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #966: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #967: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185264 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #968: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #969: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #970: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185265 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #971: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #972: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #973: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185266 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #974: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #975: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #976: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185267 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #977: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #978: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #979: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185268 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #980: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #981: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #982: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185269 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #983: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #984: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #985: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185270 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #986: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #987: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #988: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #989: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 823185271 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #990: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #991: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 823185272 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #992: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #993: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 823185273 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #994: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #995: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #996: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #997: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 823185274 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #999: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 823185275 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1001: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1002: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 823185276 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1003: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1004: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1005: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1006: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1007: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 823185277 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1008: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1009: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 823185278 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1010: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 823185279 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1012: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1013: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1014: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1015: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1016: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 823185280 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1017: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1018: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 823185281 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1019: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1020: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 823185282 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1021: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1022: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1023: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1024: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1025: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 823185283 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1026: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1027: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1028: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1029: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185284 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1030: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1031: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185262 (0x3110cf6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Aug 23 18:57:20 2017 Not After : Tue Aug 23 18:57:20 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:90:f0:45:98:fd:39:1b:85:d5:28:15:d3:0b:9e:ae: 99:2a:35:a5:08:fd:37:ee:2c:1a:95:a2:d4:95:2c:72: 26:60:24:b2:b2:a2:a2:36:9b:af:b0:52:2c:ff:3a:05: 7f:2c:d7:de:c5:59:19:ef:9f:aa:ea:1f:d3:54:0f:62: d9:9d:db:c1:b6:dc:da:7e:3f:eb:e5:40:11:8b:08:fb: 39:9b:bb:50:39:ad:b5:55:6d:e4:64:d8:11:0e:e9:98: b5:3c:09:dd:46:8b:11:99:8c:0c:44:78:ec:85:af:21: 1c:14:1b:c0:88:d1:fe:06:b6:6f:ff:ac:a8:1a:79:09: 08:ce:6b:df:ea:92:1b:b3:8b:53:d6:55:da:3c:81:f5: 32:2b:83:e6:8f:14:3a:b2:13:0e:7b:60:c3:08:53:75: 66:1f:80:62:4c:55:a7:27:76:c3:ca:bf:e1:da:cc:28: 07:7d:b3:84:76:5f:dd:30:4b:fa:09:01:dd:52:1e:79: b0:15:f8:8b:75:b5:4e:10:de:8a:fe:d6:25:93:02:0f: 11:db:13:f3:e9:c5:35:1c:2d:fe:a1:b6:e4:b4:db:22: 80:cf:c2:bf:49:7d:70:5d:49:e7:11:7f:b3:1f:b3:93: e5:dc:50:32:bb:cb:a0:e1:9d:f2:54:05:f5:be:ea:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:90:ff:b7:b6:9c:7c:05:d0:48:02:1d:b8:6f:b9:07: c5:b5:46:1a:65:67:0c:7d:55:d2:55:9a:17:d3:da:e1: 71:3b:e5:c3:fe:64:c4:91:8c:3b:cd:56:2b:98:d4:9a: c2:11:12:9c:80:22:c9:7d:8b:d1:dc:50:df:1d:9b:68: 30:75:5a:a2:d7:1b:3b:c8:f9:f2:ff:5e:fc:0f:2f:9b: 03:f7:93:ee:b0:70:d9:ad:c2:53:e9:c8:7b:8d:a3:5b: f9:5e:a2:6b:68:cd:8b:42:da:f7:87:22:d6:00:ef:a8: 29:a8:50:3b:c7:bd:94:b2:bc:be:d6:73:88:82:56:d8: 8a:5d:82:65:b4:42:1c:91:27:59:b4:82:4a:a7:5e:60: 6e:ce:19:92:3e:a7:c1:01:06:fd:c9:5b:5a:7d:f6:da: 12:26:a4:01:7b:f3:d6:ed:18:98:13:03:da:7e:58:e1: 6b:ac:23:9f:c9:48:ad:ec:79:4b:70:8f:d6:a2:a6:64: 5b:8d:1f:69:6b:45:eb:f4:f9:c0:bc:e2:d7:ba:d9:38: 98:1c:be:48:22:e2:93:aa:28:4a:b1:f5:0d:72:a6:9e: af:d1:87:2c:db:cb:ac:a4:8a:8b:48:2e:3c:c1:ce:f0: be:99:e1:8a:25:bf:6e:cc:50:ab:35:ad:a1:67:f1:dd Fingerprint (SHA-256): 2F:7C:A2:E2:99:26:7B:EE:FD:A3:B2:C2:4E:29:35:85:35:96:FB:EB:2D:68:9E:92:49:D4:24:BD:ED:C6:AC:D3 Fingerprint (SHA1): BE:A8:6D:DD:9C:D1:D8:3F:31:DA:61:9C:39:13:7E:66:8F:55:39:0C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185263 (0x3110cf6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Aug 23 18:57:21 2017 Not After : Tue Aug 23 18:57:21 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:88:bb:9a:b3:55:f7:98:4c:36:a4:c5:28:df:4c:67: 7e:e6:81:31:c9:1d:4c:17:7e:03:79:d3:8d:37:95:e0: 4c:10:4a:d1:b5:6f:2d:63:ad:82:e7:6f:ec:77:6b:b2: f1:75:b3:b6:b7:6a:c4:1c:6a:12:17:91:7a:5c:de:65: 97:5a:21:ab:e1:f4:94:6b:46:b7:6f:4a:62:dc:74:de: 38:1d:b7:ed:cd:85:9b:4b:6b:e5:a1:af:a4:ec:ba:ee: 7e:c3:46:7b:2f:38:ef:f1:4d:a7:4d:45:bb:3b:d7:cf: 12:ad:22:68:79:6e:3b:7d:09:e4:5d:22:0c:df:20:0d: 8a:ff:6f:9b:11:43:47:0a:70:dd:ba:ff:45:cc:38:8a: a6:1c:17:21:4f:9e:c0:7a:0c:5d:ec:3d:1b:8f:18:6c: f6:73:1a:47:4f:7d:07:7a:b7:26:38:ca:27:77:8c:d4: 13:a5:bc:e8:ba:ff:72:86:74:65:fb:7a:50:98:18:8a: 87:7b:ad:5b:82:df:de:94:96:78:20:2b:2c:a3:9c:ad: 1d:33:c8:5e:15:9d:17:6a:2a:02:44:c0:a8:df:56:9d: d8:7b:5f:ab:71:c8:74:6e:fb:9f:e9:bb:80:36:0a:bd: 86:71:2a:6d:87:bd:22:eb:fe:fb:e1:2d:0e:fc:00:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:f6:a0:c3:dd:03:19:3c:e3:05:c5:d2:ee:f1:64:3a: 71:3d:d9:8c:60:3b:78:34:15:5b:c3:48:dd:e6:e3:00: 47:e9:b2:fb:29:55:7c:7d:19:7e:1c:81:a2:f2:8a:a8: 89:5d:53:66:f0:1e:98:ee:4e:9b:0a:cb:e7:70:aa:00: 27:a7:40:ec:33:e3:10:7c:6f:39:36:b9:ed:a1:d6:28: 56:54:3a:33:49:ee:4d:3d:0a:c9:08:99:9d:83:14:9d: d9:f4:38:d3:f8:50:24:d3:c2:90:7c:a0:f5:c3:1b:a3: bb:17:85:d1:2c:14:cd:e6:c0:74:aa:52:40:17:2e:21: a9:f0:17:91:26:f3:f5:27:43:ce:c8:da:6b:1d:24:42: 65:af:64:dc:17:5f:21:e3:42:aa:d7:f3:f6:03:9f:8a: a8:71:31:35:2e:fc:60:f1:cd:d5:08:a2:a5:a3:91:5b: 55:b9:1e:a8:55:f5:1e:dd:29:b6:3b:01:16:bb:74:9c: f8:e4:f8:28:64:1c:d8:ed:73:12:d8:6b:74:74:76:b5: 8c:77:f1:b5:47:c3:87:df:c9:90:98:21:aa:e2:d5:44: 66:af:a8:fe:29:f1:d0:ba:27:c0:0a:7d:3e:8b:ab:6f: 3f:6a:d9:55:ca:55:58:14:41:b3:fd:4e:0f:e8:7b:a4 Fingerprint (SHA-256): E7:55:67:E4:75:04:6E:D7:0A:78:C7:D3:E3:30:F1:90:D2:B4:39:F0:77:4D:24:0C:08:03:47:C5:48:4B:FF:E4 Fingerprint (SHA1): FC:A4:17:0D:FA:5C:4C:67:FA:27:EF:6F:A5:92:9A:BB:A6:7C:B8:AA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185264 (0x3110cf70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Aug 23 18:57:23 2017 Not After : Tue Aug 23 18:57:23 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:c5:85:c3:9f:21:db:d3:d0:58:b2:a7:4e:18:da:a0: e1:73:26:80:6e:79:32:e7:66:35:18:53:6c:25:2f:b6: 3c:ed:95:8f:e3:02:48:9c:54:d3:a2:69:99:52:75:ae: af:2f:51:26:e0:15:3f:45:fc:3f:75:1d:a8:7c:8f:e1: 5e:7e:5a:60:4a:d7:7d:89:fa:1d:ea:99:06:56:0a:05: 7d:6b:99:a4:be:7d:5a:0b:41:ff:37:97:47:0e:de:0b: 0c:1b:c3:b5:00:11:a2:a9:c3:64:19:54:05:f6:16:ed: 45:4b:2f:d1:36:a1:7e:b2:73:11:27:bf:23:24:e8:c8: e4:a5:ef:be:1f:4f:61:8e:6f:c4:f0:1c:df:54:f3:6b: 8a:aa:94:62:5d:6a:5d:a2:5b:b1:97:37:ee:a8:f6:ec: 84:d7:7a:9e:8f:3d:ad:5e:ea:32:b8:ba:14:cc:92:69: c8:d9:8d:74:5f:cf:02:79:2a:0a:ab:13:fe:a1:2c:b0: ba:ed:2b:bb:44:d2:6e:83:46:e9:6a:08:fe:7d:15:20: 28:01:5f:46:72:12:8f:12:ba:25:52:de:9a:25:02:80: af:d6:c2:f9:2b:aa:9f:f7:37:66:c1:5a:3c:f4:f6:56: 7c:2a:a5:11:4a:c5:fd:fa:ad:d2:3b:4d:ae:2e:01:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:7f:11:b7:db:29:42:8d:e2:08:38:42:c0:ea:5c:81: 2f:39:66:29:11:7a:1c:6e:1f:ba:d3:20:63:f1:9b:05: 46:42:1f:7b:3f:22:4d:59:dd:23:93:56:ac:bb:75:0b: b4:ea:49:d7:aa:32:08:ac:0c:33:87:53:8b:ec:c6:c0: b8:2b:d6:e9:db:ab:73:97:5e:46:03:35:54:e7:5f:02: c4:2f:be:77:77:e3:e7:47:15:fe:a5:ae:cb:25:30:17: 26:dc:dc:a2:45:a3:b3:48:16:1e:11:89:73:60:ab:36: f1:37:0a:d9:c5:cf:9e:0d:fd:84:0c:7b:50:dc:71:3d: 83:a4:58:82:b1:ff:bd:b8:61:d5:27:f3:04:a0:ab:eb: d4:66:3f:ff:69:d1:d4:aa:44:f5:3e:dc:e8:4f:c0:6e: d5:2b:6f:57:9a:7b:16:8f:0f:0c:d3:95:7e:8d:7d:59: 7b:a6:61:7e:d3:bc:7c:02:fc:a3:87:ca:7b:1c:da:22: 7c:9d:f7:ac:3b:57:30:6e:68:ef:4e:2c:96:7d:6a:9a: a2:fb:4c:ea:bf:8e:22:14:ac:ec:d2:9e:7d:33:b2:60: e6:11:7c:f5:20:ac:46:be:2e:d0:01:9c:18:b8:44:de: e7:96:a2:1e:db:42:ba:96:7c:fe:2e:7c:90:5a:74:c0 Fingerprint (SHA-256): 80:D6:67:C6:C3:FA:1B:74:FE:96:10:AD:CE:02:42:E4:0C:35:B2:33:8D:73:4C:94:E7:5D:EA:D1:BB:A2:2A:6D Fingerprint (SHA1): 7D:43:DD:1F:E2:64:2F:36:49:28:59:E7:60:21:5F:99:82:A6:07:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185265 (0x3110cf71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Aug 23 18:57:24 2017 Not After : Tue Aug 23 18:57:24 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:10:1c:38:55:53:fd:cb:b2:b2:2a:65:80:0f:f2:f2: 16:8c:a3:3b:59:08:90:6e:20:5a:b7:25:f6:e6:58:ae: 36:d2:bd:8e:a2:ed:79:15:b4:ee:7b:dd:c2:fc:1b:ca: 14:80:7a:5f:f0:d7:3d:40:09:3a:fd:e4:28:52:19:dc: b7:cc:6a:c7:5e:87:50:5f:3f:c6:9d:6c:39:a3:46:1a: ad:9a:0c:dd:03:49:64:07:ab:26:d1:f4:e2:7f:71:ed: d1:ca:36:6a:f4:fb:aa:80:83:58:72:b5:a8:b8:a2:76: 5d:0a:f2:30:d1:bf:ae:2d:2b:4b:4f:a1:26:d3:21:91: 89:cb:80:43:8d:b8:ab:ff:21:3f:59:43:82:c3:78:a0: 7e:73:84:01:fe:52:b1:03:a0:02:29:aa:a0:a5:15:5c: 8d:b3:24:ad:64:ec:06:5a:97:00:33:86:f7:fa:0e:a2: 22:4b:b0:21:fe:8d:f6:2c:7f:2e:e7:ac:a5:9d:f8:e5: bf:8e:21:ff:f7:86:3f:04:bd:52:e3:67:ad:1d:78:40: 00:81:e4:59:7e:f2:8a:bd:c4:36:ad:a3:ec:2e:64:5b: e2:7b:b0:63:24:f4:91:48:ac:72:bb:8a:87:b0:ae:e6: e2:0b:b1:43:f5:5f:96:72:92:4f:8e:e0:45:9e:a7:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:46:0d:60:8d:2f:ef:23:4e:5a:a0:c2:d8:18:e3:e9: 4d:46:53:30:c1:7d:43:dc:90:01:35:64:e4:46:d7:9f: 63:bd:08:b2:79:ad:cb:f6:c4:f3:16:fd:2e:62:e6:f0: c4:27:3e:6f:f0:3c:0e:18:7b:e6:91:19:b2:bb:08:be: 52:60:43:ee:57:92:31:84:56:a9:8a:16:5f:77:ce:d9: 61:cd:90:c0:6f:bc:49:3b:3c:6b:d2:f5:07:34:b8:df: dc:55:fb:dc:3d:ed:68:7c:ac:8b:bd:96:eb:29:14:77: 03:2a:ad:22:15:73:34:84:9e:4e:5c:eb:97:72:ea:13: 3e:d2:ae:41:65:b0:85:4f:f1:55:a4:86:a4:5c:44:5a: 3c:a7:d6:ca:01:9b:8c:e3:47:6e:47:84:6d:3a:04:b3: 82:72:65:89:2e:09:40:ae:75:38:bd:9f:51:ae:2d:0a: 3d:86:39:d6:e2:2a:7f:d9:87:ba:cc:88:fd:5f:e0:ee: fc:9b:15:62:6b:f3:ce:32:a1:0d:17:14:25:31:12:d7: 0a:9c:7c:b1:1a:88:59:54:01:e7:a1:d1:cc:52:ab:12: de:92:b4:73:d9:f9:2f:26:ed:3d:db:84:ab:dd:c0:d6: 04:03:1a:8d:a4:86:c9:c8:95:ef:b2:85:e4:eb:a5:9f Fingerprint (SHA-256): 6D:B1:77:6D:72:EB:33:43:82:1A:4C:46:28:19:CB:97:DE:5C:8F:7F:78:49:B6:AF:34:DB:34:6E:E4:C3:4A:8F Fingerprint (SHA1): 82:CA:E9:78:07:1F:3A:CB:46:1D:AC:6C:E6:9B:BE:EC:12:F7:FA:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185266 (0x3110cf72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Aug 23 18:57:26 2017 Not After : Tue Aug 23 18:57:26 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:49:b7:c6:5f:6d:da:b3:06:0a:01:e2:6d:21:9e:76: 48:7a:83:6e:5a:97:2e:f5:b6:ab:87:8d:44:2f:bf:20: f9:7a:cd:b2:96:9d:66:dc:4f:7a:4d:85:25:d4:93:36: 05:8e:07:f3:42:87:de:32:ba:af:c9:42:6f:91:f4:87: 09:c9:11:15:ef:b9:93:8d:e8:c9:cb:93:16:14:43:94: 02:3a:1d:f7:fe:cf:0d:da:1b:76:7f:58:d1:88:61:c8: 50:ff:72:39:3e:f3:44:5c:8f:a6:91:dc:7f:ad:d9:67: 29:62:99:e7:75:85:3b:91:25:74:37:fa:4e:0c:6b:2b: e6:ad:b1:6b:85:98:ad:e5:55:d1:16:0c:0f:54:6c:88: bc:90:ba:6b:61:99:5a:84:81:15:f0:87:e0:78:c1:76: 36:e8:2c:09:4e:94:cc:d0:b7:5a:08:0a:0e:47:94:83: 17:cf:22:b4:6d:f2:06:07:ae:b4:02:52:8a:d9:d7:d1: d7:d7:10:bb:20:82:d5:eb:41:80:1a:7b:a5:32:4d:86: 60:eb:92:90:fd:6b:c3:0f:1a:a1:92:b1:c9:f3:58:07: 20:02:8d:4f:65:2b:e9:3f:39:7c:9b:36:ec:8d:94:b4: 4b:07:ec:6a:ee:c6:68:ca:0f:2a:2d:3a:16:e5:1e:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:80:68:76:60:ea:3f:a3:d8:9e:fc:79:12:24:4e:88: 13:71:d4:93:e5:86:f7:f5:2f:e4:c5:fb:16:36:e1:18: de:fc:7f:1e:e5:65:44:9e:0f:71:8e:ef:f4:6b:fe:14: 11:9a:3c:16:06:9d:e7:cf:03:1f:c0:29:9b:14:49:a1: d7:71:30:7c:ec:52:cb:68:39:ae:69:4d:ee:4d:48:e4: 30:7b:6f:56:98:b6:c6:3f:24:a1:00:40:c0:b5:21:35: 26:85:57:d6:26:32:55:e2:c8:4b:cf:44:80:07:ae:0c: f3:f2:c0:69:47:86:94:d7:07:48:69:b3:7e:ed:a9:6b: f8:e5:3c:25:e3:61:66:76:2e:e3:c1:df:76:c3:ce:10: 54:47:e7:99:ed:e3:c1:fb:f2:6e:b5:6e:83:0a:d3:d4: 24:e2:fe:39:6e:c5:bb:25:91:4e:2e:b9:a7:3a:a2:81: 52:00:29:00:aa:4c:cd:cc:b4:67:15:30:a7:9c:f5:9a: 75:7c:96:0d:74:fc:95:9f:3c:01:bb:9f:6e:85:dd:10: 06:49:4f:ed:ea:22:06:5e:3a:54:b7:19:a0:29:34:4b: d9:28:20:ff:d0:00:46:77:ec:56:ad:dd:47:1e:5c:88: a0:5e:26:14:14:d4:30:f9:20:38:49:dd:36:69:0d:e4 Fingerprint (SHA-256): E0:8B:73:50:EB:53:6B:CD:4B:F1:A3:63:98:A1:D2:9F:E5:7F:56:2F:4D:F5:F3:E3:51:15:D3:53:53:4E:8E:EF Fingerprint (SHA1): F3:B0:0E:26:5B:FE:02:84:D2:94:F1:C6:6E:03:18:CE:AF:2F:19:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185267 (0x3110cf73) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Aug 23 18:57:28 2017 Not After : Tue Aug 23 18:57:28 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:61:71:62:8a:dc:25:e8:df:77:49:47:20:43:1f:2f: c0:49:77:6b:fe:90:bd:55:67:0f:e8:a3:2b:52:d0:8b: df:08:8f:67:d2:de:5c:80:c7:f2:2a:c9:7a:c0:13:fa: 10:1d:7e:9d:e7:c1:ec:d4:6e:ba:d4:0a:46:57:77:1d: e7:d0:67:8c:5a:8a:31:06:79:87:75:ad:8c:15:d1:02: 36:23:d4:1f:9f:ad:6a:13:ac:be:37:16:35:e6:7e:6f: 33:dc:62:db:fb:55:5f:75:90:f0:27:97:fa:83:c7:29: 40:3c:95:49:33:69:15:f1:61:d9:b9:83:52:00:6d:b9: 51:7b:cd:65:45:1d:83:a7:8a:aa:7a:8d:c4:56:2f:f9: a6:a9:f1:de:cd:55:be:23:6a:a3:c4:86:cb:31:9a:8a: 7d:6e:f9:4c:a1:30:c2:7f:c4:07:e6:a2:23:e2:a3:48: 0c:e7:46:aa:14:ca:4d:98:83:ff:95:3b:b1:0c:1d:7e: 72:9c:c8:92:cb:8d:dd:cf:1d:6b:8a:b8:f9:28:a7:b6: a2:e7:22:22:d3:25:83:8e:d8:f6:4f:00:c9:6b:40:26: bd:bf:77:35:4b:15:2e:61:10:76:51:3c:79:d6:c8:cb: 00:48:54:a0:ba:68:14:34:39:e0:77:af:cd:81:70:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:70:41:46:3e:2b:e0:83:2b:89:e6:ae:de:a7:d5:26: b5:f4:8d:33:63:56:bc:47:1a:39:07:ec:41:a1:69:fd: b9:aa:ae:01:84:37:50:7d:ff:c6:ef:3b:37:12:95:c4: b5:26:9a:55:ee:2d:fb:b2:a8:e7:52:0c:96:9d:2b:bd: 54:d4:a8:81:c0:cf:18:4d:92:e7:9a:a9:68:fe:54:5c: c6:fa:d4:fd:6d:7d:64:77:22:73:27:07:68:7a:dd:49: 22:28:52:7a:d0:d7:2e:98:7a:ee:27:69:66:24:31:46: eb:70:fb:31:52:6a:b0:bb:3d:52:68:10:75:1d:10:5d: dd:19:30:3a:ff:bd:ad:ad:c6:8e:de:7f:8e:2d:8f:32: 44:dd:b0:88:e2:24:fe:63:de:99:ab:54:00:c9:33:d4: 93:45:18:fa:05:8c:59:2a:bc:de:51:30:8c:ad:28:e4: fb:1d:15:69:0f:c2:c0:a3:c5:1e:cc:9e:b7:d0:9e:fc: 28:82:b0:60:68:24:b7:3b:6f:82:35:27:ea:fd:0e:3b: 4d:1e:fc:8d:09:db:9d:e5:7a:e2:a8:88:4d:63:8c:20: e9:46:86:4f:67:9c:44:ff:ae:9c:8f:dd:13:13:87:f2: 30:7d:d4:14:f7:a9:25:d0:b1:78:15:8c:c8:a1:c7:47 Fingerprint (SHA-256): 1C:BC:A6:10:C3:BA:AB:00:FD:DF:F4:8A:36:91:A0:06:0D:30:7C:D0:47:57:21:A6:C9:82:88:7E:C6:DA:95:9D Fingerprint (SHA1): 82:0C:A4:BA:6C:6D:D4:F9:FC:5A:69:D2:00:9F:62:78:4D:D4:9C:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185268 (0x3110cf74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Aug 23 18:57:29 2017 Not After : Tue Aug 23 18:57:29 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:e8:13:c0:f0:65:dd:5d:a4:36:42:49:3d:96:3c:5e: fe:d1:a3:96:c3:60:88:85:a3:36:d8:39:5d:6f:5e:17: 25:6a:06:34:f9:7a:55:c7:48:2f:a4:4b:c9:db:83:ea: 08:6b:48:e0:bc:20:fe:50:e2:26:39:fb:12:5d:a5:ef: c8:9b:09:52:98:58:36:15:f5:a5:18:9d:26:b9:15:e0: 80:e7:c6:e0:c8:54:2a:b2:10:3c:46:5a:00:c5:4d:a9: 83:77:f5:03:83:c2:a2:2a:7d:09:9d:74:50:7b:2e:eb: eb:6d:ad:85:75:da:50:25:d8:cf:50:41:e7:82:6a:aa: b6:cb:f9:7e:dd:29:a3:10:f3:05:e6:6e:23:18:81:dc: 42:40:ab:11:f8:96:d9:76:4d:93:c2:1f:a8:b2:97:13: e2:81:24:47:33:2a:17:43:7a:43:37:a6:8e:c5:69:6a: 89:1a:60:c6:a6:10:87:15:ac:5b:b6:27:92:0b:cc:89: 70:ec:f6:1b:0b:b9:7e:d8:96:f3:f3:09:d7:50:ca:4e: a5:d2:9b:a4:61:18:80:46:b8:58:8e:e9:fa:83:e9:77: cc:dc:ad:38:05:8f:04:51:01:cb:cd:25:63:ab:38:1e: 53:86:7a:d6:f4:5b:8d:9a:cc:51:45:84:ce:be:57:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:4d:ab:f6:7c:41:57:e2:2f:62:fc:e8:15:38:9c:72: 9d:4b:3f:4b:b2:67:3e:b1:78:0a:49:a3:2e:42:5f:4f: db:9f:3a:37:56:a6:b0:c2:14:ae:82:47:08:4a:ea:f4: dd:bf:36:0c:9a:ac:ae:05:57:90:b7:55:e3:3d:e1:da: 1b:c4:01:56:39:12:24:69:09:8f:73:d0:0a:ab:90:6b: a5:aa:95:d3:b6:14:7f:e9:d0:3f:0c:8c:c2:76:fb:4f: 90:b7:84:85:a2:d1:6b:44:e1:60:35:c7:7a:32:b4:6e: a3:e8:b8:ba:f8:0e:6a:59:11:36:b9:fd:68:d4:79:8f: db:38:47:b3:d8:84:6d:ad:43:15:4d:67:ba:fc:97:13: 94:33:f5:65:5c:37:ae:65:3a:89:f6:93:4b:82:d5:57: 28:88:4f:33:93:48:8d:aa:4e:2b:39:27:88:ae:ca:48: be:c4:0d:4f:95:d4:0e:ec:9b:3e:09:04:a9:91:7d:d3: b8:db:ef:9c:26:5f:ac:89:11:67:e6:34:08:61:45:51: c8:c6:cc:5a:ba:a1:a5:3f:77:b5:d6:74:97:e3:97:91: aa:c3:31:44:7d:ff:22:ad:5c:e8:78:55:fe:71:b6:04: 52:c4:3c:3f:66:2f:52:25:b8:aa:e2:67:38:2f:a0:13 Fingerprint (SHA-256): 76:1D:EC:C1:A6:A7:0E:59:ED:3C:18:4C:E1:F0:25:7A:9D:BD:9D:99:94:67:39:30:4F:6A:18:1D:58:6C:74:23 Fingerprint (SHA1): 59:4C:B3:E5:F2:BC:35:BC:21:30:F7:38:F5:D1:D0:3D:F9:73:95:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185269 (0x3110cf75) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Aug 23 18:57:31 2017 Not After : Tue Aug 23 18:57:31 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:1a:d5:86:dd:23:82:ac:fc:ab:2a:59:c3:e6:a7:76: 3b:fa:02:96:27:17:b7:12:ef:46:39:2b:db:68:87:da: 33:89:9a:23:13:e4:fb:93:c2:fb:61:d7:89:38:ab:60: 06:15:67:98:f1:ae:00:31:63:8f:42:26:44:61:dd:c8: 7d:5b:37:7b:a0:f5:4e:f1:b7:bd:ea:a0:3c:76:b1:6c: 1b:0b:3d:37:7f:db:a2:b3:cb:0b:3c:a3:a8:58:79:ad: 9b:ff:49:20:60:c6:5e:28:80:f1:4e:e5:a2:62:e8:17: c9:1b:b2:ce:6e:3d:e9:d6:0a:ab:38:84:a4:70:67:13: 11:a0:f2:fd:b7:9d:3f:ae:09:71:c2:e7:ec:7b:0f:f1: 38:5d:3c:81:72:62:48:fb:2b:ed:82:e7:34:fc:33:dd: 2d:ae:4e:1d:53:78:f3:d0:5d:a2:00:f8:72:51:6e:3b: 9e:55:98:bf:87:d3:86:8c:0b:68:b1:1f:f0:de:d0:30: 85:d4:47:ec:16:70:89:b7:3b:87:bb:c4:18:a7:3e:8b: 24:b1:06:13:9d:31:ff:dc:e1:0e:9f:97:75:43:b3:1c: 53:f0:9e:e1:32:cf:83:f9:70:61:e7:ad:9a:e4:5a:4e: b5:ec:ef:c5:93:9d:a6:a0:5a:d0:2d:e0:2e:1f:6a:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:69:55:4d:3b:41:88:7c:89:2a:33:a1:b6:60:6b:1f: 43:56:4b:74:40:37:2d:e1:c5:6e:0a:00:ac:d9:2c:7e: 35:c3:16:6a:0e:00:75:80:8e:53:ba:fe:ee:29:93:e8: 1f:b6:7c:15:58:33:6b:4f:3e:6d:4b:d9:b3:e8:2f:6a: 5f:d8:79:2f:ef:0b:26:09:d6:5a:f4:0d:25:79:34:a3: 63:96:5c:74:a2:18:4a:24:63:a5:b0:fa:21:f8:c3:a0: 48:60:a9:a2:ca:3b:b6:1a:46:b2:38:3f:08:a9:a4:21: 20:9e:4d:9f:d0:e9:bb:8c:80:b6:4b:9c:78:a1:28:ad: bc:42:ff:1c:79:c9:10:93:4d:a3:c9:dd:a6:70:66:8e: 77:a6:27:ed:93:68:78:24:0e:73:ff:db:aa:47:f8:e9: 9b:3d:13:ec:21:59:f8:2d:f2:92:f9:cd:c0:47:a9:59: 5f:28:67:5c:2a:5f:36:90:8d:59:99:e3:45:b5:43:9c: 6c:81:06:27:12:9a:67:08:7f:69:ed:a3:94:f6:52:10: f7:09:05:33:18:7e:c1:4d:6d:67:f9:25:a2:33:b2:4f: 83:1f:15:f5:f6:87:21:b3:01:92:51:97:a9:74:68:79: 1c:13:dc:56:ed:cf:23:c5:4e:f1:ef:24:f6:5f:2e:f2 Fingerprint (SHA-256): 09:F4:C5:7B:E2:FF:F8:8D:DA:29:4D:0A:74:EC:72:E4:3F:C6:94:AC:54:FC:49:03:B6:56:10:C3:4E:55:12:AF Fingerprint (SHA1): 70:4C:16:E1:AB:18:EF:1F:71:B9:79:AC:E7:C0:65:8B:FD:4A:2E:A0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185270 (0x3110cf76) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Aug 23 18:57:33 2017 Not After : Tue Aug 23 18:57:33 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:7d:0b:df:b0:14:22:80:61:26:b7:6c:4f:28:06:78: a3:bf:15:1a:c7:bb:38:3e:55:db:a0:88:85:27:ff:16: 5d:86:86:c7:3a:3a:a5:44:6c:b0:76:58:d0:51:e6:7c: c0:36:80:00:d2:a0:4e:f9:cf:78:60:12:5e:e4:ab:dc: e6:0e:56:a8:2a:83:79:67:3b:2b:07:23:a6:e6:b9:35: 30:89:8d:0f:87:70:4e:fa:3a:57:35:c4:74:3e:6b:d6: ed:cd:90:be:e8:70:80:ad:6e:91:7d:59:3a:89:ed:6d: a5:9a:30:60:6d:46:de:6c:6b:bc:4a:5f:9f:e9:c8:53: 98:48:ea:af:0a:fe:ff:e8:8c:3f:15:8f:17:72:6e:9c: d9:3a:b9:f3:b7:f7:c1:be:ac:0c:b0:fd:a9:ba:a6:61: ed:fa:c1:f5:48:1c:cf:b8:71:39:ec:97:89:4a:6b:eb: ec:05:92:27:2c:c0:1c:22:df:b6:89:bd:17:75:11:53: 2f:41:b5:c2:ee:7f:40:ac:fb:56:cb:85:7c:4c:6a:94: 40:9d:65:b7:1d:6e:75:c7:d0:aa:1b:a4:93:7c:0f:fc: d6:fa:5e:e8:30:cb:1c:b3:86:7c:89:19:78:1e:23:3b: 9a:47:4a:c2:79:f6:29:df:a4:60:8c:b4:d7:a2:fd:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:15:a5:c6:08:d8:76:f4:4a:5e:4c:bb:c6:09:42:18: 64:01:41:aa:f2:e5:eb:94:bf:06:7a:29:ab:90:ab:92: 7d:b4:23:54:b5:fd:d0:94:cd:86:42:b5:80:fd:ec:ea: 6e:cf:3d:51:76:03:7f:1a:e6:42:92:a8:62:31:55:d8: 08:1d:28:29:66:e1:c1:e7:44:74:b1:48:16:80:26:94: 0d:e5:a8:44:0d:6e:c2:33:0e:5f:5b:c9:3a:6f:0b:8c: 88:dd:32:72:86:46:7a:a0:ff:a8:4d:62:53:4d:d0:49: b3:6f:bf:bc:a6:96:d1:c7:a5:c3:3e:6d:ce:fd:36:42: b0:28:3c:7e:3e:91:19:aa:37:b0:a9:f8:cf:2b:d4:77: 37:16:ad:ce:a1:0f:f2:84:06:91:63:5d:3e:27:22:21: 16:8f:7c:f2:ad:87:0c:ac:b5:53:aa:ff:94:d1:88:24: c5:09:56:96:2b:92:98:d9:f2:17:13:b0:cc:8f:88:5f: fd:54:fa:7f:38:df:5b:97:59:e3:bf:00:c1:83:65:3a: a4:ec:c0:53:b4:07:bd:cb:4a:f7:a4:42:54:7f:4d:1f: 9e:a5:45:03:9b:1a:d1:98:a6:d3:ca:33:70:ec:f4:e6: 14:ac:0a:88:3f:9b:c3:b4:34:2a:71:83:d2:40:54:7c Fingerprint (SHA-256): AB:A3:A2:3E:01:AF:36:70:64:C8:47:08:26:80:C8:C7:02:DD:06:D9:F0:67:37:B0:2A:88:6E:13:24:89:5E:0A Fingerprint (SHA1): B1:B4:CA:25:15:E0:39:54:74:EF:C7:A6:9F:F1:C5:1F:3C:60:9E:AF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1040: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1041: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185285 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1042: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1043: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1044: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1045: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185286 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1046: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1047: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1048: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1049: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185287 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1050: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1051: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1052: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1053: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185288 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1054: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1055: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1056: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185285 (0x3110cf85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:49 2017 Not After : Tue Aug 23 18:57:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:ea:3b:4a:3e:ee:4c:30:51:d1:b8:e2:f7:33:5c:b9: b0:58:d9:c3:d1:e1:cc:d7:61:b2:3b:20:2f:d2:c9:ea: 9f:58:0b:68:5b:01:f5:43:ca:96:90:15:18:7f:d3:e5: 58:76:fb:3b:d9:8a:06:41:5f:9f:5f:f8:f5:17:ea:8b: 76:bf:2b:70:9e:18:5f:80:11:23:c2:01:6c:74:ca:e7: dd:49:f3:9e:14:4e:b3:a3:1d:02:be:66:da:be:81:30: 19:f0:94:88:f3:1b:44:a2:68:76:ca:bb:5d:bf:25:a4: 51:a5:dc:fd:f0:68:89:19:ef:3f:b5:57:80:69:f4:e3: d2:2d:3a:fa:9f:60:15:a0:d1:ef:46:41:77:7a:76:cd: 1b:5f:62:79:49:6a:95:c9:a7:93:f7:11:5c:a8:f0:14: 8c:ba:52:dc:02:a7:7e:ff:31:9e:d1:a6:9f:8c:86:6f: a2:7f:13:48:94:a2:52:8d:db:64:c9:72:f2:1e:ae:44: ac:96:f2:4b:2d:a0:b4:42:57:f1:71:a3:c7:fb:fd:0c: cd:a9:5e:02:62:d7:38:7a:fb:95:e2:f7:e5:0a:9c:cf: cb:5e:d2:2f:2d:a3:10:e7:03:6f:ea:ff:60:a9:25:88: cf:d7:cb:bc:c9:19:e8:a4:07:35:00:65:7c:84:2d:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:a7:f2:cf:4e:aa:a3:12:de:b0:5f:08:bc:f5:2b:b8: 4b:f0:1c:e6:fa:eb:a6:9c:2d:e0:fc:2b:98:79:5e:b7: 28:ec:e4:29:b4:c0:65:ad:67:1e:ca:91:d6:0d:a2:65: 1d:dc:02:11:3c:a3:e3:4c:8e:de:8e:d9:00:7f:a2:76: 2a:c2:0f:82:0e:23:e8:b0:49:5e:8e:2c:4c:02:c8:92: 9c:28:e9:77:a0:e6:ff:a2:ae:22:f1:ea:e7:d3:b8:96: 57:fe:88:94:7c:a4:0d:ee:f9:69:a9:a4:ac:a8:f9:91: 5c:89:69:c3:64:3e:b0:ab:52:02:89:da:0f:91:6d:a9: b3:8d:ee:de:1c:d5:f1:8a:96:a9:c8:65:a0:1a:ab:8a: 0a:3e:f9:49:ab:2e:77:33:9b:f2:4d:a7:4a:b7:49:99: 16:55:fd:8d:ed:0b:fb:98:98:e2:ee:bb:61:03:e8:9b: e9:f3:ce:87:cb:b6:a7:17:08:8a:7f:4d:50:6c:87:e5: 35:45:75:af:92:89:6a:ba:41:63:bf:41:f2:02:0c:43: 61:3c:78:31:2e:81:7c:17:dc:a1:03:75:4a:91:ec:5c: 16:9b:1e:e7:83:d0:9a:db:bb:3b:5f:90:c4:03:1a:6b: cf:0e:39:7c:a9:2c:fb:85:b1:72:08:0b:92:17:43:5e Fingerprint (SHA-256): B8:E9:7E:FF:06:84:C9:B0:B5:4F:38:A4:3A:91:E5:C2:87:60:55:01:09:71:AF:50:3D:DC:03:B6:0F:69:FE:7D Fingerprint (SHA1): B9:F7:F7:07:4E:A8:EF:4E:68:B1:D0:9E:76:71:5E:D4:E6:DE:8A:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185286 (0x3110cf86) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:50 2017 Not After : Tue Aug 23 18:57:50 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:89:e3:fe:ef:c0:ba:f0:40:04:21:7c:f2:18:80:1d: 69:46:40:be:25:5a:84:5c:86:c5:63:e8:13:ec:50:3a: ae:36:cd:06:1e:1b:fa:d8:72:d2:18:f7:7b:f1:b2:d7: 95:1b:04:be:91:7d:13:ba:09:13:9e:8d:1b:e8:d9:35: 27:81:7e:b5:d9:e2:64:3f:41:47:f6:0f:77:e4:bc:c3: f1:7c:38:da:8f:9d:25:2e:e2:7b:a5:40:ad:77:80:80: e5:5c:7d:e0:94:2d:14:0a:b1:42:49:2f:e7:97:30:98: 2e:35:ed:b6:86:75:a9:37:b8:ed:58:24:5e:91:71:09: 2f:af:52:a6:d3:79:3c:9a:f9:b0:12:75:2c:64:82:23: 23:2d:c9:cb:cd:8c:56:ad:30:c0:01:89:b2:50:67:43: 0d:72:fd:b1:8a:f4:e0:93:d5:d1:3a:d0:d2:d2:ce:92: 0b:81:73:d9:5c:eb:6d:be:bc:dc:04:aa:55:a3:8a:28: 49:b1:0b:84:01:f2:d5:35:92:a1:96:4b:68:8b:8d:f1: 94:75:60:a2:a6:c7:8f:14:0e:8b:7d:fb:a9:c3:cf:a3: ca:f6:77:fd:9f:5f:12:94:c1:b3:05:c1:d5:ce:f2:71: d1:e8:e5:a0:2c:aa:25:70:07:ed:e9:15:0a:fc:94:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:42:aa:0b:67:f6:42:34:ff:c6:18:f9:4e:22:8f:35: 51:27:2b:c4:44:5c:8b:11:aa:de:a1:f8:91:d7:05:60: 0a:68:46:40:e1:9f:90:9a:e9:3e:ab:5a:af:54:d6:e3: 31:06:a8:92:12:a3:00:c0:48:ec:97:ff:99:48:96:67: 66:1b:8f:fb:dc:65:96:c0:18:92:e7:f3:20:10:90:37: 99:cc:6a:ea:ea:28:67:26:34:0f:e6:7d:35:b7:ff:c4: c1:a2:7f:51:b8:38:6a:03:75:eb:21:13:9d:a0:80:a5: 47:6e:8a:07:5b:c9:bf:05:44:4e:6e:34:1d:97:d3:7a: 9b:09:3f:eb:d2:d2:ca:cc:2a:57:2c:43:4b:2f:13:04: e7:20:b8:d5:4b:ac:d8:75:15:71:cd:f3:41:d8:2a:4f: 1c:10:b0:f3:58:ed:ae:90:18:65:78:03:66:ee:f1:da: b6:48:38:95:46:97:5d:40:9c:41:3d:d3:5c:1d:53:a6: 13:d6:ad:c0:2d:96:7c:ad:aa:45:95:46:33:9b:a6:d7: 68:8f:76:ef:33:c8:72:e9:1a:dc:ac:2b:6f:fd:0a:3b: f0:2a:24:a0:fe:d0:29:e2:2a:53:8a:f1:21:ec:d7:ee: 6c:63:b3:d8:e9:37:6a:f5:08:6c:71:3a:44:1c:5e:14 Fingerprint (SHA-256): 6D:2D:36:61:B6:26:C7:9C:23:E7:F2:8B:25:1C:3E:F5:3F:7D:6C:10:CB:A0:BA:6C:96:0E:A3:BC:B2:4A:67:5C Fingerprint (SHA1): B5:55:A7:43:FA:D6:00:85:A9:48:80:EF:8A:CB:79:9B:35:4F:72:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185287 (0x3110cf87) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:57:52 2017 Not After : Tue Aug 23 18:57:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:f1:53:d8:58:18:cc:3b:c1:20:22:d3:2a:47:75:1b: bb:8c:68:61:7a:db:bd:48:c0:50:40:e1:d7:04:90:13: 5f:53:47:ed:8a:73:dc:d6:ff:27:56:18:1e:89:e8:ca: 8e:a0:79:17:d5:24:dd:9f:28:c9:20:5b:cf:0b:99:f4: 71:c4:43:c3:f4:f7:eb:34:ec:a4:4e:eb:e2:4d:4e:7c: dd:c2:00:5a:4e:ff:d4:c8:38:25:18:05:36:8e:14:0e: e1:50:50:81:d0:b7:b3:41:b1:83:3e:1d:d9:36:a9:cb: 47:76:85:e5:74:c8:f6:ab:d6:7a:9a:28:db:29:fb:37: c9:b0:e6:32:5b:71:4b:53:1d:a6:7b:ab:f0:f8:cf:e7: 9b:1a:d5:cd:bd:e1:c1:76:4f:fb:89:b3:22:8a:5a:18: e0:1c:2a:73:3e:fa:ad:a3:56:3c:1c:ea:27:7e:e4:0a: 3d:db:a1:bd:db:2a:57:b5:75:84:99:cb:a5:e5:ec:63: cd:6c:f9:c0:22:ad:ab:16:69:7d:9c:04:5a:54:fd:b5: c3:89:a0:74:17:da:b3:c7:29:66:9a:17:a4:ea:25:9a: 99:37:4e:3a:7c:e2:51:01:7f:8c:61:ab:17:cb:fb:00: 73:7c:51:a0:e4:97:9b:fe:12:b0:11:a0:eb:44:95:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:85:3f:cd:ac:b0:e1:a5:dd:46:a9:10:58:88:ab:f5: 88:34:97:d2:ea:90:75:c1:00:5b:57:07:38:ad:73:7c: 7a:45:54:b1:a9:f2:51:72:5e:7c:c9:0c:1d:df:38:41: e4:07:bd:87:8d:e6:02:a1:09:85:3b:5f:ff:f7:cb:28: 63:71:35:fc:35:85:d5:87:58:e4:b0:2d:7e:41:e7:0c: d2:c0:c5:a2:b4:bf:cf:b6:a2:6b:eb:f4:77:40:30:be: 09:4a:1d:f6:26:eb:c2:fe:81:3c:b9:e4:4d:e9:24:e7: 2b:01:93:38:a0:af:71:d6:b9:ab:3e:19:77:b7:af:72: bc:da:5c:88:2a:bc:c0:bc:2b:fa:70:7d:8d:3d:1c:05: 5b:4f:4a:a9:6c:a0:cf:98:45:25:45:b8:66:35:dd:f6: fc:49:52:3f:82:9b:8a:7a:d5:7f:3d:b8:8d:d2:44:a4: 75:e6:bc:6b:b6:13:f2:9c:93:59:da:00:09:42:84:56: 96:26:ef:56:0f:fe:cd:f6:7b:dd:8b:93:2c:0f:6b:10: ac:9f:0a:32:5c:e2:dc:22:f0:1a:0b:42:8b:2f:37:a7: e6:c3:e7:c1:1c:1f:18:a8:cd:7a:67:f8:9e:ea:cc:fd: e6:9d:0c:86:78:82:c3:b0:81:b1:e4:fd:65:2b:80:bc Fingerprint (SHA-256): 07:72:83:9D:EB:65:12:85:91:20:85:ED:1D:DE:93:58:E8:9E:55:87:EC:B3:03:E7:9C:64:32:A3:DF:1C:D2:13 Fingerprint (SHA1): 91:8E:88:A3:AC:DA:7F:50:42:CF:7F:26:3A:8E:9C:C9:66:B3:A6:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1062: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1063: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1064: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1065: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185285 (0x3110cf85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:49 2017 Not After : Tue Aug 23 18:57:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:ea:3b:4a:3e:ee:4c:30:51:d1:b8:e2:f7:33:5c:b9: b0:58:d9:c3:d1:e1:cc:d7:61:b2:3b:20:2f:d2:c9:ea: 9f:58:0b:68:5b:01:f5:43:ca:96:90:15:18:7f:d3:e5: 58:76:fb:3b:d9:8a:06:41:5f:9f:5f:f8:f5:17:ea:8b: 76:bf:2b:70:9e:18:5f:80:11:23:c2:01:6c:74:ca:e7: dd:49:f3:9e:14:4e:b3:a3:1d:02:be:66:da:be:81:30: 19:f0:94:88:f3:1b:44:a2:68:76:ca:bb:5d:bf:25:a4: 51:a5:dc:fd:f0:68:89:19:ef:3f:b5:57:80:69:f4:e3: d2:2d:3a:fa:9f:60:15:a0:d1:ef:46:41:77:7a:76:cd: 1b:5f:62:79:49:6a:95:c9:a7:93:f7:11:5c:a8:f0:14: 8c:ba:52:dc:02:a7:7e:ff:31:9e:d1:a6:9f:8c:86:6f: a2:7f:13:48:94:a2:52:8d:db:64:c9:72:f2:1e:ae:44: ac:96:f2:4b:2d:a0:b4:42:57:f1:71:a3:c7:fb:fd:0c: cd:a9:5e:02:62:d7:38:7a:fb:95:e2:f7:e5:0a:9c:cf: cb:5e:d2:2f:2d:a3:10:e7:03:6f:ea:ff:60:a9:25:88: cf:d7:cb:bc:c9:19:e8:a4:07:35:00:65:7c:84:2d:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:a7:f2:cf:4e:aa:a3:12:de:b0:5f:08:bc:f5:2b:b8: 4b:f0:1c:e6:fa:eb:a6:9c:2d:e0:fc:2b:98:79:5e:b7: 28:ec:e4:29:b4:c0:65:ad:67:1e:ca:91:d6:0d:a2:65: 1d:dc:02:11:3c:a3:e3:4c:8e:de:8e:d9:00:7f:a2:76: 2a:c2:0f:82:0e:23:e8:b0:49:5e:8e:2c:4c:02:c8:92: 9c:28:e9:77:a0:e6:ff:a2:ae:22:f1:ea:e7:d3:b8:96: 57:fe:88:94:7c:a4:0d:ee:f9:69:a9:a4:ac:a8:f9:91: 5c:89:69:c3:64:3e:b0:ab:52:02:89:da:0f:91:6d:a9: b3:8d:ee:de:1c:d5:f1:8a:96:a9:c8:65:a0:1a:ab:8a: 0a:3e:f9:49:ab:2e:77:33:9b:f2:4d:a7:4a:b7:49:99: 16:55:fd:8d:ed:0b:fb:98:98:e2:ee:bb:61:03:e8:9b: e9:f3:ce:87:cb:b6:a7:17:08:8a:7f:4d:50:6c:87:e5: 35:45:75:af:92:89:6a:ba:41:63:bf:41:f2:02:0c:43: 61:3c:78:31:2e:81:7c:17:dc:a1:03:75:4a:91:ec:5c: 16:9b:1e:e7:83:d0:9a:db:bb:3b:5f:90:c4:03:1a:6b: cf:0e:39:7c:a9:2c:fb:85:b1:72:08:0b:92:17:43:5e Fingerprint (SHA-256): B8:E9:7E:FF:06:84:C9:B0:B5:4F:38:A4:3A:91:E5:C2:87:60:55:01:09:71:AF:50:3D:DC:03:B6:0F:69:FE:7D Fingerprint (SHA1): B9:F7:F7:07:4E:A8:EF:4E:68:B1:D0:9E:76:71:5E:D4:E6:DE:8A:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185286 (0x3110cf86) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:50 2017 Not After : Tue Aug 23 18:57:50 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:89:e3:fe:ef:c0:ba:f0:40:04:21:7c:f2:18:80:1d: 69:46:40:be:25:5a:84:5c:86:c5:63:e8:13:ec:50:3a: ae:36:cd:06:1e:1b:fa:d8:72:d2:18:f7:7b:f1:b2:d7: 95:1b:04:be:91:7d:13:ba:09:13:9e:8d:1b:e8:d9:35: 27:81:7e:b5:d9:e2:64:3f:41:47:f6:0f:77:e4:bc:c3: f1:7c:38:da:8f:9d:25:2e:e2:7b:a5:40:ad:77:80:80: e5:5c:7d:e0:94:2d:14:0a:b1:42:49:2f:e7:97:30:98: 2e:35:ed:b6:86:75:a9:37:b8:ed:58:24:5e:91:71:09: 2f:af:52:a6:d3:79:3c:9a:f9:b0:12:75:2c:64:82:23: 23:2d:c9:cb:cd:8c:56:ad:30:c0:01:89:b2:50:67:43: 0d:72:fd:b1:8a:f4:e0:93:d5:d1:3a:d0:d2:d2:ce:92: 0b:81:73:d9:5c:eb:6d:be:bc:dc:04:aa:55:a3:8a:28: 49:b1:0b:84:01:f2:d5:35:92:a1:96:4b:68:8b:8d:f1: 94:75:60:a2:a6:c7:8f:14:0e:8b:7d:fb:a9:c3:cf:a3: ca:f6:77:fd:9f:5f:12:94:c1:b3:05:c1:d5:ce:f2:71: d1:e8:e5:a0:2c:aa:25:70:07:ed:e9:15:0a:fc:94:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:42:aa:0b:67:f6:42:34:ff:c6:18:f9:4e:22:8f:35: 51:27:2b:c4:44:5c:8b:11:aa:de:a1:f8:91:d7:05:60: 0a:68:46:40:e1:9f:90:9a:e9:3e:ab:5a:af:54:d6:e3: 31:06:a8:92:12:a3:00:c0:48:ec:97:ff:99:48:96:67: 66:1b:8f:fb:dc:65:96:c0:18:92:e7:f3:20:10:90:37: 99:cc:6a:ea:ea:28:67:26:34:0f:e6:7d:35:b7:ff:c4: c1:a2:7f:51:b8:38:6a:03:75:eb:21:13:9d:a0:80:a5: 47:6e:8a:07:5b:c9:bf:05:44:4e:6e:34:1d:97:d3:7a: 9b:09:3f:eb:d2:d2:ca:cc:2a:57:2c:43:4b:2f:13:04: e7:20:b8:d5:4b:ac:d8:75:15:71:cd:f3:41:d8:2a:4f: 1c:10:b0:f3:58:ed:ae:90:18:65:78:03:66:ee:f1:da: b6:48:38:95:46:97:5d:40:9c:41:3d:d3:5c:1d:53:a6: 13:d6:ad:c0:2d:96:7c:ad:aa:45:95:46:33:9b:a6:d7: 68:8f:76:ef:33:c8:72:e9:1a:dc:ac:2b:6f:fd:0a:3b: f0:2a:24:a0:fe:d0:29:e2:2a:53:8a:f1:21:ec:d7:ee: 6c:63:b3:d8:e9:37:6a:f5:08:6c:71:3a:44:1c:5e:14 Fingerprint (SHA-256): 6D:2D:36:61:B6:26:C7:9C:23:E7:F2:8B:25:1C:3E:F5:3F:7D:6C:10:CB:A0:BA:6C:96:0E:A3:BC:B2:4A:67:5C Fingerprint (SHA1): B5:55:A7:43:FA:D6:00:85:A9:48:80:EF:8A:CB:79:9B:35:4F:72:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185287 (0x3110cf87) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:57:52 2017 Not After : Tue Aug 23 18:57:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:f1:53:d8:58:18:cc:3b:c1:20:22:d3:2a:47:75:1b: bb:8c:68:61:7a:db:bd:48:c0:50:40:e1:d7:04:90:13: 5f:53:47:ed:8a:73:dc:d6:ff:27:56:18:1e:89:e8:ca: 8e:a0:79:17:d5:24:dd:9f:28:c9:20:5b:cf:0b:99:f4: 71:c4:43:c3:f4:f7:eb:34:ec:a4:4e:eb:e2:4d:4e:7c: dd:c2:00:5a:4e:ff:d4:c8:38:25:18:05:36:8e:14:0e: e1:50:50:81:d0:b7:b3:41:b1:83:3e:1d:d9:36:a9:cb: 47:76:85:e5:74:c8:f6:ab:d6:7a:9a:28:db:29:fb:37: c9:b0:e6:32:5b:71:4b:53:1d:a6:7b:ab:f0:f8:cf:e7: 9b:1a:d5:cd:bd:e1:c1:76:4f:fb:89:b3:22:8a:5a:18: e0:1c:2a:73:3e:fa:ad:a3:56:3c:1c:ea:27:7e:e4:0a: 3d:db:a1:bd:db:2a:57:b5:75:84:99:cb:a5:e5:ec:63: cd:6c:f9:c0:22:ad:ab:16:69:7d:9c:04:5a:54:fd:b5: c3:89:a0:74:17:da:b3:c7:29:66:9a:17:a4:ea:25:9a: 99:37:4e:3a:7c:e2:51:01:7f:8c:61:ab:17:cb:fb:00: 73:7c:51:a0:e4:97:9b:fe:12:b0:11:a0:eb:44:95:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:85:3f:cd:ac:b0:e1:a5:dd:46:a9:10:58:88:ab:f5: 88:34:97:d2:ea:90:75:c1:00:5b:57:07:38:ad:73:7c: 7a:45:54:b1:a9:f2:51:72:5e:7c:c9:0c:1d:df:38:41: e4:07:bd:87:8d:e6:02:a1:09:85:3b:5f:ff:f7:cb:28: 63:71:35:fc:35:85:d5:87:58:e4:b0:2d:7e:41:e7:0c: d2:c0:c5:a2:b4:bf:cf:b6:a2:6b:eb:f4:77:40:30:be: 09:4a:1d:f6:26:eb:c2:fe:81:3c:b9:e4:4d:e9:24:e7: 2b:01:93:38:a0:af:71:d6:b9:ab:3e:19:77:b7:af:72: bc:da:5c:88:2a:bc:c0:bc:2b:fa:70:7d:8d:3d:1c:05: 5b:4f:4a:a9:6c:a0:cf:98:45:25:45:b8:66:35:dd:f6: fc:49:52:3f:82:9b:8a:7a:d5:7f:3d:b8:8d:d2:44:a4: 75:e6:bc:6b:b6:13:f2:9c:93:59:da:00:09:42:84:56: 96:26:ef:56:0f:fe:cd:f6:7b:dd:8b:93:2c:0f:6b:10: ac:9f:0a:32:5c:e2:dc:22:f0:1a:0b:42:8b:2f:37:a7: e6:c3:e7:c1:1c:1f:18:a8:cd:7a:67:f8:9e:ea:cc:fd: e6:9d:0c:86:78:82:c3:b0:81:b1:e4:fd:65:2b:80:bc Fingerprint (SHA-256): 07:72:83:9D:EB:65:12:85:91:20:85:ED:1D:DE:93:58:E8:9E:55:87:EC:B3:03:E7:9C:64:32:A3:DF:1C:D2:13 Fingerprint (SHA1): 91:8E:88:A3:AC:DA:7F:50:42:CF:7F:26:3A:8E:9C:C9:66:B3:A6:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1071: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1072: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185289 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1073: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1074: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1075: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1076: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185290 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1077: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1078: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1079: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1080: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185291 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1081: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1082: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1083: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1084: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823185292 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1085: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1086: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1087: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1088: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823185293 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1089: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1090: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1091: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185289 (0x3110cf89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:58 2017 Not After : Tue Aug 23 18:57:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:06:04:82:31:2b:01:c0:67:b0:ed:ba:a8:1d:1f:59: 55:b1:a2:35:18:41:03:96:43:74:25:30:21:06:2b:e3: 1b:e7:69:e7:3b:51:2c:c6:79:91:66:07:b5:aa:c7:9d: 8e:da:b9:e6:94:42:3d:bb:c7:27:22:c4:35:40:5e:5b: d4:15:a9:22:09:e3:c7:c7:27:64:4d:a1:39:2c:c8:8e: 1b:9f:31:de:26:e6:0d:b2:bc:21:67:d6:14:a8:6f:e8: cf:4f:b5:e3:98:7d:d4:ac:5a:8e:60:47:53:4c:4b:f2: 91:fc:2b:d4:2c:ef:89:fd:95:1f:98:2c:ed:29:1b:fe: d9:81:2f:58:bf:8f:8c:d6:92:22:4c:fb:9e:09:1f:cc: f4:38:c8:c4:d8:56:a9:8b:6d:1f:65:c5:31:65:52:4d: fe:ad:38:dd:a2:0f:49:3c:58:5b:3d:1f:0a:0d:ca:e6: ef:e2:7d:42:74:8b:3d:9b:b8:a3:93:86:32:f2:70:65: a1:94:61:ff:14:74:86:3f:e8:55:0a:d3:68:8b:22:24: 8b:df:87:64:83:ea:be:a5:ea:aa:1f:84:5c:32:78:09: 2a:08:69:3c:22:10:ed:dc:96:8b:c9:46:7c:cc:5c:01: f8:b7:1b:13:06:02:fa:cd:57:b8:c1:97:e8:c0:65:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:17:8d:76:cc:19:7f:e2:f5:da:79:1f:15:af:50:6d: 6b:e8:b5:f4:96:15:81:f6:d6:8e:02:2a:d6:75:9c:72: 99:b6:64:1c:2a:d1:ad:32:9a:a3:16:0d:41:9e:8d:97: 25:53:a7:2f:3e:2d:a0:00:a3:42:9b:0d:38:ff:0f:27: 41:d2:43:ee:42:98:ac:6f:bb:b6:80:af:96:4e:27:3e: 09:65:0b:e6:f3:b8:fd:40:27:fb:61:58:7c:24:e5:07: d8:a5:19:6c:4b:10:e9:25:c1:17:51:b1:ab:9f:ca:4c: d4:87:d8:21:13:fc:32:3e:e0:d2:53:94:7b:7e:fc:16: c0:bf:62:ce:60:94:1b:39:e2:c9:71:3a:10:2a:c5:25: 7f:6e:d8:a9:b8:56:d6:80:73:98:66:b8:31:95:7c:ba: 19:75:c2:8a:fc:70:5f:fb:b8:bb:86:12:cc:13:c2:ab: 12:99:9a:8c:bc:ca:40:b8:44:97:82:13:f9:5d:00:bb: d5:c1:3c:9e:83:74:85:fc:32:3a:9c:1b:98:47:ba:1b: 15:ee:aa:8b:30:e7:60:01:1e:1b:32:c6:de:d5:8c:cb: 23:73:f3:ba:b1:1f:56:80:07:75:3f:f5:38:dc:05:13: f1:c6:f7:9f:d8:99:66:1c:2c:a2:62:3f:e4:22:04:28 Fingerprint (SHA-256): 6B:8C:DA:31:15:15:AE:AB:9D:9E:4F:31:2F:2C:18:42:0C:F4:C6:24:C4:63:FE:49:7A:08:E2:C9:6F:A6:96:E7 Fingerprint (SHA1): 9F:8B:67:E4:65:34:30:10:DB:F2:E6:F6:C6:64:25:59:AB:71:9C:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185290 (0x3110cf8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:58:00 2017 Not After : Tue Aug 23 18:58:00 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:0e:13:d6:b0:62:b0:59:ba:c5:d3:ce:de:5b:c8:93: e4:e2:44:f9:2b:fd:bf:1e:69:2f:fe:a3:14:fe:b1:34: 94:e9:11:5d:d2:c8:63:7b:12:ec:94:67:6c:b4:8e:2d: ed:ca:ed:80:56:46:11:8b:11:e4:44:d4:4b:09:90:7a: d9:3d:7c:b5:5b:8d:7d:3a:81:4e:60:53:cf:61:0d:e5: 92:ac:a3:da:e1:3f:ea:46:f0:cc:2a:d2:f6:1e:9b:0d: d2:8d:2d:bf:f3:41:74:36:19:94:ff:90:2b:34:e0:6e: 61:30:47:33:3c:f7:66:65:a8:66:0a:3f:06:37:3c:d4: 7f:08:78:5e:80:38:f8:f7:6c:64:d2:78:fb:9f:18:7f: 1e:00:f9:b7:e4:35:e8:d5:9d:5d:8c:d0:fa:91:ea:9b: 95:02:d8:c2:b6:44:a7:e5:04:66:e6:98:2c:59:b1:37: 34:8b:28:6a:bb:87:0e:df:74:b3:ec:39:c4:09:77:7b: 49:59:14:54:97:fd:29:d3:d0:4f:d0:9a:3c:e6:d4:52: 83:cf:65:b8:e9:bf:01:78:68:77:ed:00:34:d0:b4:e5: 25:63:5d:56:9a:db:df:7d:35:1a:04:7d:90:0c:de:69: 5c:bc:1e:9c:af:d5:e5:f9:9e:5e:88:35:b4:da:e6:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:83:b3:f0:a2:9c:ff:c6:73:58:fe:06:69:09:b7:68: be:57:20:79:05:f0:d7:77:59:ad:1e:96:ed:1d:d6:39: a7:37:e3:30:a0:2c:5d:19:77:b2:6c:7a:38:3f:96:90: 80:5f:b5:2d:9a:c6:4d:25:df:80:4c:88:c4:bd:20:a4: 5a:90:43:f3:5e:6a:37:3e:98:bf:d6:6f:7d:56:c7:9e: c7:7f:2a:f7:40:35:6f:d9:b5:e8:47:02:fc:9a:fd:79: 41:07:cd:2c:61:80:bd:f7:e1:e5:8d:9f:10:ab:dd:88: 7d:d0:59:e9:f3:a2:64:d8:7d:e1:10:7a:0a:0b:5b:0a: 44:13:8d:51:44:b6:39:aa:01:ca:78:75:e0:3d:c2:99: b5:e9:05:ac:84:46:5c:7a:fc:7a:36:0c:48:81:69:de: d5:96:a2:3e:87:b2:0d:d0:b9:12:5c:b0:a2:03:6f:f9: 8a:ec:45:89:16:05:78:fe:84:9e:fb:3f:30:21:d2:d6: 8d:18:f4:6e:62:77:f4:b9:eb:81:fb:26:6f:f2:d9:f3: d6:27:73:74:2d:06:d1:85:6e:07:46:77:b4:aa:3e:6d: 6a:7e:2c:c8:9a:01:69:bc:e6:0a:1a:6e:b5:f9:66:d2: fa:69:0b:65:76:61:1c:1a:43:85:83:6d:ab:3b:11:f4 Fingerprint (SHA-256): 83:F6:EC:12:92:4E:36:18:24:1C:72:C5:28:EF:87:AF:A0:E5:A6:77:CB:47:47:CA:E6:4E:CF:E0:29:75:84:05 Fingerprint (SHA1): CE:24:38:CC:A2:52:97:EE:D6:37:59:B3:F1:06:7A:C4:12:35:A3:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185291 (0x3110cf8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:58:02 2017 Not After : Tue Aug 23 18:58:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:63:db:a8:f6:3e:1f:6a:0c:8b:5c:23:8d:08:7d:28: 26:42:a3:8e:b9:c1:d1:0a:ea:9b:42:9c:58:e2:3a:87: c0:3c:ee:20:98:c2:4a:ad:7f:51:a2:d1:3e:20:93:f6: 6d:d8:13:64:a9:94:c3:f9:74:9a:c3:90:b6:c9:81:6e: 5a:73:ea:52:17:e7:b1:6a:aa:e6:24:c5:09:a9:d9:7f: a2:d2:86:27:0e:e6:90:7f:48:55:d0:18:2c:ff:56:00: 5b:5a:1e:8d:b3:ec:b6:a3:7b:5d:6e:78:fa:7c:db:fe: a0:ac:26:f0:da:5b:01:7c:04:ce:77:bf:dd:a1:60:28: 9a:e2:c4:3c:14:b3:87:0e:30:e7:27:4d:23:1a:4c:7f: 91:5c:a9:4e:6b:52:db:35:cc:76:d9:01:9d:bd:c4:3e: 28:29:1e:4c:0f:50:dc:9f:a0:71:94:22:2f:3a:c8:4d: e4:6f:53:04:c8:f1:38:a7:1b:b8:10:07:44:bf:8a:bb: 3f:1b:90:ca:73:66:20:4c:02:87:df:0b:fd:20:08:c3: 2e:71:1b:a3:25:3e:78:43:66:9f:b2:17:c2:75:e8:15: e2:eb:94:1f:a3:e1:32:35:90:ae:ba:a7:5f:7f:e3:a3: 46:14:f7:6a:08:7c:71:32:2c:97:79:cb:0a:33:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:12:d5:dc:f3:8d:b1:3c:01:6f:f1:b1:0b:57:1d:51: 3f:7b:ab:5b:34:7f:b4:fc:03:1d:14:a2:94:c1:1b:69: 22:9b:0f:86:8a:99:6d:26:ee:0c:db:0b:07:ec:3f:7e: 0f:83:b8:e3:61:5c:ac:9d:92:99:65:fe:51:04:cd:87: 87:5e:a6:a6:df:7b:da:d4:f9:25:d5:05:fa:d2:f4:9b: 99:6e:54:a2:0f:3a:af:45:5e:09:f1:39:c6:4c:6a:a6: 16:12:1f:31:f7:14:ef:6f:bc:6d:74:56:17:f7:99:62: 60:81:5e:44:29:69:a8:a3:58:5b:a7:ab:2d:f8:a8:f0: b5:a5:b2:a6:0e:e8:5b:7b:b1:1a:e7:d0:41:44:c3:e4: ac:5a:e5:69:cd:05:ac:f1:da:56:13:37:8c:d6:11:2b: ea:c7:d0:4e:1b:24:80:71:ae:b9:9a:ed:a8:55:a8:0e: 7f:00:e1:ad:ed:ec:4c:82:5e:ad:e2:67:c0:60:04:58: 0b:b0:17:11:fe:eb:2a:63:34:06:fb:e8:da:4f:89:f8: 3c:6a:55:e6:6a:1d:96:e0:a0:3a:35:50:67:eb:0f:ac: 76:d8:72:d1:0a:81:e2:2e:0d:e9:56:bc:ad:3a:c1:f6: b1:fc:df:ba:cd:2f:e6:28:2f:05:91:17:a2:e7:8c:70 Fingerprint (SHA-256): 26:C2:2A:85:52:3E:FA:B1:7C:47:A8:42:3E:EC:D0:38:FD:3C:91:16:70:0D:7D:53:EB:4F:2C:06:C6:C6:17:50 Fingerprint (SHA1): A4:53:36:52:C8:2B:69:54:36:35:53:93:51:54:53:05:D4:73:32:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1097: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1098: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1099: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1100: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185289 (0x3110cf89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:58 2017 Not After : Tue Aug 23 18:57:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:06:04:82:31:2b:01:c0:67:b0:ed:ba:a8:1d:1f:59: 55:b1:a2:35:18:41:03:96:43:74:25:30:21:06:2b:e3: 1b:e7:69:e7:3b:51:2c:c6:79:91:66:07:b5:aa:c7:9d: 8e:da:b9:e6:94:42:3d:bb:c7:27:22:c4:35:40:5e:5b: d4:15:a9:22:09:e3:c7:c7:27:64:4d:a1:39:2c:c8:8e: 1b:9f:31:de:26:e6:0d:b2:bc:21:67:d6:14:a8:6f:e8: cf:4f:b5:e3:98:7d:d4:ac:5a:8e:60:47:53:4c:4b:f2: 91:fc:2b:d4:2c:ef:89:fd:95:1f:98:2c:ed:29:1b:fe: d9:81:2f:58:bf:8f:8c:d6:92:22:4c:fb:9e:09:1f:cc: f4:38:c8:c4:d8:56:a9:8b:6d:1f:65:c5:31:65:52:4d: fe:ad:38:dd:a2:0f:49:3c:58:5b:3d:1f:0a:0d:ca:e6: ef:e2:7d:42:74:8b:3d:9b:b8:a3:93:86:32:f2:70:65: a1:94:61:ff:14:74:86:3f:e8:55:0a:d3:68:8b:22:24: 8b:df:87:64:83:ea:be:a5:ea:aa:1f:84:5c:32:78:09: 2a:08:69:3c:22:10:ed:dc:96:8b:c9:46:7c:cc:5c:01: f8:b7:1b:13:06:02:fa:cd:57:b8:c1:97:e8:c0:65:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:17:8d:76:cc:19:7f:e2:f5:da:79:1f:15:af:50:6d: 6b:e8:b5:f4:96:15:81:f6:d6:8e:02:2a:d6:75:9c:72: 99:b6:64:1c:2a:d1:ad:32:9a:a3:16:0d:41:9e:8d:97: 25:53:a7:2f:3e:2d:a0:00:a3:42:9b:0d:38:ff:0f:27: 41:d2:43:ee:42:98:ac:6f:bb:b6:80:af:96:4e:27:3e: 09:65:0b:e6:f3:b8:fd:40:27:fb:61:58:7c:24:e5:07: d8:a5:19:6c:4b:10:e9:25:c1:17:51:b1:ab:9f:ca:4c: d4:87:d8:21:13:fc:32:3e:e0:d2:53:94:7b:7e:fc:16: c0:bf:62:ce:60:94:1b:39:e2:c9:71:3a:10:2a:c5:25: 7f:6e:d8:a9:b8:56:d6:80:73:98:66:b8:31:95:7c:ba: 19:75:c2:8a:fc:70:5f:fb:b8:bb:86:12:cc:13:c2:ab: 12:99:9a:8c:bc:ca:40:b8:44:97:82:13:f9:5d:00:bb: d5:c1:3c:9e:83:74:85:fc:32:3a:9c:1b:98:47:ba:1b: 15:ee:aa:8b:30:e7:60:01:1e:1b:32:c6:de:d5:8c:cb: 23:73:f3:ba:b1:1f:56:80:07:75:3f:f5:38:dc:05:13: f1:c6:f7:9f:d8:99:66:1c:2c:a2:62:3f:e4:22:04:28 Fingerprint (SHA-256): 6B:8C:DA:31:15:15:AE:AB:9D:9E:4F:31:2F:2C:18:42:0C:F4:C6:24:C4:63:FE:49:7A:08:E2:C9:6F:A6:96:E7 Fingerprint (SHA1): 9F:8B:67:E4:65:34:30:10:DB:F2:E6:F6:C6:64:25:59:AB:71:9C:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185290 (0x3110cf8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:58:00 2017 Not After : Tue Aug 23 18:58:00 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:0e:13:d6:b0:62:b0:59:ba:c5:d3:ce:de:5b:c8:93: e4:e2:44:f9:2b:fd:bf:1e:69:2f:fe:a3:14:fe:b1:34: 94:e9:11:5d:d2:c8:63:7b:12:ec:94:67:6c:b4:8e:2d: ed:ca:ed:80:56:46:11:8b:11:e4:44:d4:4b:09:90:7a: d9:3d:7c:b5:5b:8d:7d:3a:81:4e:60:53:cf:61:0d:e5: 92:ac:a3:da:e1:3f:ea:46:f0:cc:2a:d2:f6:1e:9b:0d: d2:8d:2d:bf:f3:41:74:36:19:94:ff:90:2b:34:e0:6e: 61:30:47:33:3c:f7:66:65:a8:66:0a:3f:06:37:3c:d4: 7f:08:78:5e:80:38:f8:f7:6c:64:d2:78:fb:9f:18:7f: 1e:00:f9:b7:e4:35:e8:d5:9d:5d:8c:d0:fa:91:ea:9b: 95:02:d8:c2:b6:44:a7:e5:04:66:e6:98:2c:59:b1:37: 34:8b:28:6a:bb:87:0e:df:74:b3:ec:39:c4:09:77:7b: 49:59:14:54:97:fd:29:d3:d0:4f:d0:9a:3c:e6:d4:52: 83:cf:65:b8:e9:bf:01:78:68:77:ed:00:34:d0:b4:e5: 25:63:5d:56:9a:db:df:7d:35:1a:04:7d:90:0c:de:69: 5c:bc:1e:9c:af:d5:e5:f9:9e:5e:88:35:b4:da:e6:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:83:b3:f0:a2:9c:ff:c6:73:58:fe:06:69:09:b7:68: be:57:20:79:05:f0:d7:77:59:ad:1e:96:ed:1d:d6:39: a7:37:e3:30:a0:2c:5d:19:77:b2:6c:7a:38:3f:96:90: 80:5f:b5:2d:9a:c6:4d:25:df:80:4c:88:c4:bd:20:a4: 5a:90:43:f3:5e:6a:37:3e:98:bf:d6:6f:7d:56:c7:9e: c7:7f:2a:f7:40:35:6f:d9:b5:e8:47:02:fc:9a:fd:79: 41:07:cd:2c:61:80:bd:f7:e1:e5:8d:9f:10:ab:dd:88: 7d:d0:59:e9:f3:a2:64:d8:7d:e1:10:7a:0a:0b:5b:0a: 44:13:8d:51:44:b6:39:aa:01:ca:78:75:e0:3d:c2:99: b5:e9:05:ac:84:46:5c:7a:fc:7a:36:0c:48:81:69:de: d5:96:a2:3e:87:b2:0d:d0:b9:12:5c:b0:a2:03:6f:f9: 8a:ec:45:89:16:05:78:fe:84:9e:fb:3f:30:21:d2:d6: 8d:18:f4:6e:62:77:f4:b9:eb:81:fb:26:6f:f2:d9:f3: d6:27:73:74:2d:06:d1:85:6e:07:46:77:b4:aa:3e:6d: 6a:7e:2c:c8:9a:01:69:bc:e6:0a:1a:6e:b5:f9:66:d2: fa:69:0b:65:76:61:1c:1a:43:85:83:6d:ab:3b:11:f4 Fingerprint (SHA-256): 83:F6:EC:12:92:4E:36:18:24:1C:72:C5:28:EF:87:AF:A0:E5:A6:77:CB:47:47:CA:E6:4E:CF:E0:29:75:84:05 Fingerprint (SHA1): CE:24:38:CC:A2:52:97:EE:D6:37:59:B3:F1:06:7A:C4:12:35:A3:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185291 (0x3110cf8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:58:02 2017 Not After : Tue Aug 23 18:58:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:63:db:a8:f6:3e:1f:6a:0c:8b:5c:23:8d:08:7d:28: 26:42:a3:8e:b9:c1:d1:0a:ea:9b:42:9c:58:e2:3a:87: c0:3c:ee:20:98:c2:4a:ad:7f:51:a2:d1:3e:20:93:f6: 6d:d8:13:64:a9:94:c3:f9:74:9a:c3:90:b6:c9:81:6e: 5a:73:ea:52:17:e7:b1:6a:aa:e6:24:c5:09:a9:d9:7f: a2:d2:86:27:0e:e6:90:7f:48:55:d0:18:2c:ff:56:00: 5b:5a:1e:8d:b3:ec:b6:a3:7b:5d:6e:78:fa:7c:db:fe: a0:ac:26:f0:da:5b:01:7c:04:ce:77:bf:dd:a1:60:28: 9a:e2:c4:3c:14:b3:87:0e:30:e7:27:4d:23:1a:4c:7f: 91:5c:a9:4e:6b:52:db:35:cc:76:d9:01:9d:bd:c4:3e: 28:29:1e:4c:0f:50:dc:9f:a0:71:94:22:2f:3a:c8:4d: e4:6f:53:04:c8:f1:38:a7:1b:b8:10:07:44:bf:8a:bb: 3f:1b:90:ca:73:66:20:4c:02:87:df:0b:fd:20:08:c3: 2e:71:1b:a3:25:3e:78:43:66:9f:b2:17:c2:75:e8:15: e2:eb:94:1f:a3:e1:32:35:90:ae:ba:a7:5f:7f:e3:a3: 46:14:f7:6a:08:7c:71:32:2c:97:79:cb:0a:33:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:12:d5:dc:f3:8d:b1:3c:01:6f:f1:b1:0b:57:1d:51: 3f:7b:ab:5b:34:7f:b4:fc:03:1d:14:a2:94:c1:1b:69: 22:9b:0f:86:8a:99:6d:26:ee:0c:db:0b:07:ec:3f:7e: 0f:83:b8:e3:61:5c:ac:9d:92:99:65:fe:51:04:cd:87: 87:5e:a6:a6:df:7b:da:d4:f9:25:d5:05:fa:d2:f4:9b: 99:6e:54:a2:0f:3a:af:45:5e:09:f1:39:c6:4c:6a:a6: 16:12:1f:31:f7:14:ef:6f:bc:6d:74:56:17:f7:99:62: 60:81:5e:44:29:69:a8:a3:58:5b:a7:ab:2d:f8:a8:f0: b5:a5:b2:a6:0e:e8:5b:7b:b1:1a:e7:d0:41:44:c3:e4: ac:5a:e5:69:cd:05:ac:f1:da:56:13:37:8c:d6:11:2b: ea:c7:d0:4e:1b:24:80:71:ae:b9:9a:ed:a8:55:a8:0e: 7f:00:e1:ad:ed:ec:4c:82:5e:ad:e2:67:c0:60:04:58: 0b:b0:17:11:fe:eb:2a:63:34:06:fb:e8:da:4f:89:f8: 3c:6a:55:e6:6a:1d:96:e0:a0:3a:35:50:67:eb:0f:ac: 76:d8:72:d1:0a:81:e2:2e:0d:e9:56:bc:ad:3a:c1:f6: b1:fc:df:ba:cd:2f:e6:28:2f:05:91:17:a2:e7:8c:70 Fingerprint (SHA-256): 26:C2:2A:85:52:3E:FA:B1:7C:47:A8:42:3E:EC:D0:38:FD:3C:91:16:70:0D:7D:53:EB:4F:2C:06:C6:C6:17:50 Fingerprint (SHA1): A4:53:36:52:C8:2B:69:54:36:35:53:93:51:54:53:05:D4:73:32:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1106: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185289 (0x3110cf89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:58 2017 Not After : Tue Aug 23 18:57:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:06:04:82:31:2b:01:c0:67:b0:ed:ba:a8:1d:1f:59: 55:b1:a2:35:18:41:03:96:43:74:25:30:21:06:2b:e3: 1b:e7:69:e7:3b:51:2c:c6:79:91:66:07:b5:aa:c7:9d: 8e:da:b9:e6:94:42:3d:bb:c7:27:22:c4:35:40:5e:5b: d4:15:a9:22:09:e3:c7:c7:27:64:4d:a1:39:2c:c8:8e: 1b:9f:31:de:26:e6:0d:b2:bc:21:67:d6:14:a8:6f:e8: cf:4f:b5:e3:98:7d:d4:ac:5a:8e:60:47:53:4c:4b:f2: 91:fc:2b:d4:2c:ef:89:fd:95:1f:98:2c:ed:29:1b:fe: d9:81:2f:58:bf:8f:8c:d6:92:22:4c:fb:9e:09:1f:cc: f4:38:c8:c4:d8:56:a9:8b:6d:1f:65:c5:31:65:52:4d: fe:ad:38:dd:a2:0f:49:3c:58:5b:3d:1f:0a:0d:ca:e6: ef:e2:7d:42:74:8b:3d:9b:b8:a3:93:86:32:f2:70:65: a1:94:61:ff:14:74:86:3f:e8:55:0a:d3:68:8b:22:24: 8b:df:87:64:83:ea:be:a5:ea:aa:1f:84:5c:32:78:09: 2a:08:69:3c:22:10:ed:dc:96:8b:c9:46:7c:cc:5c:01: f8:b7:1b:13:06:02:fa:cd:57:b8:c1:97:e8:c0:65:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:17:8d:76:cc:19:7f:e2:f5:da:79:1f:15:af:50:6d: 6b:e8:b5:f4:96:15:81:f6:d6:8e:02:2a:d6:75:9c:72: 99:b6:64:1c:2a:d1:ad:32:9a:a3:16:0d:41:9e:8d:97: 25:53:a7:2f:3e:2d:a0:00:a3:42:9b:0d:38:ff:0f:27: 41:d2:43:ee:42:98:ac:6f:bb:b6:80:af:96:4e:27:3e: 09:65:0b:e6:f3:b8:fd:40:27:fb:61:58:7c:24:e5:07: d8:a5:19:6c:4b:10:e9:25:c1:17:51:b1:ab:9f:ca:4c: d4:87:d8:21:13:fc:32:3e:e0:d2:53:94:7b:7e:fc:16: c0:bf:62:ce:60:94:1b:39:e2:c9:71:3a:10:2a:c5:25: 7f:6e:d8:a9:b8:56:d6:80:73:98:66:b8:31:95:7c:ba: 19:75:c2:8a:fc:70:5f:fb:b8:bb:86:12:cc:13:c2:ab: 12:99:9a:8c:bc:ca:40:b8:44:97:82:13:f9:5d:00:bb: d5:c1:3c:9e:83:74:85:fc:32:3a:9c:1b:98:47:ba:1b: 15:ee:aa:8b:30:e7:60:01:1e:1b:32:c6:de:d5:8c:cb: 23:73:f3:ba:b1:1f:56:80:07:75:3f:f5:38:dc:05:13: f1:c6:f7:9f:d8:99:66:1c:2c:a2:62:3f:e4:22:04:28 Fingerprint (SHA-256): 6B:8C:DA:31:15:15:AE:AB:9D:9E:4F:31:2F:2C:18:42:0C:F4:C6:24:C4:63:FE:49:7A:08:E2:C9:6F:A6:96:E7 Fingerprint (SHA1): 9F:8B:67:E4:65:34:30:10:DB:F2:E6:F6:C6:64:25:59:AB:71:9C:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185289 (0x3110cf89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:57:58 2017 Not After : Tue Aug 23 18:57:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:06:04:82:31:2b:01:c0:67:b0:ed:ba:a8:1d:1f:59: 55:b1:a2:35:18:41:03:96:43:74:25:30:21:06:2b:e3: 1b:e7:69:e7:3b:51:2c:c6:79:91:66:07:b5:aa:c7:9d: 8e:da:b9:e6:94:42:3d:bb:c7:27:22:c4:35:40:5e:5b: d4:15:a9:22:09:e3:c7:c7:27:64:4d:a1:39:2c:c8:8e: 1b:9f:31:de:26:e6:0d:b2:bc:21:67:d6:14:a8:6f:e8: cf:4f:b5:e3:98:7d:d4:ac:5a:8e:60:47:53:4c:4b:f2: 91:fc:2b:d4:2c:ef:89:fd:95:1f:98:2c:ed:29:1b:fe: d9:81:2f:58:bf:8f:8c:d6:92:22:4c:fb:9e:09:1f:cc: f4:38:c8:c4:d8:56:a9:8b:6d:1f:65:c5:31:65:52:4d: fe:ad:38:dd:a2:0f:49:3c:58:5b:3d:1f:0a:0d:ca:e6: ef:e2:7d:42:74:8b:3d:9b:b8:a3:93:86:32:f2:70:65: a1:94:61:ff:14:74:86:3f:e8:55:0a:d3:68:8b:22:24: 8b:df:87:64:83:ea:be:a5:ea:aa:1f:84:5c:32:78:09: 2a:08:69:3c:22:10:ed:dc:96:8b:c9:46:7c:cc:5c:01: f8:b7:1b:13:06:02:fa:cd:57:b8:c1:97:e8:c0:65:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:17:8d:76:cc:19:7f:e2:f5:da:79:1f:15:af:50:6d: 6b:e8:b5:f4:96:15:81:f6:d6:8e:02:2a:d6:75:9c:72: 99:b6:64:1c:2a:d1:ad:32:9a:a3:16:0d:41:9e:8d:97: 25:53:a7:2f:3e:2d:a0:00:a3:42:9b:0d:38:ff:0f:27: 41:d2:43:ee:42:98:ac:6f:bb:b6:80:af:96:4e:27:3e: 09:65:0b:e6:f3:b8:fd:40:27:fb:61:58:7c:24:e5:07: d8:a5:19:6c:4b:10:e9:25:c1:17:51:b1:ab:9f:ca:4c: d4:87:d8:21:13:fc:32:3e:e0:d2:53:94:7b:7e:fc:16: c0:bf:62:ce:60:94:1b:39:e2:c9:71:3a:10:2a:c5:25: 7f:6e:d8:a9:b8:56:d6:80:73:98:66:b8:31:95:7c:ba: 19:75:c2:8a:fc:70:5f:fb:b8:bb:86:12:cc:13:c2:ab: 12:99:9a:8c:bc:ca:40:b8:44:97:82:13:f9:5d:00:bb: d5:c1:3c:9e:83:74:85:fc:32:3a:9c:1b:98:47:ba:1b: 15:ee:aa:8b:30:e7:60:01:1e:1b:32:c6:de:d5:8c:cb: 23:73:f3:ba:b1:1f:56:80:07:75:3f:f5:38:dc:05:13: f1:c6:f7:9f:d8:99:66:1c:2c:a2:62:3f:e4:22:04:28 Fingerprint (SHA-256): 6B:8C:DA:31:15:15:AE:AB:9D:9E:4F:31:2F:2C:18:42:0C:F4:C6:24:C4:63:FE:49:7A:08:E2:C9:6F:A6:96:E7 Fingerprint (SHA1): 9F:8B:67:E4:65:34:30:10:DB:F2:E6:F6:C6:64:25:59:AB:71:9C:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185290 (0x3110cf8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:58:00 2017 Not After : Tue Aug 23 18:58:00 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:0e:13:d6:b0:62:b0:59:ba:c5:d3:ce:de:5b:c8:93: e4:e2:44:f9:2b:fd:bf:1e:69:2f:fe:a3:14:fe:b1:34: 94:e9:11:5d:d2:c8:63:7b:12:ec:94:67:6c:b4:8e:2d: ed:ca:ed:80:56:46:11:8b:11:e4:44:d4:4b:09:90:7a: d9:3d:7c:b5:5b:8d:7d:3a:81:4e:60:53:cf:61:0d:e5: 92:ac:a3:da:e1:3f:ea:46:f0:cc:2a:d2:f6:1e:9b:0d: d2:8d:2d:bf:f3:41:74:36:19:94:ff:90:2b:34:e0:6e: 61:30:47:33:3c:f7:66:65:a8:66:0a:3f:06:37:3c:d4: 7f:08:78:5e:80:38:f8:f7:6c:64:d2:78:fb:9f:18:7f: 1e:00:f9:b7:e4:35:e8:d5:9d:5d:8c:d0:fa:91:ea:9b: 95:02:d8:c2:b6:44:a7:e5:04:66:e6:98:2c:59:b1:37: 34:8b:28:6a:bb:87:0e:df:74:b3:ec:39:c4:09:77:7b: 49:59:14:54:97:fd:29:d3:d0:4f:d0:9a:3c:e6:d4:52: 83:cf:65:b8:e9:bf:01:78:68:77:ed:00:34:d0:b4:e5: 25:63:5d:56:9a:db:df:7d:35:1a:04:7d:90:0c:de:69: 5c:bc:1e:9c:af:d5:e5:f9:9e:5e:88:35:b4:da:e6:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:83:b3:f0:a2:9c:ff:c6:73:58:fe:06:69:09:b7:68: be:57:20:79:05:f0:d7:77:59:ad:1e:96:ed:1d:d6:39: a7:37:e3:30:a0:2c:5d:19:77:b2:6c:7a:38:3f:96:90: 80:5f:b5:2d:9a:c6:4d:25:df:80:4c:88:c4:bd:20:a4: 5a:90:43:f3:5e:6a:37:3e:98:bf:d6:6f:7d:56:c7:9e: c7:7f:2a:f7:40:35:6f:d9:b5:e8:47:02:fc:9a:fd:79: 41:07:cd:2c:61:80:bd:f7:e1:e5:8d:9f:10:ab:dd:88: 7d:d0:59:e9:f3:a2:64:d8:7d:e1:10:7a:0a:0b:5b:0a: 44:13:8d:51:44:b6:39:aa:01:ca:78:75:e0:3d:c2:99: b5:e9:05:ac:84:46:5c:7a:fc:7a:36:0c:48:81:69:de: d5:96:a2:3e:87:b2:0d:d0:b9:12:5c:b0:a2:03:6f:f9: 8a:ec:45:89:16:05:78:fe:84:9e:fb:3f:30:21:d2:d6: 8d:18:f4:6e:62:77:f4:b9:eb:81:fb:26:6f:f2:d9:f3: d6:27:73:74:2d:06:d1:85:6e:07:46:77:b4:aa:3e:6d: 6a:7e:2c:c8:9a:01:69:bc:e6:0a:1a:6e:b5:f9:66:d2: fa:69:0b:65:76:61:1c:1a:43:85:83:6d:ab:3b:11:f4 Fingerprint (SHA-256): 83:F6:EC:12:92:4E:36:18:24:1C:72:C5:28:EF:87:AF:A0:E5:A6:77:CB:47:47:CA:E6:4E:CF:E0:29:75:84:05 Fingerprint (SHA1): CE:24:38:CC:A2:52:97:EE:D6:37:59:B3:F1:06:7A:C4:12:35:A3:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185290 (0x3110cf8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:58:00 2017 Not After : Tue Aug 23 18:58:00 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:0e:13:d6:b0:62:b0:59:ba:c5:d3:ce:de:5b:c8:93: e4:e2:44:f9:2b:fd:bf:1e:69:2f:fe:a3:14:fe:b1:34: 94:e9:11:5d:d2:c8:63:7b:12:ec:94:67:6c:b4:8e:2d: ed:ca:ed:80:56:46:11:8b:11:e4:44:d4:4b:09:90:7a: d9:3d:7c:b5:5b:8d:7d:3a:81:4e:60:53:cf:61:0d:e5: 92:ac:a3:da:e1:3f:ea:46:f0:cc:2a:d2:f6:1e:9b:0d: d2:8d:2d:bf:f3:41:74:36:19:94:ff:90:2b:34:e0:6e: 61:30:47:33:3c:f7:66:65:a8:66:0a:3f:06:37:3c:d4: 7f:08:78:5e:80:38:f8:f7:6c:64:d2:78:fb:9f:18:7f: 1e:00:f9:b7:e4:35:e8:d5:9d:5d:8c:d0:fa:91:ea:9b: 95:02:d8:c2:b6:44:a7:e5:04:66:e6:98:2c:59:b1:37: 34:8b:28:6a:bb:87:0e:df:74:b3:ec:39:c4:09:77:7b: 49:59:14:54:97:fd:29:d3:d0:4f:d0:9a:3c:e6:d4:52: 83:cf:65:b8:e9:bf:01:78:68:77:ed:00:34:d0:b4:e5: 25:63:5d:56:9a:db:df:7d:35:1a:04:7d:90:0c:de:69: 5c:bc:1e:9c:af:d5:e5:f9:9e:5e:88:35:b4:da:e6:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:83:b3:f0:a2:9c:ff:c6:73:58:fe:06:69:09:b7:68: be:57:20:79:05:f0:d7:77:59:ad:1e:96:ed:1d:d6:39: a7:37:e3:30:a0:2c:5d:19:77:b2:6c:7a:38:3f:96:90: 80:5f:b5:2d:9a:c6:4d:25:df:80:4c:88:c4:bd:20:a4: 5a:90:43:f3:5e:6a:37:3e:98:bf:d6:6f:7d:56:c7:9e: c7:7f:2a:f7:40:35:6f:d9:b5:e8:47:02:fc:9a:fd:79: 41:07:cd:2c:61:80:bd:f7:e1:e5:8d:9f:10:ab:dd:88: 7d:d0:59:e9:f3:a2:64:d8:7d:e1:10:7a:0a:0b:5b:0a: 44:13:8d:51:44:b6:39:aa:01:ca:78:75:e0:3d:c2:99: b5:e9:05:ac:84:46:5c:7a:fc:7a:36:0c:48:81:69:de: d5:96:a2:3e:87:b2:0d:d0:b9:12:5c:b0:a2:03:6f:f9: 8a:ec:45:89:16:05:78:fe:84:9e:fb:3f:30:21:d2:d6: 8d:18:f4:6e:62:77:f4:b9:eb:81:fb:26:6f:f2:d9:f3: d6:27:73:74:2d:06:d1:85:6e:07:46:77:b4:aa:3e:6d: 6a:7e:2c:c8:9a:01:69:bc:e6:0a:1a:6e:b5:f9:66:d2: fa:69:0b:65:76:61:1c:1a:43:85:83:6d:ab:3b:11:f4 Fingerprint (SHA-256): 83:F6:EC:12:92:4E:36:18:24:1C:72:C5:28:EF:87:AF:A0:E5:A6:77:CB:47:47:CA:E6:4E:CF:E0:29:75:84:05 Fingerprint (SHA1): CE:24:38:CC:A2:52:97:EE:D6:37:59:B3:F1:06:7A:C4:12:35:A3:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185291 (0x3110cf8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:58:02 2017 Not After : Tue Aug 23 18:58:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:63:db:a8:f6:3e:1f:6a:0c:8b:5c:23:8d:08:7d:28: 26:42:a3:8e:b9:c1:d1:0a:ea:9b:42:9c:58:e2:3a:87: c0:3c:ee:20:98:c2:4a:ad:7f:51:a2:d1:3e:20:93:f6: 6d:d8:13:64:a9:94:c3:f9:74:9a:c3:90:b6:c9:81:6e: 5a:73:ea:52:17:e7:b1:6a:aa:e6:24:c5:09:a9:d9:7f: a2:d2:86:27:0e:e6:90:7f:48:55:d0:18:2c:ff:56:00: 5b:5a:1e:8d:b3:ec:b6:a3:7b:5d:6e:78:fa:7c:db:fe: a0:ac:26:f0:da:5b:01:7c:04:ce:77:bf:dd:a1:60:28: 9a:e2:c4:3c:14:b3:87:0e:30:e7:27:4d:23:1a:4c:7f: 91:5c:a9:4e:6b:52:db:35:cc:76:d9:01:9d:bd:c4:3e: 28:29:1e:4c:0f:50:dc:9f:a0:71:94:22:2f:3a:c8:4d: e4:6f:53:04:c8:f1:38:a7:1b:b8:10:07:44:bf:8a:bb: 3f:1b:90:ca:73:66:20:4c:02:87:df:0b:fd:20:08:c3: 2e:71:1b:a3:25:3e:78:43:66:9f:b2:17:c2:75:e8:15: e2:eb:94:1f:a3:e1:32:35:90:ae:ba:a7:5f:7f:e3:a3: 46:14:f7:6a:08:7c:71:32:2c:97:79:cb:0a:33:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:12:d5:dc:f3:8d:b1:3c:01:6f:f1:b1:0b:57:1d:51: 3f:7b:ab:5b:34:7f:b4:fc:03:1d:14:a2:94:c1:1b:69: 22:9b:0f:86:8a:99:6d:26:ee:0c:db:0b:07:ec:3f:7e: 0f:83:b8:e3:61:5c:ac:9d:92:99:65:fe:51:04:cd:87: 87:5e:a6:a6:df:7b:da:d4:f9:25:d5:05:fa:d2:f4:9b: 99:6e:54:a2:0f:3a:af:45:5e:09:f1:39:c6:4c:6a:a6: 16:12:1f:31:f7:14:ef:6f:bc:6d:74:56:17:f7:99:62: 60:81:5e:44:29:69:a8:a3:58:5b:a7:ab:2d:f8:a8:f0: b5:a5:b2:a6:0e:e8:5b:7b:b1:1a:e7:d0:41:44:c3:e4: ac:5a:e5:69:cd:05:ac:f1:da:56:13:37:8c:d6:11:2b: ea:c7:d0:4e:1b:24:80:71:ae:b9:9a:ed:a8:55:a8:0e: 7f:00:e1:ad:ed:ec:4c:82:5e:ad:e2:67:c0:60:04:58: 0b:b0:17:11:fe:eb:2a:63:34:06:fb:e8:da:4f:89:f8: 3c:6a:55:e6:6a:1d:96:e0:a0:3a:35:50:67:eb:0f:ac: 76:d8:72:d1:0a:81:e2:2e:0d:e9:56:bc:ad:3a:c1:f6: b1:fc:df:ba:cd:2f:e6:28:2f:05:91:17:a2:e7:8c:70 Fingerprint (SHA-256): 26:C2:2A:85:52:3E:FA:B1:7C:47:A8:42:3E:EC:D0:38:FD:3C:91:16:70:0D:7D:53:EB:4F:2C:06:C6:C6:17:50 Fingerprint (SHA1): A4:53:36:52:C8:2B:69:54:36:35:53:93:51:54:53:05:D4:73:32:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185291 (0x3110cf8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:58:02 2017 Not After : Tue Aug 23 18:58:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:63:db:a8:f6:3e:1f:6a:0c:8b:5c:23:8d:08:7d:28: 26:42:a3:8e:b9:c1:d1:0a:ea:9b:42:9c:58:e2:3a:87: c0:3c:ee:20:98:c2:4a:ad:7f:51:a2:d1:3e:20:93:f6: 6d:d8:13:64:a9:94:c3:f9:74:9a:c3:90:b6:c9:81:6e: 5a:73:ea:52:17:e7:b1:6a:aa:e6:24:c5:09:a9:d9:7f: a2:d2:86:27:0e:e6:90:7f:48:55:d0:18:2c:ff:56:00: 5b:5a:1e:8d:b3:ec:b6:a3:7b:5d:6e:78:fa:7c:db:fe: a0:ac:26:f0:da:5b:01:7c:04:ce:77:bf:dd:a1:60:28: 9a:e2:c4:3c:14:b3:87:0e:30:e7:27:4d:23:1a:4c:7f: 91:5c:a9:4e:6b:52:db:35:cc:76:d9:01:9d:bd:c4:3e: 28:29:1e:4c:0f:50:dc:9f:a0:71:94:22:2f:3a:c8:4d: e4:6f:53:04:c8:f1:38:a7:1b:b8:10:07:44:bf:8a:bb: 3f:1b:90:ca:73:66:20:4c:02:87:df:0b:fd:20:08:c3: 2e:71:1b:a3:25:3e:78:43:66:9f:b2:17:c2:75:e8:15: e2:eb:94:1f:a3:e1:32:35:90:ae:ba:a7:5f:7f:e3:a3: 46:14:f7:6a:08:7c:71:32:2c:97:79:cb:0a:33:c3:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:12:d5:dc:f3:8d:b1:3c:01:6f:f1:b1:0b:57:1d:51: 3f:7b:ab:5b:34:7f:b4:fc:03:1d:14:a2:94:c1:1b:69: 22:9b:0f:86:8a:99:6d:26:ee:0c:db:0b:07:ec:3f:7e: 0f:83:b8:e3:61:5c:ac:9d:92:99:65:fe:51:04:cd:87: 87:5e:a6:a6:df:7b:da:d4:f9:25:d5:05:fa:d2:f4:9b: 99:6e:54:a2:0f:3a:af:45:5e:09:f1:39:c6:4c:6a:a6: 16:12:1f:31:f7:14:ef:6f:bc:6d:74:56:17:f7:99:62: 60:81:5e:44:29:69:a8:a3:58:5b:a7:ab:2d:f8:a8:f0: b5:a5:b2:a6:0e:e8:5b:7b:b1:1a:e7:d0:41:44:c3:e4: ac:5a:e5:69:cd:05:ac:f1:da:56:13:37:8c:d6:11:2b: ea:c7:d0:4e:1b:24:80:71:ae:b9:9a:ed:a8:55:a8:0e: 7f:00:e1:ad:ed:ec:4c:82:5e:ad:e2:67:c0:60:04:58: 0b:b0:17:11:fe:eb:2a:63:34:06:fb:e8:da:4f:89:f8: 3c:6a:55:e6:6a:1d:96:e0:a0:3a:35:50:67:eb:0f:ac: 76:d8:72:d1:0a:81:e2:2e:0d:e9:56:bc:ad:3a:c1:f6: b1:fc:df:ba:cd:2f:e6:28:2f:05:91:17:a2:e7:8c:70 Fingerprint (SHA-256): 26:C2:2A:85:52:3E:FA:B1:7C:47:A8:42:3E:EC:D0:38:FD:3C:91:16:70:0D:7D:53:EB:4F:2C:06:C6:C6:17:50 Fingerprint (SHA1): A4:53:36:52:C8:2B:69:54:36:35:53:93:51:54:53:05:D4:73:32:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1112: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1113: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185294 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1114: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1115: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1116: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1117: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185295 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1118: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1119: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1120: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1121: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185296 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1122: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1123: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1124: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1125: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 823185297 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1126: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1127: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1128: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1129: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 823185298 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1130: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1131: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1132: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1133: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 823185299 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1134: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1135: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1136: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1137: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 823185300 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1138: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1140: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1141: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1142: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1143: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1144: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185294 (0x3110cf8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:11 2017 Not After : Tue Aug 23 18:58:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:6b:73:11:ac:13:7e:11:2d:5f:5c:82:a8:e5:f0:d1: d0:fe:9a:88:1c:70:8d:82:b6:e3:d8:2b:38:b2:e2:d4: cd:62:45:de:46:24:41:98:a8:67:0c:3c:f0:3d:c6:5f: 57:c1:95:5e:c3:2b:6b:34:f8:29:0e:ef:dd:f2:3e:3a: 12:1e:53:46:a7:14:5c:f5:0b:88:3c:b8:fc:d0:6e:66: 7e:14:5a:b8:bc:de:5f:59:05:ae:dd:50:c6:b8:de:e5: 90:55:a0:35:39:6d:a6:ca:ba:32:fd:eb:e0:16:a9:d8: b1:a2:49:28:c0:16:1e:de:19:70:3e:8a:78:26:aa:06: 5f:9c:c5:e4:6f:e7:5f:67:9b:5a:e3:86:d3:80:f4:92: f2:40:9d:0f:f3:ce:a4:48:4d:20:e4:d7:2b:56:d2:2e: d6:48:2b:23:96:78:db:9b:6b:98:57:ed:4b:1e:e3:4c: 67:de:1c:84:c6:31:86:44:df:31:38:4b:44:50:46:17: 89:68:bb:08:5b:70:a7:81:3f:c3:ca:03:bd:bf:b0:ef: 4e:32:d9:ed:fc:20:59:b1:f9:86:60:08:f3:18:83:74: 2c:1e:ec:c0:a5:5b:1f:6c:cc:31:d4:94:35:05:23:5a: 6d:4a:cb:b6:6d:90:52:9c:a1:73:d5:5e:7c:51:db:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:d8:5e:e7:3a:f5:c6:27:6e:f2:23:20:5c:df:9c:49: e8:54:c6:69:65:5a:d9:13:2d:20:bc:9e:35:dc:aa:3a: 99:6e:68:bd:8e:9e:2b:33:16:b5:af:09:0a:0e:36:83: cf:85:d7:4d:ac:d6:73:c3:70:6e:05:e0:2d:5f:84:ce: b2:9e:0a:2c:99:d8:69:20:72:d7:71:74:c7:c2:22:9b: a8:95:73:68:d6:0b:fd:3b:87:63:8e:64:c8:44:43:fb: 52:90:e2:6a:8d:10:dc:24:99:d4:98:0a:22:3a:f0:4d: 6f:45:f1:78:81:19:09:42:51:a9:78:b0:4e:92:50:19: 25:17:34:20:f8:c6:29:26:4e:33:2b:24:2e:0e:f0:39: 88:d5:f9:b8:81:76:f8:b0:12:3a:3c:8d:c0:90:84:a7: 91:14:95:c5:0d:2a:82:d7:da:07:eb:6d:5d:51:c6:18: b7:63:eb:4d:a6:49:ca:c1:1f:02:ad:a6:fd:51:6b:0e: 60:0e:81:ba:a1:29:ae:aa:4f:f2:3f:bf:88:28:7e:01: a7:07:78:d9:10:0e:bb:f4:39:9b:24:84:08:f6:3e:d7: 08:3d:b2:83:ab:20:bb:69:c0:58:9b:ee:08:d0:06:43: ae:2a:2e:96:10:a0:30:88:59:70:31:c0:ba:00:e9:1f Fingerprint (SHA-256): 71:0A:1E:BF:35:E1:CA:5B:20:3A:34:43:D8:29:6D:B9:BC:08:82:41:43:5D:EF:C8:F2:A5:82:20:7F:B1:18:24 Fingerprint (SHA1): 24:F7:C1:04:7C:48:F2:63:A3:3C:50:A1:68:7B:6E:1B:CE:9A:91:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1146: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1148: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185294 (0x3110cf8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:11 2017 Not After : Tue Aug 23 18:58:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:6b:73:11:ac:13:7e:11:2d:5f:5c:82:a8:e5:f0:d1: d0:fe:9a:88:1c:70:8d:82:b6:e3:d8:2b:38:b2:e2:d4: cd:62:45:de:46:24:41:98:a8:67:0c:3c:f0:3d:c6:5f: 57:c1:95:5e:c3:2b:6b:34:f8:29:0e:ef:dd:f2:3e:3a: 12:1e:53:46:a7:14:5c:f5:0b:88:3c:b8:fc:d0:6e:66: 7e:14:5a:b8:bc:de:5f:59:05:ae:dd:50:c6:b8:de:e5: 90:55:a0:35:39:6d:a6:ca:ba:32:fd:eb:e0:16:a9:d8: b1:a2:49:28:c0:16:1e:de:19:70:3e:8a:78:26:aa:06: 5f:9c:c5:e4:6f:e7:5f:67:9b:5a:e3:86:d3:80:f4:92: f2:40:9d:0f:f3:ce:a4:48:4d:20:e4:d7:2b:56:d2:2e: d6:48:2b:23:96:78:db:9b:6b:98:57:ed:4b:1e:e3:4c: 67:de:1c:84:c6:31:86:44:df:31:38:4b:44:50:46:17: 89:68:bb:08:5b:70:a7:81:3f:c3:ca:03:bd:bf:b0:ef: 4e:32:d9:ed:fc:20:59:b1:f9:86:60:08:f3:18:83:74: 2c:1e:ec:c0:a5:5b:1f:6c:cc:31:d4:94:35:05:23:5a: 6d:4a:cb:b6:6d:90:52:9c:a1:73:d5:5e:7c:51:db:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:d8:5e:e7:3a:f5:c6:27:6e:f2:23:20:5c:df:9c:49: e8:54:c6:69:65:5a:d9:13:2d:20:bc:9e:35:dc:aa:3a: 99:6e:68:bd:8e:9e:2b:33:16:b5:af:09:0a:0e:36:83: cf:85:d7:4d:ac:d6:73:c3:70:6e:05:e0:2d:5f:84:ce: b2:9e:0a:2c:99:d8:69:20:72:d7:71:74:c7:c2:22:9b: a8:95:73:68:d6:0b:fd:3b:87:63:8e:64:c8:44:43:fb: 52:90:e2:6a:8d:10:dc:24:99:d4:98:0a:22:3a:f0:4d: 6f:45:f1:78:81:19:09:42:51:a9:78:b0:4e:92:50:19: 25:17:34:20:f8:c6:29:26:4e:33:2b:24:2e:0e:f0:39: 88:d5:f9:b8:81:76:f8:b0:12:3a:3c:8d:c0:90:84:a7: 91:14:95:c5:0d:2a:82:d7:da:07:eb:6d:5d:51:c6:18: b7:63:eb:4d:a6:49:ca:c1:1f:02:ad:a6:fd:51:6b:0e: 60:0e:81:ba:a1:29:ae:aa:4f:f2:3f:bf:88:28:7e:01: a7:07:78:d9:10:0e:bb:f4:39:9b:24:84:08:f6:3e:d7: 08:3d:b2:83:ab:20:bb:69:c0:58:9b:ee:08:d0:06:43: ae:2a:2e:96:10:a0:30:88:59:70:31:c0:ba:00:e9:1f Fingerprint (SHA-256): 71:0A:1E:BF:35:E1:CA:5B:20:3A:34:43:D8:29:6D:B9:BC:08:82:41:43:5D:EF:C8:F2:A5:82:20:7F:B1:18:24 Fingerprint (SHA1): 24:F7:C1:04:7C:48:F2:63:A3:3C:50:A1:68:7B:6E:1B:CE:9A:91:33 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1150: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1151: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185301 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1152: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1153: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1154: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185302 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1156: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1158: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1159: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 823185303 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1160: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1162: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1163: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 823185304 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1164: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1165: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1166: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1167: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 823185305 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1168: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1169: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1170: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1171: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 823185306 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1172: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1173: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1174: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1175: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 823185307 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1176: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1177: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1178: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1179: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 823185308 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1180: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1181: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1182: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1183: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 823185309 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1184: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1185: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1186: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1187: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 823185310 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1188: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1189: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1190: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1191: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 823185311 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1192: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1193: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1194: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1195: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 823185312 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1196: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1197: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1198: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1199: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 823185313 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1200: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1201: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1202: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1203: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 823185314 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1204: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1205: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1206: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1207: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 823185315 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1208: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1209: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1210: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1211: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 823185316 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1212: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1213: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1214: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1215: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 823185317 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1218: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 823185318 --extCP --extIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1220: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1222: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 823185319 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1226: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1227: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 823185320 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1230: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1231: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 823185321 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1232: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1233: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1234: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1235: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 823185322 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1236: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1237: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1238: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1239: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 823185323 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1240: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1241: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1242: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1243: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 823185324 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1244: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1245: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1246: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1247: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 823185325 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1248: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1249: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1250: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1251: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 823185326 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1252: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1253: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1254: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1255: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 823185327 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1257: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1258: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1259: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 823185328 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1261: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1262: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1263: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 823185329 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1265: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1266: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1267: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 823185330 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1269: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1270: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1273: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1277: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1281: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1289: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1290: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1291: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1292: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185301 (0x3110cf95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 18:58:27 2017 Not After : Tue Aug 23 18:58:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:5f:a2:b6:92:d7:db:87:10:06:7f:6e:66:86:7d:53: e1:a0:04:67:87:3a:be:83:51:ad:f0:98:a4:f0:94:41: 77:17:7d:22:16:59:a5:e1:be:5c:fa:52:be:1d:0a:9a: 61:2b:92:15:48:c3:70:37:b5:83:c4:4c:a2:54:c5:a6: 9e:58:78:b4:1b:c5:a3:9c:77:80:9e:79:e2:60:32:fd: d1:a9:0a:e6:55:7e:a1:27:5c:10:fd:32:4d:75:c9:72: b3:9e:5a:7a:18:2e:53:61:44:e1:04:ce:06:ab:84:84: d9:47:25:4d:7f:e6:5e:d5:dc:d5:f7:9d:bf:8b:85:0e: 39:fb:7a:4e:ac:b1:80:5b:ce:1c:ca:fe:45:d6:39:52: c2:d7:66:05:11:03:a1:7b:d3:61:58:7f:49:1a:81:7a: 69:a2:5a:e8:8c:a0:74:d8:09:18:a5:3a:3a:c8:d4:dc: 20:73:09:f4:30:8f:2f:49:08:98:2f:28:01:23:7d:a4: 8e:20:bd:6c:b0:fa:f9:1e:6a:69:37:2f:83:1f:97:c3: 1b:c9:d5:23:a6:7a:e1:02:ef:ec:2d:cc:4f:54:7c:d0: 56:6e:f0:65:0f:1d:85:9b:7f:b2:4a:cc:5d:05:43:17: 93:9f:7b:b0:13:38:a3:b9:94:4a:e6:e1:8c:43:84:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:5d:0d:d4:b3:1c:1e:11:d0:f7:2e:1a:c5:db:86:93: 87:68:aa:ba:bc:fe:83:ef:cb:53:9d:25:f9:44:18:3b: 0d:2a:37:2f:8d:43:18:10:d8:ab:37:4f:eb:7f:8e:16: e9:88:50:61:8f:14:2d:a0:93:d9:a8:21:38:0d:99:5d: 63:08:11:41:fd:18:8b:86:fe:1e:8d:bf:19:6b:a1:0a: 71:65:9f:5f:fa:51:38:7d:1b:84:62:82:bf:ef:f8:0a: 42:ad:a4:63:b3:d0:df:75:72:7b:8b:67:b2:10:78:f5: d0:c7:fb:51:41:4f:c4:19:07:86:79:78:98:ed:30:40: ea:73:cd:62:80:41:fc:08:1d:da:3c:f7:d1:b7:df:f4: 23:45:3c:a7:85:9a:23:d0:b9:e4:7d:14:a8:f2:6b:6a: 67:af:8a:7b:c0:f9:e1:50:28:19:12:f7:a3:35:b4:40: ee:d8:e0:b3:35:57:0b:75:d9:62:79:89:93:74:16:1c: 81:e9:50:45:31:d5:97:4d:96:68:a5:97:a4:0e:0b:a1: 15:1e:1b:72:31:55:93:bb:54:6e:6b:a5:f3:0e:ef:2e: 24:48:22:7c:1a:83:fe:f3:6b:57:6e:62:1a:05:b9:1b: b4:3d:0a:06:e8:39:2a:34:ba:86:6a:fb:47:68:7f:a6 Fingerprint (SHA-256): 6E:C1:E5:6C:BE:A3:86:0E:8F:B8:58:0D:6E:9A:94:F4:EA:DA:4D:B2:21:5A:34:0D:83:D5:CD:1A:C0:3C:D2:4B Fingerprint (SHA1): 23:77:10:D1:8F:FF:3B:2C:75:3D:DC:66:73:60:84:4C:6E:86:BF:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1293: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1294: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1295: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185331 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1296: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1297: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1298: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1299: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 823185332 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1300: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1301: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1302: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1303: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 823185333 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1304: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1305: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1306: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1307: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 823185334 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1308: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1309: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1310: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1311: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 823185335 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1312: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1313: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1314: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1315: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 823185336 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1316: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1317: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1318: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1319: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 823185337 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1320: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1321: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1322: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185331 (0x3110cfb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:22 2017 Not After : Tue Aug 23 18:59:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:f5:ac:cf:2f:f1:d2:c5:ee:3d:58:a7:63:28:4d:9e: 88:3f:d2:77:85:e6:84:e5:d1:95:f0:03:69:b9:0a:ce: b0:70:ce:13:d9:f9:d3:6a:9f:2e:61:0c:a4:fd:05:50: 84:1a:f2:26:01:b4:a3:61:f6:a6:50:cb:3d:c1:25:07: c0:18:75:b7:11:e6:64:34:a6:1a:fa:91:c8:1e:6a:c1: f1:6c:64:5f:f9:d6:4f:f2:1e:dc:57:cd:2a:cd:33:91: 91:01:93:ca:ad:88:8a:2d:68:69:1b:37:b9:b8:a4:0f: 66:f3:9c:cd:b0:57:22:64:f0:e3:a6:81:8c:2a:6d:15: aa:93:f0:e0:38:7b:0e:41:7d:25:43:12:80:aa:19:21: 4f:35:61:95:5e:6c:24:56:73:30:84:2b:44:f2:1f:ce: a8:3f:94:b3:b8:0e:0e:98:24:43:db:13:63:64:4b:fb: 3c:14:50:b2:31:17:17:b8:26:ce:5b:09:9d:18:19:d9: 95:8a:32:9b:18:33:0a:52:b2:73:e0:aa:54:0c:b6:db: 9c:fc:1f:1b:ee:01:16:c4:be:9b:52:33:8d:55:19:8a: 47:be:a3:01:bb:54:7e:6d:89:ea:3a:94:84:d2:b6:f0: c7:a4:bc:61:07:d8:d9:20:8b:36:c1:17:38:e2:0e:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:7e:2e:43:74:d1:19:4a:20:88:6f:fe:b8:85:85:37: cb:aa:6e:77:e7:8d:74:00:bf:25:5d:5d:50:61:ed:3d: 5c:a3:30:cd:6e:84:1b:52:a6:ef:9f:7f:b7:af:b2:32: 02:f7:51:3d:55:c4:66:e0:6b:7c:a6:2f:63:5a:28:f6: fa:1a:ab:96:88:d5:2f:a0:c9:47:10:83:d1:97:2d:a9: c4:24:f3:19:72:4e:7b:04:e0:5a:72:c7:ba:dd:4d:44: 10:cb:98:86:c9:df:18:75:30:20:87:10:07:34:09:5f: 0a:e0:1d:78:71:14:4f:2f:20:9e:0d:e6:66:fb:f9:e5: f5:30:0a:9c:5f:d1:7b:97:f3:d0:f4:6c:e3:30:9b:f4: 71:85:26:98:ba:0d:21:5d:05:aa:64:b5:7a:0f:55:87: a0:96:3e:13:8d:03:20:a5:76:35:51:d1:fc:a6:79:dc: 86:eb:2c:75:fd:1b:2c:39:c2:eb:48:be:ca:54:7a:55: 0b:1a:2c:13:75:aa:6c:3b:b9:c8:85:ce:10:15:08:9b: b3:17:bb:37:d5:0d:22:fc:f0:76:8a:d5:5a:29:7c:5a: 10:89:57:00:eb:ea:e8:f4:56:4e:b8:01:d5:01:10:f1: aa:35:aa:ac:4a:ca:2c:29:a1:fe:12:59:42:d3:5d:29 Fingerprint (SHA-256): A0:A2:9D:C5:29:C4:79:C1:40:68:91:6B:E1:6B:AF:23:F7:7F:28:4A:A1:B6:D9:54:A1:66:9B:0F:81:F4:63:D3 Fingerprint (SHA1): 4E:06:90:05:D5:3D:3F:42:32:AE:DF:7B:2B:7C:7F:80:99:3E:D1:A0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1323: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1324: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1325: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1326: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185331 (0x3110cfb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:22 2017 Not After : Tue Aug 23 18:59:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:f5:ac:cf:2f:f1:d2:c5:ee:3d:58:a7:63:28:4d:9e: 88:3f:d2:77:85:e6:84:e5:d1:95:f0:03:69:b9:0a:ce: b0:70:ce:13:d9:f9:d3:6a:9f:2e:61:0c:a4:fd:05:50: 84:1a:f2:26:01:b4:a3:61:f6:a6:50:cb:3d:c1:25:07: c0:18:75:b7:11:e6:64:34:a6:1a:fa:91:c8:1e:6a:c1: f1:6c:64:5f:f9:d6:4f:f2:1e:dc:57:cd:2a:cd:33:91: 91:01:93:ca:ad:88:8a:2d:68:69:1b:37:b9:b8:a4:0f: 66:f3:9c:cd:b0:57:22:64:f0:e3:a6:81:8c:2a:6d:15: aa:93:f0:e0:38:7b:0e:41:7d:25:43:12:80:aa:19:21: 4f:35:61:95:5e:6c:24:56:73:30:84:2b:44:f2:1f:ce: a8:3f:94:b3:b8:0e:0e:98:24:43:db:13:63:64:4b:fb: 3c:14:50:b2:31:17:17:b8:26:ce:5b:09:9d:18:19:d9: 95:8a:32:9b:18:33:0a:52:b2:73:e0:aa:54:0c:b6:db: 9c:fc:1f:1b:ee:01:16:c4:be:9b:52:33:8d:55:19:8a: 47:be:a3:01:bb:54:7e:6d:89:ea:3a:94:84:d2:b6:f0: c7:a4:bc:61:07:d8:d9:20:8b:36:c1:17:38:e2:0e:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:7e:2e:43:74:d1:19:4a:20:88:6f:fe:b8:85:85:37: cb:aa:6e:77:e7:8d:74:00:bf:25:5d:5d:50:61:ed:3d: 5c:a3:30:cd:6e:84:1b:52:a6:ef:9f:7f:b7:af:b2:32: 02:f7:51:3d:55:c4:66:e0:6b:7c:a6:2f:63:5a:28:f6: fa:1a:ab:96:88:d5:2f:a0:c9:47:10:83:d1:97:2d:a9: c4:24:f3:19:72:4e:7b:04:e0:5a:72:c7:ba:dd:4d:44: 10:cb:98:86:c9:df:18:75:30:20:87:10:07:34:09:5f: 0a:e0:1d:78:71:14:4f:2f:20:9e:0d:e6:66:fb:f9:e5: f5:30:0a:9c:5f:d1:7b:97:f3:d0:f4:6c:e3:30:9b:f4: 71:85:26:98:ba:0d:21:5d:05:aa:64:b5:7a:0f:55:87: a0:96:3e:13:8d:03:20:a5:76:35:51:d1:fc:a6:79:dc: 86:eb:2c:75:fd:1b:2c:39:c2:eb:48:be:ca:54:7a:55: 0b:1a:2c:13:75:aa:6c:3b:b9:c8:85:ce:10:15:08:9b: b3:17:bb:37:d5:0d:22:fc:f0:76:8a:d5:5a:29:7c:5a: 10:89:57:00:eb:ea:e8:f4:56:4e:b8:01:d5:01:10:f1: aa:35:aa:ac:4a:ca:2c:29:a1:fe:12:59:42:d3:5d:29 Fingerprint (SHA-256): A0:A2:9D:C5:29:C4:79:C1:40:68:91:6B:E1:6B:AF:23:F7:7F:28:4A:A1:B6:D9:54:A1:66:9B:0F:81:F4:63:D3 Fingerprint (SHA1): 4E:06:90:05:D5:3D:3F:42:32:AE:DF:7B:2B:7C:7F:80:99:3E:D1:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1327: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1328: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1329: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1330: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185338 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1331: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1332: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1333: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185339 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1335: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1337: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185340 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1341: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1342: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185341 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1345: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1346: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1347: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1348: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185338 (0x3110cfba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:35 2017 Not After : Tue Aug 23 18:59:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:b3:98:b4:df:7b:5a:0f:8e:48:cd:00:95:c0:f7:08: a0:a8:88:10:1b:8e:b0:ed:92:fc:ee:04:a2:03:91:cc: fe:dc:75:e7:05:c5:69:5c:98:9d:66:11:f0:7e:ab:28: 12:c9:80:93:03:6f:ce:e3:e5:81:4e:d6:b4:64:c7:91: 0a:72:83:f4:21:e7:35:cb:ca:ef:b5:b5:f6:85:38:4d: 53:7a:17:d3:42:bd:13:b1:dc:70:98:b2:cb:9d:7d:05: 07:6f:02:22:91:5d:de:b9:b5:a0:14:db:64:f5:da:33: 26:f7:cf:93:65:47:eb:84:8c:e7:5a:30:fe:39:d9:c1: 47:61:d5:e9:5a:af:e6:6a:cf:80:7c:3b:c8:88:8c:53: 3a:8a:81:e4:6e:a7:54:6c:70:80:ba:1a:5e:7f:17:2f: 33:72:2e:4e:8b:bc:7c:b6:b7:0f:62:18:d4:84:d9:cc: 0a:9c:00:62:76:9d:27:84:8d:35:2c:11:17:90:d5:ed: 2f:c2:26:8d:7e:29:c1:58:53:d2:55:91:a8:21:22:d8: 06:09:ce:fa:18:09:14:68:93:d7:cc:6d:ab:4a:bd:f0: 5d:cc:22:9d:54:97:c6:2f:7d:01:a1:ff:28:2e:7e:0d: 9c:06:ac:a1:44:2e:5d:ed:83:41:1e:c0:ee:af:17:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:0c:61:50:1b:36:98:5f:f4:14:da:ec:f9:82:49:0e: 7e:b0:17:01:8c:9b:4d:19:ef:1f:40:e3:3f:a0:ab:e5: a1:16:84:82:be:78:16:5f:32:a9:2e:a3:34:f0:42:f0: 70:0d:bf:7a:ee:9e:e4:ef:8c:8a:b5:70:36:19:57:36: 14:8d:91:3f:21:b4:bf:59:b3:0e:47:66:c0:20:04:76: e5:ee:b3:be:53:15:52:51:b6:0c:b2:88:a4:0f:39:dd: 0b:16:6e:0d:f7:ad:32:e5:d3:36:18:07:86:74:cf:c4: 23:a3:6a:2a:58:f6:a0:6a:f1:2d:e1:1b:1b:51:84:13: 88:f2:04:6d:33:37:f0:9d:af:16:83:ae:29:3d:d4:30: ea:84:26:56:83:b9:66:4a:bc:ee:74:2f:90:2b:47:cb: 22:ea:9b:91:0a:fd:37:fa:1f:6d:99:31:d1:4a:a3:fb: f2:0c:b5:a0:b4:ab:d1:3b:8f:2c:89:95:81:43:4f:61: 3a:45:8f:50:72:2d:e8:df:f0:ad:f9:93:f7:36:cc:48: 5c:e1:63:88:2b:62:f1:00:29:3f:4d:ab:39:b3:c0:6c: 8c:94:79:98:74:3b:11:c0:bd:15:3f:50:36:90:e2:38: 20:05:94:1e:24:54:83:fe:a8:79:6e:11:18:3e:d7:53 Fingerprint (SHA-256): 58:BE:BF:DD:C5:FB:88:02:FD:92:7F:73:BF:78:92:29:17:80:E0:70:8E:11:8F:06:56:7E:20:5A:7A:DF:9B:B5 Fingerprint (SHA1): F4:66:B7:C3:AB:AB:86:EE:40:E6:84:51:0E:F9:F9:DE:63:A1:34:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185339 (0x3110cfbb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:36 2017 Not After : Tue Aug 23 18:59:36 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:4e:10:3a:d1:1e:a1:96:2a:a7:5a:4c:82:0b:ef:09: 35:90:78:7a:6a:c0:06:77:b9:71:60:e8:61:2d:58:fa: e9:d5:9d:e1:57:e9:73:b6:bb:14:de:70:23:5c:47:b5: 27:f1:f5:e0:d7:c4:ed:92:ea:1c:5f:b9:63:73:4a:18: 23:29:db:1f:32:ab:fd:48:f8:53:e9:2f:9b:fb:53:c3: 15:37:4c:e1:82:d7:5f:c1:43:38:bc:8f:9c:c4:99:e6: d1:42:7f:c1:47:4a:da:1b:08:ed:7b:36:af:5e:48:0e: 25:8c:77:c8:98:6f:6a:96:ac:f0:6a:71:e6:ef:a0:d5: e0:ee:8c:35:ed:48:c3:de:e5:7c:62:0a:a8:6a:38:0c: b8:c7:fb:11:04:cf:90:80:66:94:f1:65:e6:b6:97:99: f8:12:94:6b:71:9d:1f:7a:8e:3b:1f:08:9c:d8:25:d0: c5:1a:fe:c9:04:8b:e1:6e:99:f2:79:b8:1a:41:bb:ac: d0:5a:e0:19:35:31:ae:49:a3:5c:08:01:84:66:e6:dd: fb:2d:44:0f:02:92:25:b8:c1:93:8b:d8:a1:1b:10:c4: 33:44:ef:fd:4b:31:e0:4e:e8:96:d4:7c:1f:35:67:87: 48:f2:94:0b:e8:c9:df:ed:9c:f7:e1:da:4c:31:d3:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:b5:db:a1:c7:82:e1:7b:58:10:d8:bc:c9:5b:a7:13: 11:9e:68:0c:a9:78:b8:44:65:68:5d:c2:75:83:3d:b2: e4:fd:c3:a0:bb:2b:e9:b7:6f:ac:64:3c:a0:64:4c:7c: f7:1f:04:d4:7a:ac:75:04:e1:d8:03:52:6b:af:82:2f: 39:ca:6f:6a:16:99:9c:11:3e:a4:8e:9c:7d:b3:bb:bd: d2:2b:1c:41:8f:2a:71:f1:c2:ad:95:e0:fb:ad:a0:19: 99:21:da:47:59:b0:99:77:c6:4f:bd:d2:c8:d4:fb:88: e0:97:a9:bc:aa:fe:7d:06:b7:fd:3e:e1:8a:19:0b:15: e8:36:39:97:27:46:9a:78:39:ba:68:8c:56:98:24:19: 81:a7:b0:38:7a:c6:32:0a:9b:4c:71:3b:b0:f9:e4:a7: ae:e8:a7:6a:1e:38:5a:3e:fb:ae:bd:16:b3:59:4b:62: 7f:46:d1:df:5e:ad:ad:26:57:9e:cf:96:7b:44:e7:f4: 63:ad:b5:8b:09:43:c4:00:ce:da:0d:52:e1:f4:e8:e8: 94:15:8e:69:89:cd:2f:37:00:5a:68:33:48:16:21:0c: f5:00:a6:6c:f7:d8:7c:5b:e4:f2:37:40:e0:01:41:6c: eb:c3:27:eb:0f:9f:98:10:5e:42:3e:07:b2:c9:6e:6b Fingerprint (SHA-256): F0:07:24:BD:5E:51:1F:B9:8D:C7:12:06:9A:DF:88:D5:75:D0:D1:CE:A8:09:43:9E:EC:01:C8:27:C1:98:4A:78 Fingerprint (SHA1): BC:2A:98:C9:D8:98:9A:3D:D4:5A:54:39:35:B1:A1:ED:E0:1A:61:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185340 (0x3110cfbc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:59:38 2017 Not After : Tue Aug 23 18:59:38 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:8e:bd:33:88:d4:94:f7:c3:9c:65:db:0a:b0:fb:84: 38:fb:f7:c6:cf:a7:bb:cf:f9:80:bb:71:51:6d:f7:3c: f1:41:77:36:11:81:e3:e4:13:d9:e5:e2:ab:64:ac:a8: 19:99:b2:99:b1:38:9b:a3:38:ba:5f:a4:b3:cf:92:fc: 71:e3:5e:67:0b:5d:49:6d:63:41:9a:bb:6d:09:0d:a9: 1b:a2:c9:a4:22:b7:6c:99:f3:7c:10:13:d5:3d:92:42: 77:6a:14:77:bc:50:ec:ae:e0:63:b3:2e:1b:5a:a5:b7: ea:d8:3d:a1:3d:14:08:67:6c:7c:51:6c:f3:1b:37:d2: ed:4b:33:89:22:fe:ec:5e:cd:1e:7c:36:fd:f8:68:a5: d1:34:64:ac:e9:28:ef:13:58:f3:b4:9a:ef:92:6e:76: 07:9f:68:82:45:22:64:76:73:fc:96:16:03:bd:9d:aa: 6c:33:a4:0b:9a:f0:dd:cc:f0:96:71:7d:4c:c7:f0:7f: 34:7c:eb:a6:cb:a0:d9:88:ac:17:e9:cd:64:5f:eb:cc: ec:c9:e2:f4:60:d5:e8:eb:03:8b:94:38:0d:95:9d:e2: 5d:78:bb:0d:8b:95:8d:32:1b:86:e7:31:7f:2d:fb:29: 3c:4b:51:1a:db:86:82:21:c2:9b:9c:2e:35:67:47:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:b2:d7:d7:b9:47:03:36:2f:d2:96:03:e2:82:9d:c5: e8:22:a7:2b:3c:50:74:a4:b5:00:89:51:43:27:30:c6: 27:a2:74:57:12:10:96:0d:a5:6e:3d:b3:2b:84:07:b2: 3b:ca:3f:7b:a1:f4:7a:3a:a6:60:b6:1d:3f:5b:c3:a6: 12:fd:13:67:08:11:cd:85:71:4e:5c:29:51:36:00:b4: 8b:79:4b:b8:91:fd:8e:aa:99:7f:39:5f:95:65:43:1b: af:81:8a:9f:a3:b6:09:e3:76:a8:15:38:47:9f:b4:e3: e8:6c:35:a6:32:ef:4d:ce:31:68:f1:86:07:76:64:b7: 39:49:b8:2d:1e:09:23:21:12:25:7a:5a:29:c4:6c:ff: 4f:2c:91:62:99:43:59:b3:2f:d8:99:00:12:e5:41:cf: db:39:3e:4d:87:02:b5:40:d9:02:ab:c7:91:7b:da:4e: 04:75:27:28:c0:80:ff:2f:f8:2c:02:fc:4a:53:11:ae: 99:25:30:58:65:c4:3b:d2:2d:6f:59:c3:b2:99:d5:1d: f2:71:30:23:e7:a5:1a:dd:e7:8b:13:62:36:c6:6c:3b: d0:92:bc:39:e4:1a:31:4b:34:af:c1:d2:31:3a:81:69: 12:d2:cb:c4:20:3e:7d:52:6e:19:30:5f:f7:56:bb:33 Fingerprint (SHA-256): D6:8B:A2:97:C3:A6:A2:92:77:79:60:2D:E3:A1:84:5E:98:9D:53:AE:F2:73:01:20:A5:5D:3D:27:8C:BF:BE:16 Fingerprint (SHA1): EC:33:40:5B:C1:20:98:3C:ED:A7:E5:1D:BC:D1:66:12:FF:30:2B:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1354: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1355: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185342 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1356: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1357: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1358: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1359: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185343 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1360: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1361: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1362: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1363: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185344 --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1364: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1365: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1366: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1367: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 823185345 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1368: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1369: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1370: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1371: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 823185346 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1372: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1373: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1374: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1375: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1376: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1377: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1378: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185342 (0x3110cfbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:43 2017 Not After : Tue Aug 23 18:59:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:a8:10:c4:94:aa:75:a1:b5:cf:f8:d5:a7:e7:c4:09: 09:ec:67:ea:2f:2d:4c:94:2c:8a:dd:a7:10:4f:53:cd: ef:16:7c:4e:b2:53:3b:92:85:9b:93:58:73:51:83:77: 66:a2:a3:b6:fc:16:df:da:83:99:87:5c:d4:f9:c7:69: 3d:46:d6:c0:bb:6b:17:79:d6:74:ee:5f:d5:3c:00:4a: 50:0d:ff:59:da:a1:78:8a:85:0a:1c:c8:33:e9:ef:a1: 27:1a:1d:83:1b:25:90:b9:e5:92:b7:e8:7f:5f:41:ae: ef:50:0e:0f:39:ea:0d:ff:98:0e:2c:d5:1e:0d:84:0f: eb:0d:11:1f:5d:40:42:69:8f:6a:98:45:57:d9:60:47: 70:b3:1f:fd:8c:25:d6:c8:cc:f0:94:fd:ae:73:4c:b7: fd:94:23:b2:0c:62:9e:9f:d5:0a:7f:8a:a1:09:70:cc: e4:9e:99:96:b2:cc:7b:bf:32:25:9a:a0:fa:6e:a2:fe: 8a:72:ee:e0:e7:5d:cb:19:7d:f8:1c:29:8f:b9:ef:2a: 6e:50:3a:ce:66:8e:c6:18:4e:ce:b8:a9:61:6d:e3:f1: 28:b2:d6:19:a4:aa:4f:89:ea:94:bc:39:fc:c5:91:75: 0b:76:e3:e9:f4:10:87:36:c5:4a:70:78:ca:11:83:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c9:83:f8:ce:46:ff:be:2e:f9:28:2f:ad:c0:b0:4e:26: 99:60:8a:1a:c7:59:9b:11:9f:a7:5f:1d:bb:cb:8c:96: c8:9c:62:59:9e:87:ea:bc:f9:8e:6b:2e:5b:eb:53:8b: 8f:02:b1:de:70:f0:db:14:88:0d:89:8e:44:ae:a5:0c: 14:63:41:38:0e:cf:65:6d:63:94:8b:ba:c5:95:56:0c: 8e:3f:eb:eb:05:73:76:cb:e7:5e:41:9e:6c:76:93:4c: c8:c5:b2:45:09:34:54:90:08:74:91:50:e8:36:c9:ba: ba:21:d8:40:5b:40:3a:f7:26:d5:ee:5f:85:fd:04:70: ae:76:d7:66:c3:f8:21:ab:f2:5a:f5:a7:75:40:f8:13: 9a:19:65:37:02:9e:95:d7:25:28:68:3b:d6:85:ef:f5: 53:46:b8:ad:26:e4:2a:d4:e9:42:02:4f:d1:55:3f:e4: fc:b9:7a:ec:3c:0d:44:f5:c6:e6:a5:bc:68:b5:a8:d2: 51:27:4f:4a:ec:a0:66:9b:29:d7:61:56:5a:23:8b:df: bb:ed:63:8c:07:37:40:53:f7:bb:2e:de:98:e6:5c:1b: d5:99:8a:e5:cb:75:c1:4e:e7:f3:03:0a:91:ec:0b:41: 52:19:56:78:dc:4f:81:76:c5:94:21:b3:34:b7:95:58 Fingerprint (SHA-256): AC:39:BC:C0:9D:1D:CD:B2:19:1B:16:B5:46:BD:62:D5:99:70:31:F2:AE:25:98:A7:DC:94:FF:C2:D7:93:B0:8E Fingerprint (SHA1): 40:CB:C4:76:F7:85:C5:C7:71:88:56:EC:76:90:4D:40:97:A9:36:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185343 (0x3110cfbf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:45 2017 Not After : Tue Aug 23 18:59:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:55:4d:92:cc:6b:27:7a:35:2e:ea:b8:85:a9:53:97: 75:c7:a8:3d:3b:b9:07:83:0a:54:4e:d3:a5:07:47:cb: ab:c4:67:53:3e:54:48:b7:8a:05:26:a2:f8:20:ac:b9: 49:8a:2f:51:c8:5b:e9:34:7c:bc:d8:3b:5e:d1:7d:37: ba:f7:e1:97:68:9b:f9:36:58:1b:1e:a9:54:33:d3:2b: a3:db:2f:37:1d:a8:75:41:c4:2e:7c:a3:f4:45:53:8f: 5a:23:47:00:44:22:50:13:cf:2e:88:2a:8f:2f:5e:a0: c8:a0:8b:a3:d9:ae:1e:c8:d0:b0:64:b6:fb:da:a9:e5: d3:47:84:ee:40:e8:d1:22:a6:73:66:5c:2e:b9:6b:c8: 11:04:c3:71:99:a3:c4:4e:4f:31:ac:fd:1c:f0:6a:70: f3:ac:1c:90:18:d0:57:02:db:f2:d0:ee:14:fa:db:58: 2c:50:90:3b:f2:d0:7c:39:1c:c6:7d:a8:f1:69:48:92: 87:45:6d:59:7f:c6:a0:48:c1:98:58:18:cd:34:bb:ce: 10:9b:32:09:52:a2:2c:bb:4a:d0:a9:4d:e5:89:dd:42: 43:b1:d4:30:6d:7e:bd:cd:f2:74:9b:79:07:79:18:43: c5:61:ac:8b:c2:47:67:6b:34:b6:da:15:99:cf:b1:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:c9:fd:08:7e:ff:ea:20:25:b2:56:60:b3:ea:81:c8: 9d:13:1c:d0:a6:28:9f:82:1f:c2:d9:e4:c0:47:45:9a: a1:6c:87:ee:67:8e:b6:25:21:9d:79:72:43:94:7d:2c: a0:8c:05:0b:f6:ce:8e:60:a0:b5:8f:df:6b:91:66:b2: 78:6e:0f:3d:d9:4a:22:9b:87:23:9c:be:16:64:17:85: e6:db:92:16:22:dc:df:71:45:28:b6:f2:19:df:ad:0e: 99:48:f9:04:ba:d0:dc:29:35:2e:ce:2f:25:74:3e:2d: 40:31:36:f8:b9:e4:42:61:42:cb:69:e1:0d:40:fe:13: 1f:8b:7b:c7:ca:bb:10:72:31:34:14:f1:1e:a6:e7:ea: 42:01:cc:da:be:4d:3b:03:f8:85:02:cf:a5:9c:44:1d: 21:61:ed:55:e3:36:44:38:d2:f4:4b:43:6c:3e:12:b6: 91:2d:68:45:9d:fc:a1:be:6e:c7:03:7b:f7:a5:e1:64: 3f:22:96:3b:3a:25:ab:86:1e:23:8c:92:2f:e4:4f:29: a5:08:bf:f5:ea:f8:43:68:f5:64:fd:5d:86:e6:47:7f: 73:ad:37:5d:9d:16:ff:36:f1:56:ca:20:49:27:05:58: e1:a9:72:9c:f8:57:4b:78:34:c4:54:61:8a:5d:05:56 Fingerprint (SHA-256): F4:A7:55:67:74:4F:E5:92:7F:82:7F:99:86:F6:19:27:73:00:06:73:93:A3:19:1E:D1:65:4E:74:1E:AF:85:6C Fingerprint (SHA1): 49:8F:C1:6E:9C:F0:09:BE:F8:FC:B4:52:B9:5D:6B:AD:98:FF:01:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185344 (0x3110cfc0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 18:59:46 2017 Not After : Tue Aug 23 18:59:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:2c:d9:a9:32:fe:35:a8:4f:f5:1f:39:65:61:85:8f: 43:77:f9:33:ad:1b:bf:54:d6:a9:fa:92:d9:fe:a9:db: 94:7d:89:8a:d2:44:c6:40:2c:73:77:b8:cd:7e:6d:89: d9:a7:b9:18:0b:4b:0d:72:0f:64:76:0a:71:1f:06:fe: 8a:96:79:b8:8d:a8:a6:70:41:73:43:87:d5:5c:7a:f0: 6b:23:64:9d:43:dc:15:c3:32:26:30:2a:58:a6:3a:ce: d4:75:00:7d:92:44:22:9e:f3:2f:5e:94:b8:56:5b:59: 8d:e6:b7:5f:18:07:91:8c:09:b4:16:16:67:fd:35:dd: b8:c0:f8:6b:eb:77:c6:73:c5:1b:1b:2a:65:b8:08:bf: 0a:29:5f:b4:85:38:7f:f2:46:1a:b6:16:60:57:06:82: f9:3a:4e:8c:fc:75:9b:71:fc:ca:3d:8c:f6:ac:03:49: 4e:b3:09:bb:60:98:99:21:83:32:e0:9a:be:07:2a:30: 5f:c8:3d:4b:6b:bc:e4:ec:ee:be:59:e6:98:e1:d8:fb: f4:3f:15:ce:c6:97:8e:65:93:00:b4:bf:fc:5f:65:98: 5a:b4:85:fd:d6:4c:44:31:7c:74:93:bb:f1:fd:cd:e2: a2:b6:c7:ce:a4:7a:13:5f:7a:93:2d:34:1d:5d:9e:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:4d:c7:20:95:7a:28:4d:6c:e5:fb:4c:b6:38:44:d3: 54:d4:60:e7:38:29:88:5d:88:05:ba:27:f2:de:37:f1: 29:df:ea:fe:95:99:df:9c:a6:c6:64:89:51:a9:54:d1: b6:9b:77:dd:01:a2:94:cb:2f:d4:e4:28:b8:49:cb:21: bd:37:38:82:ef:6d:7f:4d:02:63:66:fd:c7:98:ae:88: 6a:1c:33:38:20:27:ff:80:59:0a:56:8b:0f:df:c5:65: 5d:0a:08:0f:18:10:40:68:46:9b:96:d1:2e:94:0a:2f: 97:ce:43:88:5f:b9:4c:dd:08:11:b9:3b:9f:f7:32:b8: 28:4a:a1:4c:16:1c:e1:0f:21:ed:ac:ec:12:80:f4:2e: 79:0c:63:c0:6f:2c:a9:5d:1c:8d:b1:75:13:42:f8:d1: f0:82:d5:c9:07:a9:a5:d1:55:48:68:9f:0d:8d:29:27: 82:6c:1e:13:51:13:d2:5b:23:41:f6:7f:32:6e:22:81: 2c:67:94:b2:0a:45:d3:bf:26:cc:33:6c:14:ce:1c:0e: 72:48:a4:1b:c2:6d:eb:7f:fe:78:26:bc:8f:cd:2b:10: 3f:34:b2:06:fd:90:66:34:10:86:f7:70:ef:48:1b:23: 07:23:2d:71:0a:fb:44:86:f8:d0:a9:0b:64:64:f6:55 Fingerprint (SHA-256): 53:B6:1C:B0:2D:0A:5C:D7:27:34:B9:E5:FE:17:01:3F:E2:1E:28:41:E7:71:09:56:E6:A1:61:EC:32:AD:3A:5A Fingerprint (SHA1): 4A:7C:22:AB:1A:CE:79:20:B4:78:D4:C9:17:1B:2C:83:97:08:9A:3D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1384: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1385: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185347 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1386: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1387: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1388: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1389: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185348 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1390: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1391: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1392: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1393: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185349 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA1Root-823185126.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1394: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1395: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1396: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1397: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 823185350 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1398: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1399: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185347 (0x3110cfc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 18:59:53 2017 Not After : Tue Aug 23 18:59:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:75:9a:6c:7d:1d:e2:4b:9e:1e:c1:71:05:99:4b:40: 36:2a:7f:65:8f:72:e4:d3:5f:f5:05:c2:1b:a8:3a:81: f7:85:5c:52:59:05:1b:8b:26:d5:bf:92:e1:45:8c:52: 8f:36:60:42:6f:3e:c4:ae:f1:a2:bc:7d:43:13:ce:e3: 47:42:64:65:69:2b:71:70:f4:65:e4:7b:7d:d1:84:ff: 38:29:54:4f:eb:70:80:51:7a:66:c2:17:14:89:06:29: 0b:48:ce:d3:71:cc:6e:83:e5:6a:ad:03:2b:ae:f4:8b: dd:d7:7e:47:0d:f0:d0:f9:5c:1d:02:b7:0e:8d:b6:79: 0c:4c:f8:32:2e:84:4c:a2:55:7f:76:35:9f:2b:5e:78: 9b:24:f8:51:af:71:f6:2f:cc:b1:2d:b3:da:6b:36:9c: 7f:05:62:8c:3e:7c:81:5a:33:9b:67:b8:93:ed:97:ea: 43:0e:c8:be:fa:05:0b:96:10:d1:ef:87:12:ba:0b:d6: c7:0f:21:77:b8:e6:84:f4:f4:d7:9d:b9:8b:8a:41:b8: d0:2e:bf:13:b1:08:07:f3:6d:9d:2d:8f:62:bf:41:44: f9:39:e8:33:88:8d:ef:c3:35:af:f0:fa:1f:bf:d1:4f: 47:af:38:df:37:cb:0e:0a:1f:34:85:35:0b:ee:b9:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:cf:57:c4:23:ad:3f:d6:1e:4c:c5:02:6e:d6:76:e9: 2e:7e:83:00:c1:ab:e5:a6:0b:5c:55:a4:c5:24:0a:a4: eb:4c:08:2c:fc:e4:d5:24:5b:6e:23:b2:08:4c:00:39: e8:f6:a2:33:e6:33:dd:51:47:b4:f7:ba:92:8b:a3:a0: 1b:36:a0:fc:f7:98:4e:32:e1:30:0a:29:eb:e1:b1:eb: 59:f0:6a:4f:c1:32:3f:65:24:b5:b2:a7:f4:99:37:d3: 63:08:93:29:62:32:59:78:b9:9a:10:86:59:b0:33:f3: 88:8b:67:e0:fb:50:b6:d3:cb:29:51:84:31:c4:34:9b: e3:eb:fb:f6:b9:13:bc:8d:79:13:49:a0:37:17:ad:fd: 61:4e:b6:c0:3a:52:cf:1d:57:82:eb:db:1e:a7:3e:04: ea:88:c2:6b:62:d4:f1:96:8a:f4:23:56:64:d5:29:10: 59:2f:c2:b1:41:34:21:d8:c1:d5:6e:94:b7:c1:49:c6: 49:b9:a7:f6:4f:17:85:b1:5b:95:c8:2a:b4:5e:c7:73: 5d:9e:c6:4c:3a:02:7d:6f:82:ac:79:36:2f:c1:e7:ea: 8d:17:d8:46:a7:f7:76:2d:2e:ff:df:41:d2:38:f9:fb: b4:dd:2f:21:b6:ff:e2:b4:f4:ec:c9:a6:8d:17:c6:f9 Fingerprint (SHA-256): CD:CA:A9:FA:B8:32:42:0C:FD:8A:BA:63:35:6A:80:39:0B:B7:88:36:C2:11:E4:A3:B0:B5:D1:5F:8B:92:C0:93 Fingerprint (SHA1): 99:86:8C:91:6F:96:BA:7F:60:C1:21:0C:10:A6:5B:3B:62:FE:D0:53 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1401: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1402: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185351 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1403: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1404: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1405: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185352 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1406: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1407: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1408: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1409: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185353 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1410: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1411: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185354 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1412: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1413: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1414: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1415: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1416: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185355 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823185127.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1417: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1418: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1419: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1420: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185356 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1421: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1422: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185351 (0x3110cfc7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 18:59:59 2017 Not After : Tue Aug 23 18:59:59 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:e9:60:12:82:99:03:d2:ad:73:00:25:de:56:3d:49: de:b5:5b:9e:c7:7b:72:fd:9b:f7:ee:f7:78:31:6a:ef: 12:2b:00:2a:12:3d:b3:01:7f:47:4e:8a:1b:c9:13:6e: a3:d4:02:3f:db:c8:98:19:ee:7f:59:1e:c2:03:bd:a7: 9e:3a:3b:6d:2e:f2:72:39:b1:b7:e3:c7:a7:bf:da:27: 75:16:4b:6b:15:7e:0c:43:98:85:d4:d3:c3:d8:73:85: 07:7f:f5:73:49:d0:df:5b:5c:fd:d4:1c:05:f6:e9:2b: d5:3e:ae:ae:ff:e0:51:9d:f1:4a:7c:49:d9:81:e8:a1: dd:96:d0:e9:8d:c1:49:9f:02:b9:77:2b:1b:60:9d:63: d8:f2:f6:a5:27:b3:0f:c0:e6:58:ff:74:d7:f3:ac:06: 4f:4f:61:d4:14:c2:1c:2a:fd:7d:86:a6:23:bc:43:5b: 94:4f:dd:5e:1b:e6:5f:89:a6:11:84:58:db:4c:98:57: ff:b9:0e:b2:87:00:ae:41:f4:8c:fb:33:07:c9:3d:9c: 17:f2:32:16:c8:4d:a9:dc:d1:2b:61:c4:14:7e:9e:52: 03:c7:c7:5f:b6:8f:eb:8f:ec:4c:6a:6c:6e:2c:59:8d: c0:fc:01:62:d3:82:7b:fe:d1:4c:0f:09:9f:7d:08:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:75:3b:39:3f:9b:84:fc:be:bd:83:a1:62:9c:b8:56: 09:ed:fa:2b:73:44:52:a1:c8:1f:8d:0a:29:30:0a:6d: f8:96:95:8b:51:ed:fc:85:f1:1f:77:6c:5e:78:dd:2a: 97:bb:35:eb:ab:6b:0a:6e:5b:70:63:24:c7:19:48:92: d5:50:ff:f0:91:7c:be:50:ab:8f:5d:81:df:b7:53:32: c7:44:cb:7f:3d:4f:04:54:80:27:5b:de:48:2c:9b:d5: fb:c9:ec:be:ff:2d:cb:30:4f:cf:9d:e0:85:5e:8f:7b: 41:34:5c:ba:2c:2c:32:7f:8f:25:11:13:1d:72:af:ca: 9c:15:d3:4a:55:a5:f5:06:6f:fb:7e:17:8e:21:88:dc: aa:a0:9c:ce:43:05:d8:ac:3b:c4:28:e0:93:b9:73:be: 12:17:d3:8c:b3:3b:67:d8:a8:7a:96:73:07:ca:06:9c: d5:12:6c:6e:18:7b:ec:74:d5:0f:ba:96:35:7c:3a:98: e7:72:29:a7:e9:48:95:5f:0b:a6:86:5f:e9:f3:09:aa: 58:e4:b4:31:78:25:58:44:c0:82:69:c5:cf:15:85:41: 1e:74:f0:77:e4:46:58:90:b5:db:e2:27:11:30:a6:ee: 2a:f2:8a:7f:75:ec:97:5e:89:cf:95:6d:7f:37:b4:fe Fingerprint (SHA-256): B1:AA:9E:39:D6:85:DB:97:96:5B:77:1A:49:A7:92:06:C5:B3:2A:2D:60:96:8C:88:12:07:24:4B:8B:AE:8F:D4 Fingerprint (SHA1): 0C:C9:0B:15:CD:73:FE:08:50:C0:6B:F4:1C:6E:FA:31:04:86:D7:3D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185352 (0x3110cfc8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:01 2017 Not After : Tue Aug 23 19:00:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:8f:db:67:e2:21:d6:b3:10:49:21:d9:0c:fa:13:44: 8c:84:aa:1d:af:2d:c2:5a:7d:6d:bd:40:f2:1e:7a:c5: a9:20:62:dd:bd:fa:b1:d4:14:97:d9:40:08:e1:55:e8: d9:c4:28:b6:8e:56:9a:75:fd:68:43:2e:ea:4b:2f:f3: 3b:e0:28:82:18:97:69:5f:f1:be:ee:9d:39:f9:7a:03: 41:92:05:12:f6:aa:9a:d0:39:40:75:f4:c1:92:9a:bd: 07:67:ac:b6:4f:fb:d5:f3:14:51:81:36:9c:05:76:ea: 59:55:37:d1:08:c2:d3:5c:17:3b:68:bc:61:1c:f1:ac: 64:fa:21:2b:fc:60:87:fa:69:24:fc:79:62:0a:cb:25: ac:85:63:dd:d6:b5:25:3d:d6:9b:f4:df:60:14:8e:77: 90:0d:51:2b:cd:a5:f5:85:00:50:a8:cf:9a:1f:58:d9: e7:0e:f9:6d:b1:3d:f9:d0:ca:1b:43:f4:b1:48:b8:c6: 5b:b6:1b:84:e3:df:1d:fb:70:48:37:32:09:e9:8b:7e: b8:50:91:6f:42:e6:7a:5e:e4:e2:fa:e5:ea:18:a2:55: 99:c4:a9:ab:36:c1:6a:2e:3f:b2:ff:06:c2:fb:1b:20: 5b:08:2a:c4:e1:81:68:ee:1e:c1:62:9b:fd:ba:3e:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:7b:af:b2:df:1a:af:a6:22:b3:47:10:0c:1a:7f:6f: 95:6c:02:32:df:07:e1:ca:f3:ca:fc:cc:f9:67:9a:f5: 5b:73:77:4e:08:eb:fe:50:3e:af:09:a1:a8:31:99:da: 76:8e:10:02:95:9b:fb:91:57:30:80:f5:ce:9e:25:70: 5e:f4:4c:36:66:7d:7b:ef:52:d4:c9:75:95:d3:a5:e6: 14:e1:4a:51:4a:06:9e:c2:98:d2:dd:5b:d2:b4:4e:ce: 90:7b:41:a9:93:34:41:d1:1e:ab:3d:1e:40:55:b7:d5: 62:5c:2e:c3:4a:34:05:09:9e:bd:7a:58:84:19:57:18: 57:1f:27:b1:c7:8a:69:db:a7:62:2d:c2:3e:5d:a2:80: ba:f1:fa:8e:ae:fd:65:1f:2a:43:e7:76:25:b4:7f:51: 21:3b:ba:c3:61:83:20:79:ea:9d:f1:33:15:59:16:0c: ca:ee:54:25:93:f5:fb:e0:a4:3c:57:ab:4e:e8:6c:38: a8:85:bd:bb:ed:5c:c9:47:05:eb:f8:30:22:6f:dd:b2: 53:28:41:6b:21:bf:fd:7c:30:90:58:e4:46:c4:e2:4a: 8f:e5:43:f3:a5:6b:fb:2d:be:29:2c:ab:f2:32:b9:fa: 94:61:11:e2:88:56:5b:1e:57:29:6a:d1:d4:69:0a:3c Fingerprint (SHA-256): 67:D5:E0:F0:A8:FB:D8:33:30:3B:40:DC:69:33:BA:36:A3:DB:2B:86:E2:88:54:C1:07:FF:B9:9C:C8:2A:35:70 Fingerprint (SHA1): 47:52:94:AE:C0:39:EF:A0:D4:C6:9B:14:82:67:29:CD:CC:FF:EA:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185352 (0x3110cfc8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:01 2017 Not After : Tue Aug 23 19:00:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:8f:db:67:e2:21:d6:b3:10:49:21:d9:0c:fa:13:44: 8c:84:aa:1d:af:2d:c2:5a:7d:6d:bd:40:f2:1e:7a:c5: a9:20:62:dd:bd:fa:b1:d4:14:97:d9:40:08:e1:55:e8: d9:c4:28:b6:8e:56:9a:75:fd:68:43:2e:ea:4b:2f:f3: 3b:e0:28:82:18:97:69:5f:f1:be:ee:9d:39:f9:7a:03: 41:92:05:12:f6:aa:9a:d0:39:40:75:f4:c1:92:9a:bd: 07:67:ac:b6:4f:fb:d5:f3:14:51:81:36:9c:05:76:ea: 59:55:37:d1:08:c2:d3:5c:17:3b:68:bc:61:1c:f1:ac: 64:fa:21:2b:fc:60:87:fa:69:24:fc:79:62:0a:cb:25: ac:85:63:dd:d6:b5:25:3d:d6:9b:f4:df:60:14:8e:77: 90:0d:51:2b:cd:a5:f5:85:00:50:a8:cf:9a:1f:58:d9: e7:0e:f9:6d:b1:3d:f9:d0:ca:1b:43:f4:b1:48:b8:c6: 5b:b6:1b:84:e3:df:1d:fb:70:48:37:32:09:e9:8b:7e: b8:50:91:6f:42:e6:7a:5e:e4:e2:fa:e5:ea:18:a2:55: 99:c4:a9:ab:36:c1:6a:2e:3f:b2:ff:06:c2:fb:1b:20: 5b:08:2a:c4:e1:81:68:ee:1e:c1:62:9b:fd:ba:3e:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:7b:af:b2:df:1a:af:a6:22:b3:47:10:0c:1a:7f:6f: 95:6c:02:32:df:07:e1:ca:f3:ca:fc:cc:f9:67:9a:f5: 5b:73:77:4e:08:eb:fe:50:3e:af:09:a1:a8:31:99:da: 76:8e:10:02:95:9b:fb:91:57:30:80:f5:ce:9e:25:70: 5e:f4:4c:36:66:7d:7b:ef:52:d4:c9:75:95:d3:a5:e6: 14:e1:4a:51:4a:06:9e:c2:98:d2:dd:5b:d2:b4:4e:ce: 90:7b:41:a9:93:34:41:d1:1e:ab:3d:1e:40:55:b7:d5: 62:5c:2e:c3:4a:34:05:09:9e:bd:7a:58:84:19:57:18: 57:1f:27:b1:c7:8a:69:db:a7:62:2d:c2:3e:5d:a2:80: ba:f1:fa:8e:ae:fd:65:1f:2a:43:e7:76:25:b4:7f:51: 21:3b:ba:c3:61:83:20:79:ea:9d:f1:33:15:59:16:0c: ca:ee:54:25:93:f5:fb:e0:a4:3c:57:ab:4e:e8:6c:38: a8:85:bd:bb:ed:5c:c9:47:05:eb:f8:30:22:6f:dd:b2: 53:28:41:6b:21:bf:fd:7c:30:90:58:e4:46:c4:e2:4a: 8f:e5:43:f3:a5:6b:fb:2d:be:29:2c:ab:f2:32:b9:fa: 94:61:11:e2:88:56:5b:1e:57:29:6a:d1:d4:69:0a:3c Fingerprint (SHA-256): 67:D5:E0:F0:A8:FB:D8:33:30:3B:40:DC:69:33:BA:36:A3:DB:2B:86:E2:88:54:C1:07:FF:B9:9C:C8:2A:35:70 Fingerprint (SHA1): 47:52:94:AE:C0:39:EF:A0:D4:C6:9B:14:82:67:29:CD:CC:FF:EA:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1426: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1427: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185357 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1428: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1429: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1430: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185358 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1431: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1432: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1433: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1434: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 823185359 -7 Bridge@Army < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1435: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1436: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 823185360 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1437: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1438: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1439: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1440: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1441: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185361 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-Bridge-823185128.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1442: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1443: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1444: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1445: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185362 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1446: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1447: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1448: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1449: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823185363 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-BridgeNavy-823185129.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1450: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1451: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1452: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1453: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185364 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1454: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1455: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185357 (0x3110cfcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:00:08 2017 Not After : Tue Aug 23 19:00:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:c0:15:4b:7e:1c:fd:53:26:e6:f2:93:89:79:87:1f: 1d:6b:59:40:21:ac:23:7b:b2:8a:d2:9a:a1:79:01:73: 1a:9d:55:e2:0d:0e:52:67:88:9f:5e:af:df:93:4f:30: 31:fe:5e:45:81:9c:73:59:79:7c:b0:73:a2:41:af:05: 90:14:94:27:db:2a:77:2e:ca:c1:8e:76:dc:90:0c:7f: a6:36:cb:08:75:a1:bc:58:12:fe:4d:a1:0b:34:5a:db: b0:3e:65:b5:42:e7:7d:47:07:8c:a1:e0:fe:b4:59:fc: 03:01:7e:ab:b9:90:60:c3:4e:49:b9:28:52:0f:10:15: 16:6d:79:9f:4f:7d:5e:c2:ba:a6:69:15:14:8e:72:7e: b6:2b:35:99:f1:98:10:1f:5c:e6:b6:c8:32:89:aa:79: f2:52:e8:21:1d:4e:8d:dc:e3:96:32:9b:3a:da:78:bd: 7a:7b:24:a2:9b:02:25:68:fd:65:fa:d9:b4:c1:3e:fc: 2e:d8:0f:2e:6e:e1:03:66:16:1a:87:fc:e7:30:73:c0: a2:19:e2:f2:f3:a8:77:e7:22:21:4b:be:af:d9:3b:a4: 8b:2d:17:4e:aa:3e:ad:a7:c3:7b:6d:07:11:10:51:32: b6:e1:79:7e:c5:19:3c:97:1f:15:e4:aa:d7:3a:67:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:54:05:b6:f5:c8:41:0d:09:f6:a9:0c:64:62:a7:de: 82:78:9d:be:48:2a:d0:42:67:8d:e3:82:c2:c3:ce:53: a5:ac:f1:ac:45:ff:85:73:fe:1d:80:74:23:7b:70:85: 5f:3d:cc:51:82:2a:cd:14:45:c7:db:6a:a6:5a:fe:47: 3c:19:ce:8d:42:25:36:cf:78:c4:2d:f7:8c:09:81:5b: 68:f7:6c:53:1f:d5:93:e1:d3:29:fb:d5:37:c0:85:ed: f8:ae:b5:5b:2f:c4:38:7e:58:be:af:64:12:a7:ca:bb: 14:50:83:f8:6c:5c:77:74:fe:aa:a8:55:9d:28:7e:7c: 5c:97:9a:71:f3:c0:db:35:e7:ba:ca:86:c7:d0:ea:70: aa:6e:8e:76:ad:ab:12:18:2b:10:da:b5:7e:16:bf:98: f1:af:85:7e:54:21:18:92:a3:8e:a6:34:a0:a2:74:70: 95:1f:20:4f:c6:79:19:a1:bd:6e:a9:b4:0a:91:11:6a: c6:7e:33:bc:3d:ab:d1:9f:e0:0d:37:52:d7:fb:59:85: cd:e2:1d:73:e2:8c:77:0d:5c:d8:6c:24:c7:bf:f2:c9: e0:bf:88:31:9c:4e:b9:d9:2b:28:16:81:f3:d3:85:fb: d8:08:76:0f:fe:d9:14:d2:17:9a:06:27:ad:f2:6d:fd Fingerprint (SHA-256): 96:A9:9F:32:8E:16:AB:41:71:61:4F:6A:64:8C:D5:C8:7B:D2:B9:2C:FA:1D:62:59:6E:BC:0B:91:AB:44:D5:E0 Fingerprint (SHA1): 08:E7:BA:FF:A4:46:DE:EB:D1:77:41:06:72:15:33:FB:A9:74:59:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185358 (0x3110cfce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:09 2017 Not After : Tue Aug 23 19:00:09 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:aa:62:c9:87:57:08:35:1f:6a:15:bd:6d:07:84:41: d3:e4:20:f5:21:01:8f:c7:43:ef:9b:b5:8a:53:3f:8c: e7:e6:4e:3a:22:58:3b:0d:1e:85:dc:24:bc:54:64:89: 31:00:98:e8:0b:5f:1d:71:c4:f0:c4:29:3d:51:b5:9b: b7:dc:7e:ae:c6:ec:0c:fd:ec:e3:dd:6e:49:04:58:5a: d7:a2:ff:81:34:6c:01:46:16:fa:e2:0a:2f:03:4f:9a: c7:61:34:ff:5a:31:66:97:f1:b1:49:75:43:ff:e7:65: ca:e7:54:77:bd:51:bb:90:8b:6c:58:ce:06:57:ee:64: 14:9c:df:9e:16:17:87:d3:63:9b:7b:65:bb:14:8e:6d: 89:69:36:48:82:30:66:67:57:e9:32:92:ec:ac:4a:6b: b2:51:de:9e:2e:c9:ad:55:08:09:c1:49:9c:d4:37:78: 64:47:c8:8d:cd:a4:d3:6c:6a:61:21:7b:3a:4c:d0:3a: ac:a1:c1:44:2b:20:73:f6:08:c3:c4:d4:57:f9:4d:42: 63:74:f8:71:33:71:b0:15:54:07:b9:ee:7e:74:13:cf: 3a:fb:46:b6:65:b4:a4:1f:18:75:03:0d:d6:cc:8b:1c: 9c:f0:00:6e:43:c3:78:43:80:f4:2a:79:49:80:b2:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:cd:3f:3b:25:0f:2e:69:86:0a:9f:35:14:0b:21:fd: c8:ae:50:57:8d:be:b7:00:a4:1f:de:7d:7d:33:a6:4c: cc:1a:34:24:0d:8d:39:a9:88:4c:6c:ce:b8:df:c0:ff: 3b:4f:66:99:19:cf:cc:23:2d:e9:c6:8a:04:d7:d9:33: 30:41:a4:f0:1a:b5:67:48:1a:9c:e6:34:52:a2:57:6a: ee:20:52:7c:fc:da:65:d7:fd:61:37:67:74:8a:d3:0c: 89:ea:89:5b:18:e7:b8:fa:73:0e:89:65:ac:3b:01:2f: 9c:3c:fa:f9:93:16:dc:ea:3c:45:1b:95:a1:c7:fb:1c: a1:6a:dc:be:0d:4f:cd:de:f3:88:a7:6e:3e:4f:9a:09: 09:8e:bf:c8:12:d8:78:73:45:e1:c3:34:ac:9c:df:5e: 68:3c:c5:5c:e5:f7:41:c7:c1:a6:c1:39:f1:e8:aa:f6: 88:47:4d:f1:2f:9c:dd:b3:48:29:0f:79:e9:e3:bc:3f: 32:db:74:d3:4e:b0:b2:31:68:c1:19:62:b2:7f:fb:c5: e6:63:7c:92:cd:aa:80:f5:90:5d:4b:38:f6:e8:7e:53: 90:e0:e3:6a:17:9c:c5:c5:4c:a5:cc:3c:06:8c:07:04: f1:f5:a8:6a:9b:f9:ca:4e:d5:66:0c:dd:92:12:c5:1c Fingerprint (SHA-256): E8:32:77:69:23:C3:2B:06:06:30:ED:CD:64:90:3E:0E:4C:9C:F3:22:39:83:83:F9:F3:0C:C6:4B:01:73:FC:06 Fingerprint (SHA1): ED:6C:3A:B3:88:9B:A7:1C:72:C3:84:D2:5A:95:26:52:77:8F:55:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185358 (0x3110cfce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:09 2017 Not After : Tue Aug 23 19:00:09 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:aa:62:c9:87:57:08:35:1f:6a:15:bd:6d:07:84:41: d3:e4:20:f5:21:01:8f:c7:43:ef:9b:b5:8a:53:3f:8c: e7:e6:4e:3a:22:58:3b:0d:1e:85:dc:24:bc:54:64:89: 31:00:98:e8:0b:5f:1d:71:c4:f0:c4:29:3d:51:b5:9b: b7:dc:7e:ae:c6:ec:0c:fd:ec:e3:dd:6e:49:04:58:5a: d7:a2:ff:81:34:6c:01:46:16:fa:e2:0a:2f:03:4f:9a: c7:61:34:ff:5a:31:66:97:f1:b1:49:75:43:ff:e7:65: ca:e7:54:77:bd:51:bb:90:8b:6c:58:ce:06:57:ee:64: 14:9c:df:9e:16:17:87:d3:63:9b:7b:65:bb:14:8e:6d: 89:69:36:48:82:30:66:67:57:e9:32:92:ec:ac:4a:6b: b2:51:de:9e:2e:c9:ad:55:08:09:c1:49:9c:d4:37:78: 64:47:c8:8d:cd:a4:d3:6c:6a:61:21:7b:3a:4c:d0:3a: ac:a1:c1:44:2b:20:73:f6:08:c3:c4:d4:57:f9:4d:42: 63:74:f8:71:33:71:b0:15:54:07:b9:ee:7e:74:13:cf: 3a:fb:46:b6:65:b4:a4:1f:18:75:03:0d:d6:cc:8b:1c: 9c:f0:00:6e:43:c3:78:43:80:f4:2a:79:49:80:b2:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:cd:3f:3b:25:0f:2e:69:86:0a:9f:35:14:0b:21:fd: c8:ae:50:57:8d:be:b7:00:a4:1f:de:7d:7d:33:a6:4c: cc:1a:34:24:0d:8d:39:a9:88:4c:6c:ce:b8:df:c0:ff: 3b:4f:66:99:19:cf:cc:23:2d:e9:c6:8a:04:d7:d9:33: 30:41:a4:f0:1a:b5:67:48:1a:9c:e6:34:52:a2:57:6a: ee:20:52:7c:fc:da:65:d7:fd:61:37:67:74:8a:d3:0c: 89:ea:89:5b:18:e7:b8:fa:73:0e:89:65:ac:3b:01:2f: 9c:3c:fa:f9:93:16:dc:ea:3c:45:1b:95:a1:c7:fb:1c: a1:6a:dc:be:0d:4f:cd:de:f3:88:a7:6e:3e:4f:9a:09: 09:8e:bf:c8:12:d8:78:73:45:e1:c3:34:ac:9c:df:5e: 68:3c:c5:5c:e5:f7:41:c7:c1:a6:c1:39:f1:e8:aa:f6: 88:47:4d:f1:2f:9c:dd:b3:48:29:0f:79:e9:e3:bc:3f: 32:db:74:d3:4e:b0:b2:31:68:c1:19:62:b2:7f:fb:c5: e6:63:7c:92:cd:aa:80:f5:90:5d:4b:38:f6:e8:7e:53: 90:e0:e3:6a:17:9c:c5:c5:4c:a5:cc:3c:06:8c:07:04: f1:f5:a8:6a:9b:f9:ca:4e:d5:66:0c:dd:92:12:c5:1c Fingerprint (SHA-256): E8:32:77:69:23:C3:2B:06:06:30:ED:CD:64:90:3E:0E:4C:9C:F3:22:39:83:83:F9:F3:0C:C6:4B:01:73:FC:06 Fingerprint (SHA1): ED:6C:3A:B3:88:9B:A7:1C:72:C3:84:D2:5A:95:26:52:77:8F:55:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1459: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185357 (0x3110cfcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:00:08 2017 Not After : Tue Aug 23 19:00:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:c0:15:4b:7e:1c:fd:53:26:e6:f2:93:89:79:87:1f: 1d:6b:59:40:21:ac:23:7b:b2:8a:d2:9a:a1:79:01:73: 1a:9d:55:e2:0d:0e:52:67:88:9f:5e:af:df:93:4f:30: 31:fe:5e:45:81:9c:73:59:79:7c:b0:73:a2:41:af:05: 90:14:94:27:db:2a:77:2e:ca:c1:8e:76:dc:90:0c:7f: a6:36:cb:08:75:a1:bc:58:12:fe:4d:a1:0b:34:5a:db: b0:3e:65:b5:42:e7:7d:47:07:8c:a1:e0:fe:b4:59:fc: 03:01:7e:ab:b9:90:60:c3:4e:49:b9:28:52:0f:10:15: 16:6d:79:9f:4f:7d:5e:c2:ba:a6:69:15:14:8e:72:7e: b6:2b:35:99:f1:98:10:1f:5c:e6:b6:c8:32:89:aa:79: f2:52:e8:21:1d:4e:8d:dc:e3:96:32:9b:3a:da:78:bd: 7a:7b:24:a2:9b:02:25:68:fd:65:fa:d9:b4:c1:3e:fc: 2e:d8:0f:2e:6e:e1:03:66:16:1a:87:fc:e7:30:73:c0: a2:19:e2:f2:f3:a8:77:e7:22:21:4b:be:af:d9:3b:a4: 8b:2d:17:4e:aa:3e:ad:a7:c3:7b:6d:07:11:10:51:32: b6:e1:79:7e:c5:19:3c:97:1f:15:e4:aa:d7:3a:67:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:54:05:b6:f5:c8:41:0d:09:f6:a9:0c:64:62:a7:de: 82:78:9d:be:48:2a:d0:42:67:8d:e3:82:c2:c3:ce:53: a5:ac:f1:ac:45:ff:85:73:fe:1d:80:74:23:7b:70:85: 5f:3d:cc:51:82:2a:cd:14:45:c7:db:6a:a6:5a:fe:47: 3c:19:ce:8d:42:25:36:cf:78:c4:2d:f7:8c:09:81:5b: 68:f7:6c:53:1f:d5:93:e1:d3:29:fb:d5:37:c0:85:ed: f8:ae:b5:5b:2f:c4:38:7e:58:be:af:64:12:a7:ca:bb: 14:50:83:f8:6c:5c:77:74:fe:aa:a8:55:9d:28:7e:7c: 5c:97:9a:71:f3:c0:db:35:e7:ba:ca:86:c7:d0:ea:70: aa:6e:8e:76:ad:ab:12:18:2b:10:da:b5:7e:16:bf:98: f1:af:85:7e:54:21:18:92:a3:8e:a6:34:a0:a2:74:70: 95:1f:20:4f:c6:79:19:a1:bd:6e:a9:b4:0a:91:11:6a: c6:7e:33:bc:3d:ab:d1:9f:e0:0d:37:52:d7:fb:59:85: cd:e2:1d:73:e2:8c:77:0d:5c:d8:6c:24:c7:bf:f2:c9: e0:bf:88:31:9c:4e:b9:d9:2b:28:16:81:f3:d3:85:fb: d8:08:76:0f:fe:d9:14:d2:17:9a:06:27:ad:f2:6d:fd Fingerprint (SHA-256): 96:A9:9F:32:8E:16:AB:41:71:61:4F:6A:64:8C:D5:C8:7B:D2:B9:2C:FA:1D:62:59:6E:BC:0B:91:AB:44:D5:E0 Fingerprint (SHA1): 08:E7:BA:FF:A4:46:DE:EB:D1:77:41:06:72:15:33:FB:A9:74:59:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185358 (0x3110cfce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:09 2017 Not After : Tue Aug 23 19:00:09 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:aa:62:c9:87:57:08:35:1f:6a:15:bd:6d:07:84:41: d3:e4:20:f5:21:01:8f:c7:43:ef:9b:b5:8a:53:3f:8c: e7:e6:4e:3a:22:58:3b:0d:1e:85:dc:24:bc:54:64:89: 31:00:98:e8:0b:5f:1d:71:c4:f0:c4:29:3d:51:b5:9b: b7:dc:7e:ae:c6:ec:0c:fd:ec:e3:dd:6e:49:04:58:5a: d7:a2:ff:81:34:6c:01:46:16:fa:e2:0a:2f:03:4f:9a: c7:61:34:ff:5a:31:66:97:f1:b1:49:75:43:ff:e7:65: ca:e7:54:77:bd:51:bb:90:8b:6c:58:ce:06:57:ee:64: 14:9c:df:9e:16:17:87:d3:63:9b:7b:65:bb:14:8e:6d: 89:69:36:48:82:30:66:67:57:e9:32:92:ec:ac:4a:6b: b2:51:de:9e:2e:c9:ad:55:08:09:c1:49:9c:d4:37:78: 64:47:c8:8d:cd:a4:d3:6c:6a:61:21:7b:3a:4c:d0:3a: ac:a1:c1:44:2b:20:73:f6:08:c3:c4:d4:57:f9:4d:42: 63:74:f8:71:33:71:b0:15:54:07:b9:ee:7e:74:13:cf: 3a:fb:46:b6:65:b4:a4:1f:18:75:03:0d:d6:cc:8b:1c: 9c:f0:00:6e:43:c3:78:43:80:f4:2a:79:49:80:b2:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:cd:3f:3b:25:0f:2e:69:86:0a:9f:35:14:0b:21:fd: c8:ae:50:57:8d:be:b7:00:a4:1f:de:7d:7d:33:a6:4c: cc:1a:34:24:0d:8d:39:a9:88:4c:6c:ce:b8:df:c0:ff: 3b:4f:66:99:19:cf:cc:23:2d:e9:c6:8a:04:d7:d9:33: 30:41:a4:f0:1a:b5:67:48:1a:9c:e6:34:52:a2:57:6a: ee:20:52:7c:fc:da:65:d7:fd:61:37:67:74:8a:d3:0c: 89:ea:89:5b:18:e7:b8:fa:73:0e:89:65:ac:3b:01:2f: 9c:3c:fa:f9:93:16:dc:ea:3c:45:1b:95:a1:c7:fb:1c: a1:6a:dc:be:0d:4f:cd:de:f3:88:a7:6e:3e:4f:9a:09: 09:8e:bf:c8:12:d8:78:73:45:e1:c3:34:ac:9c:df:5e: 68:3c:c5:5c:e5:f7:41:c7:c1:a6:c1:39:f1:e8:aa:f6: 88:47:4d:f1:2f:9c:dd:b3:48:29:0f:79:e9:e3:bc:3f: 32:db:74:d3:4e:b0:b2:31:68:c1:19:62:b2:7f:fb:c5: e6:63:7c:92:cd:aa:80:f5:90:5d:4b:38:f6:e8:7e:53: 90:e0:e3:6a:17:9c:c5:c5:4c:a5:cc:3c:06:8c:07:04: f1:f5:a8:6a:9b:f9:ca:4e:d5:66:0c:dd:92:12:c5:1c Fingerprint (SHA-256): E8:32:77:69:23:C3:2B:06:06:30:ED:CD:64:90:3E:0E:4C:9C:F3:22:39:83:83:F9:F3:0C:C6:4B:01:73:FC:06 Fingerprint (SHA1): ED:6C:3A:B3:88:9B:A7:1C:72:C3:84:D2:5A:95:26:52:77:8F:55:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185358 (0x3110cfce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:09 2017 Not After : Tue Aug 23 19:00:09 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:aa:62:c9:87:57:08:35:1f:6a:15:bd:6d:07:84:41: d3:e4:20:f5:21:01:8f:c7:43:ef:9b:b5:8a:53:3f:8c: e7:e6:4e:3a:22:58:3b:0d:1e:85:dc:24:bc:54:64:89: 31:00:98:e8:0b:5f:1d:71:c4:f0:c4:29:3d:51:b5:9b: b7:dc:7e:ae:c6:ec:0c:fd:ec:e3:dd:6e:49:04:58:5a: d7:a2:ff:81:34:6c:01:46:16:fa:e2:0a:2f:03:4f:9a: c7:61:34:ff:5a:31:66:97:f1:b1:49:75:43:ff:e7:65: ca:e7:54:77:bd:51:bb:90:8b:6c:58:ce:06:57:ee:64: 14:9c:df:9e:16:17:87:d3:63:9b:7b:65:bb:14:8e:6d: 89:69:36:48:82:30:66:67:57:e9:32:92:ec:ac:4a:6b: b2:51:de:9e:2e:c9:ad:55:08:09:c1:49:9c:d4:37:78: 64:47:c8:8d:cd:a4:d3:6c:6a:61:21:7b:3a:4c:d0:3a: ac:a1:c1:44:2b:20:73:f6:08:c3:c4:d4:57:f9:4d:42: 63:74:f8:71:33:71:b0:15:54:07:b9:ee:7e:74:13:cf: 3a:fb:46:b6:65:b4:a4:1f:18:75:03:0d:d6:cc:8b:1c: 9c:f0:00:6e:43:c3:78:43:80:f4:2a:79:49:80:b2:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:cd:3f:3b:25:0f:2e:69:86:0a:9f:35:14:0b:21:fd: c8:ae:50:57:8d:be:b7:00:a4:1f:de:7d:7d:33:a6:4c: cc:1a:34:24:0d:8d:39:a9:88:4c:6c:ce:b8:df:c0:ff: 3b:4f:66:99:19:cf:cc:23:2d:e9:c6:8a:04:d7:d9:33: 30:41:a4:f0:1a:b5:67:48:1a:9c:e6:34:52:a2:57:6a: ee:20:52:7c:fc:da:65:d7:fd:61:37:67:74:8a:d3:0c: 89:ea:89:5b:18:e7:b8:fa:73:0e:89:65:ac:3b:01:2f: 9c:3c:fa:f9:93:16:dc:ea:3c:45:1b:95:a1:c7:fb:1c: a1:6a:dc:be:0d:4f:cd:de:f3:88:a7:6e:3e:4f:9a:09: 09:8e:bf:c8:12:d8:78:73:45:e1:c3:34:ac:9c:df:5e: 68:3c:c5:5c:e5:f7:41:c7:c1:a6:c1:39:f1:e8:aa:f6: 88:47:4d:f1:2f:9c:dd:b3:48:29:0f:79:e9:e3:bc:3f: 32:db:74:d3:4e:b0:b2:31:68:c1:19:62:b2:7f:fb:c5: e6:63:7c:92:cd:aa:80:f5:90:5d:4b:38:f6:e8:7e:53: 90:e0:e3:6a:17:9c:c5:c5:4c:a5:cc:3c:06:8c:07:04: f1:f5:a8:6a:9b:f9:ca:4e:d5:66:0c:dd:92:12:c5:1c Fingerprint (SHA-256): E8:32:77:69:23:C3:2B:06:06:30:ED:CD:64:90:3E:0E:4C:9C:F3:22:39:83:83:F9:F3:0C:C6:4B:01:73:FC:06 Fingerprint (SHA1): ED:6C:3A:B3:88:9B:A7:1C:72:C3:84:D2:5A:95:26:52:77:8F:55:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1463: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1464: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185365 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1465: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1466: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1467: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185366 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1468: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1469: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1470: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1471: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 823185367 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1472: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1473: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1474: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1475: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 823185368 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1476: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1477: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1478: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1479: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 823185369 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 823185370 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1482: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1484: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1485: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1486: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 823185371 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1487: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1488: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1489: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1490: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 823185372 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1491: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1492: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1493: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1494: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185373 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1495: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1496: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1497: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1498: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185374 --extCP < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185365 (0x3110cfd5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Aug 23 19:00:20 2017 Not After : Tue Aug 23 19:00:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:40:50:99:a0:f1:45:02:c3:53:47:73:4e:28:44:7d: 8a:b6:ad:15:4c:53:46:55:a0:64:87:95:5a:4c:94:ea: f9:13:5e:35:61:19:c4:3e:86:81:3e:1f:99:9c:0f:c4: 76:76:5e:53:ff:b9:c0:bb:ad:a3:13:44:57:55:7e:44: cd:a1:f8:85:04:05:84:68:90:31:15:53:67:9a:bc:ae: c1:52:08:d5:6e:c9:c9:9f:3e:b3:f9:b9:be:2b:12:c0: 02:f0:75:5f:4c:fe:14:63:9f:80:55:19:db:d1:27:b9: 39:5f:a1:cb:11:6b:fb:c4:08:94:3e:15:dc:71:84:40: be:4d:ea:06:9d:a5:e5:17:b7:9d:fb:e6:1f:a6:49:e0: 32:82:8b:3e:08:fe:0d:22:56:71:e3:48:d4:3d:8c:dd: 00:af:8e:af:88:59:c9:1c:49:e7:e0:e2:a2:fa:c9:1b: 3e:de:cf:90:2f:ce:3c:f9:8e:44:37:ae:d9:f6:7f:fc: 25:e4:24:9a:1f:eb:56:5c:0b:cf:ac:1f:b2:71:94:2d: 72:70:9f:8b:4d:b9:68:9e:3f:05:de:51:82:4a:e8:ae: 0f:30:08:c3:86:62:aa:bc:a1:d9:a8:57:d0:6d:27:4f: 51:1f:41:a2:22:6f:e7:12:75:30:36:1f:60:72:98:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:83:31:00:a3:aa:af:1d:58:3c:d7:56:3b:0d:94:f7: 8b:12:a7:02:71:8b:b6:08:dd:e6:06:3b:e2:41:49:17: b0:32:62:13:56:b1:2f:a7:ab:dd:00:33:4b:03:8a:de: 1b:0d:f8:16:8f:e6:cc:5e:c1:0d:7f:12:de:30:4b:f6: 2d:18:0a:df:fe:f1:30:df:8e:47:8a:ea:b1:0e:5a:3b: 52:ee:72:1a:d7:18:6d:c7:b4:52:8e:4b:54:e4:ff:ac: 4f:75:4c:7c:2f:ad:f7:e2:97:f7:ee:55:cf:63:1f:e6: e1:d8:fb:81:06:07:16:9d:f2:43:f1:5d:10:66:77:78: e5:45:77:89:69:04:95:c4:f6:0c:d2:4e:ae:01:7f:7b: ea:6a:43:3e:c0:5b:d8:b6:f5:ec:3e:a4:da:de:8b:3a: 5d:58:b8:c2:b4:91:0d:18:27:60:d5:9f:65:17:64:63: 73:f4:36:fe:12:ea:1f:94:41:95:c6:91:20:55:2b:ac: 4d:78:5a:ca:13:52:bb:64:5a:5f:0b:53:61:4e:73:be: b5:af:79:f9:f4:71:af:83:fb:f8:8e:95:54:ee:4f:8c: fe:d9:c7:d3:27:48:1a:44:e6:a4:a1:15:d8:66:98:b7: af:ef:c6:83:10:c6:bb:d6:d7:12:24:57:74:80:11:3b Fingerprint (SHA-256): 91:83:11:EA:61:42:EF:36:CF:11:E2:CB:40:6D:AE:D3:0D:13:61:BD:A6:22:F3:0A:2B:ED:49:9B:DC:F1:30:F5 Fingerprint (SHA1): 07:35:D4:48:42:D4:B6:40:45:02:94:B7:BE:F0:CE:46:A2:2F:B4:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185366 (0x3110cfd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Aug 23 19:00:22 2017 Not After : Tue Aug 23 19:00:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:69:32:54:22:c1:5e:8f:58:c1:29:0d:45:ba:bf:15: d5:94:b7:e7:41:50:ff:6d:cc:8f:1d:a3:20:6c:9b:6d: 24:42:5d:ee:41:09:8f:f5:0b:b9:e7:25:b1:e0:c1:5b: 86:5d:29:0f:1f:e6:96:67:08:52:ac:e0:0a:6c:12:77: 59:93:82:4a:e8:33:5e:b3:26:ec:11:f1:36:fd:c3:6a: f1:d1:4e:64:18:b2:9f:2e:ea:03:dd:57:eb:1d:0f:df: d9:bc:1a:1e:09:b6:7d:f7:dc:be:c3:bc:b9:91:c0:d0: 16:d8:7a:13:0a:1c:8a:96:74:4c:b2:18:e8:f1:1b:05: 89:12:1d:ab:2e:ec:b1:32:8a:38:ff:65:03:02:1d:70: b5:60:4e:29:74:bf:72:53:29:78:d6:91:a2:87:89:3b: 7b:23:7c:ce:52:e4:bf:20:df:f0:b1:e5:3a:a8:5c:60: 09:7b:af:31:62:13:58:55:50:2d:49:2b:b2:fe:ef:7a: b9:ba:df:ce:3e:36:59:68:18:23:d2:cf:e8:63:0d:8b: f3:99:0e:d2:e6:08:22:e9:ae:ad:0b:7d:8b:4e:7a:bd: df:f4:c6:2d:07:1b:44:7f:73:74:eb:64:21:ad:fe:5d: 44:dc:74:e6:4d:46:9e:c3:a1:05:a0:8b:64:22:a2:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:44:35:06:28:46:d6:f6:0a:b3:0e:e5:74:b5:c0:d1: d2:f5:3c:05:11:66:67:1b:34:8f:0b:e1:c5:b8:29:d4: 29:3a:7f:f6:04:fd:69:55:e1:8f:34:8a:66:b9:76:52: fc:0b:fc:98:f8:bd:25:6a:12:66:a9:cc:1f:14:c3:3c: 01:eb:1a:54:da:bd:f1:63:a2:e5:94:ea:1b:ca:69:48: 93:47:c3:08:dd:80:e7:bf:c8:bd:1f:84:b9:88:aa:a2: fe:45:4b:96:e3:fc:75:c5:89:3c:5e:b6:89:e2:ba:91: f2:7b:d5:74:23:2c:6d:4c:51:85:5b:14:51:e2:27:47: 20:dd:97:7e:f2:b6:ff:d2:03:79:eb:ec:13:52:25:76: 90:53:1f:9c:a8:7e:3a:85:98:8f:39:6e:de:72:31:69: 7a:c4:14:d3:1c:cf:cb:9a:06:6f:7b:3f:9c:c9:06:33: e6:48:94:68:a4:fa:03:6f:87:d6:b2:48:b5:c2:e4:66: aa:4a:fd:4c:66:08:0a:96:f1:64:af:93:ad:4c:11:82: 13:85:bc:0a:19:a7:fa:7f:9e:6b:c9:9b:d6:0e:4f:ca: 35:56:cb:67:6c:e2:a8:42:89:19:c1:61:ec:f5:87:45: d5:c2:ae:d8:1f:e4:28:eb:61:0a:19:e4:b0:40:80:6a Fingerprint (SHA-256): 88:97:3A:AD:01:47:B7:72:64:C7:EE:32:ED:94:D7:89:35:50:44:96:DD:84:95:5C:38:07:2E:E1:60:29:7A:07 Fingerprint (SHA1): 61:FC:9E:81:F9:1F:DA:6F:FF:26:6E:F3:16:42:85:F8:09:CC:47:2D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1516: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1517: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1518: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1519: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1520: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1521: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1522: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1523: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1524: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1525: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1526: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1527: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1528: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1529: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185375 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1530: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1531: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1532: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1533: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 823185376 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1534: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1535: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1536: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1537: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 823185377 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1538: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1539: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1540: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1541: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 823185378 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1542: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1543: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1544: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1545: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 823185379 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1546: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1547: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1548: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1549: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 823185380 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1550: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1551: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1552: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1553: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 823185381 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1554: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1555: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1556: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1557: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 823185382 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1558: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1559: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1560: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1561: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 823185383 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1562: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1563: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1564: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185375 (0x3110cfdf) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:00:37 2017 Not After : Tue Aug 23 19:00:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5b:24:6d:27:83:bd:73:50:76:0c:5f:ac:d7:5f:73:58: 5d:1b:29:3c:ad:24:35:f9:b9:a8:7c:8d:50:16:a3:a9: 19:77:d1:b9:a6:41:9c:e9:10:16:37:90:3a:38:fa:df: 98:2f:51:ed:9d:dc:6a:14:3e:6d:cd:bc:0f:3e:b5:64: db:a7:6a:35:18:d9:ad:bb:90:77:78:7d:56:0b:6f:4d: ec:78:f6:34:eb:0c:64:8f:23:c5:3d:d8:af:9f:18:b8: 1f:7e:c2:cf:2d:b7:e3:f0:0a:a2:eb:a8:47:b1:4f:ab: 29:23:be:e6:8f:24:ba:53:3c:6b:35:f2:58:e4:04:f4: 40:41:09:51:e5:1f:06:74:7b:a2:7e:32:2d:76:fb:34: 94:e0:37:b6:4c:b3:dc:d9:ed:0b:6d:ec:d5:63:10:d7: 58:bc:e4:1f:94:15:00:ed:0f:27:2a:31:86:c6:03:27: 99:e7:ea:70:72:d9:bb:29:69:57:c0:23:49:01:ae:45: 13:f1:ba:ec:cd:d6:e9:45:ef:36:e6:db:98:7a:50:b6: b2:c6:4c:d9:2f:ee:3d:36:0c:80:a3:d9:73:97:42:96: e2:3d:fb:9a:75:73:95:6a:3e:dc:76:bf:60:fe:b8:4d: 42:1a:5a:76:bd:e7:3b:45:58:19:a1:2c:c1:aa:59:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a5:e8:b1:6c:de:7d:f5:ac:c3:69:cb: 4a:58:5d:1b:5a:6d:af:c0:ea:4c:5b:e9:d4:78:aa:88: 07:02:1d:00:c8:66:dd:1c:e9:f0:6c:c4:11:f6:65:dc: 7d:13:d9:39:c6:be:ff:2e:4d:1f:f0:08:75:b3:de:fb Fingerprint (SHA-256): 9C:D8:C1:A9:8F:D8:32:20:56:36:4D:92:E1:94:02:2F:92:CB:7C:A1:B3:9D:1C:EB:0A:0A:43:6A:75:C2:0C:30 Fingerprint (SHA1): EF:BB:C4:99:01:8D:E6:D1:D3:BB:86:BE:C0:8E:04:DF:57:9E:E4:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1565: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185375 (0x3110cfdf) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:00:37 2017 Not After : Tue Aug 23 19:00:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5b:24:6d:27:83:bd:73:50:76:0c:5f:ac:d7:5f:73:58: 5d:1b:29:3c:ad:24:35:f9:b9:a8:7c:8d:50:16:a3:a9: 19:77:d1:b9:a6:41:9c:e9:10:16:37:90:3a:38:fa:df: 98:2f:51:ed:9d:dc:6a:14:3e:6d:cd:bc:0f:3e:b5:64: db:a7:6a:35:18:d9:ad:bb:90:77:78:7d:56:0b:6f:4d: ec:78:f6:34:eb:0c:64:8f:23:c5:3d:d8:af:9f:18:b8: 1f:7e:c2:cf:2d:b7:e3:f0:0a:a2:eb:a8:47:b1:4f:ab: 29:23:be:e6:8f:24:ba:53:3c:6b:35:f2:58:e4:04:f4: 40:41:09:51:e5:1f:06:74:7b:a2:7e:32:2d:76:fb:34: 94:e0:37:b6:4c:b3:dc:d9:ed:0b:6d:ec:d5:63:10:d7: 58:bc:e4:1f:94:15:00:ed:0f:27:2a:31:86:c6:03:27: 99:e7:ea:70:72:d9:bb:29:69:57:c0:23:49:01:ae:45: 13:f1:ba:ec:cd:d6:e9:45:ef:36:e6:db:98:7a:50:b6: b2:c6:4c:d9:2f:ee:3d:36:0c:80:a3:d9:73:97:42:96: e2:3d:fb:9a:75:73:95:6a:3e:dc:76:bf:60:fe:b8:4d: 42:1a:5a:76:bd:e7:3b:45:58:19:a1:2c:c1:aa:59:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a5:e8:b1:6c:de:7d:f5:ac:c3:69:cb: 4a:58:5d:1b:5a:6d:af:c0:ea:4c:5b:e9:d4:78:aa:88: 07:02:1d:00:c8:66:dd:1c:e9:f0:6c:c4:11:f6:65:dc: 7d:13:d9:39:c6:be:ff:2e:4d:1f:f0:08:75:b3:de:fb Fingerprint (SHA-256): 9C:D8:C1:A9:8F:D8:32:20:56:36:4D:92:E1:94:02:2F:92:CB:7C:A1:B3:9D:1C:EB:0A:0A:43:6A:75:C2:0C:30 Fingerprint (SHA1): EF:BB:C4:99:01:8D:E6:D1:D3:BB:86:BE:C0:8E:04:DF:57:9E:E4:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1566: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185375 (0x3110cfdf) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:00:37 2017 Not After : Tue Aug 23 19:00:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5b:24:6d:27:83:bd:73:50:76:0c:5f:ac:d7:5f:73:58: 5d:1b:29:3c:ad:24:35:f9:b9:a8:7c:8d:50:16:a3:a9: 19:77:d1:b9:a6:41:9c:e9:10:16:37:90:3a:38:fa:df: 98:2f:51:ed:9d:dc:6a:14:3e:6d:cd:bc:0f:3e:b5:64: db:a7:6a:35:18:d9:ad:bb:90:77:78:7d:56:0b:6f:4d: ec:78:f6:34:eb:0c:64:8f:23:c5:3d:d8:af:9f:18:b8: 1f:7e:c2:cf:2d:b7:e3:f0:0a:a2:eb:a8:47:b1:4f:ab: 29:23:be:e6:8f:24:ba:53:3c:6b:35:f2:58:e4:04:f4: 40:41:09:51:e5:1f:06:74:7b:a2:7e:32:2d:76:fb:34: 94:e0:37:b6:4c:b3:dc:d9:ed:0b:6d:ec:d5:63:10:d7: 58:bc:e4:1f:94:15:00:ed:0f:27:2a:31:86:c6:03:27: 99:e7:ea:70:72:d9:bb:29:69:57:c0:23:49:01:ae:45: 13:f1:ba:ec:cd:d6:e9:45:ef:36:e6:db:98:7a:50:b6: b2:c6:4c:d9:2f:ee:3d:36:0c:80:a3:d9:73:97:42:96: e2:3d:fb:9a:75:73:95:6a:3e:dc:76:bf:60:fe:b8:4d: 42:1a:5a:76:bd:e7:3b:45:58:19:a1:2c:c1:aa:59:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a5:e8:b1:6c:de:7d:f5:ac:c3:69:cb: 4a:58:5d:1b:5a:6d:af:c0:ea:4c:5b:e9:d4:78:aa:88: 07:02:1d:00:c8:66:dd:1c:e9:f0:6c:c4:11:f6:65:dc: 7d:13:d9:39:c6:be:ff:2e:4d:1f:f0:08:75:b3:de:fb Fingerprint (SHA-256): 9C:D8:C1:A9:8F:D8:32:20:56:36:4D:92:E1:94:02:2F:92:CB:7C:A1:B3:9D:1C:EB:0A:0A:43:6A:75:C2:0C:30 Fingerprint (SHA1): EF:BB:C4:99:01:8D:E6:D1:D3:BB:86:BE:C0:8E:04:DF:57:9E:E4:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1567: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185375 (0x3110cfdf) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:00:37 2017 Not After : Tue Aug 23 19:00:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 5b:24:6d:27:83:bd:73:50:76:0c:5f:ac:d7:5f:73:58: 5d:1b:29:3c:ad:24:35:f9:b9:a8:7c:8d:50:16:a3:a9: 19:77:d1:b9:a6:41:9c:e9:10:16:37:90:3a:38:fa:df: 98:2f:51:ed:9d:dc:6a:14:3e:6d:cd:bc:0f:3e:b5:64: db:a7:6a:35:18:d9:ad:bb:90:77:78:7d:56:0b:6f:4d: ec:78:f6:34:eb:0c:64:8f:23:c5:3d:d8:af:9f:18:b8: 1f:7e:c2:cf:2d:b7:e3:f0:0a:a2:eb:a8:47:b1:4f:ab: 29:23:be:e6:8f:24:ba:53:3c:6b:35:f2:58:e4:04:f4: 40:41:09:51:e5:1f:06:74:7b:a2:7e:32:2d:76:fb:34: 94:e0:37:b6:4c:b3:dc:d9:ed:0b:6d:ec:d5:63:10:d7: 58:bc:e4:1f:94:15:00:ed:0f:27:2a:31:86:c6:03:27: 99:e7:ea:70:72:d9:bb:29:69:57:c0:23:49:01:ae:45: 13:f1:ba:ec:cd:d6:e9:45:ef:36:e6:db:98:7a:50:b6: b2:c6:4c:d9:2f:ee:3d:36:0c:80:a3:d9:73:97:42:96: e2:3d:fb:9a:75:73:95:6a:3e:dc:76:bf:60:fe:b8:4d: 42:1a:5a:76:bd:e7:3b:45:58:19:a1:2c:c1:aa:59:26 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:a5:e8:b1:6c:de:7d:f5:ac:c3:69:cb: 4a:58:5d:1b:5a:6d:af:c0:ea:4c:5b:e9:d4:78:aa:88: 07:02:1d:00:c8:66:dd:1c:e9:f0:6c:c4:11:f6:65:dc: 7d:13:d9:39:c6:be:ff:2e:4d:1f:f0:08:75:b3:de:fb Fingerprint (SHA-256): 9C:D8:C1:A9:8F:D8:32:20:56:36:4D:92:E1:94:02:2F:92:CB:7C:A1:B3:9D:1C:EB:0A:0A:43:6A:75:C2:0C:30 Fingerprint (SHA1): EF:BB:C4:99:01:8D:E6:D1:D3:BB:86:BE:C0:8E:04:DF:57:9E:E4:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1568: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1569: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1571: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1572: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1574: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1576: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1577: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1578: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1579: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1580: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1581: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1582: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1583: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1584: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1585: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1586: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1587: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1588: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1589: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1590: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1591: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1592: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1593: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1594: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1595: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823190100Z nextupdate=20180823190100Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 19:01:00 2017 Next Update: Thu Aug 23 19:01:00 2018 CRL Extensions: chains.sh: #1596: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823190101Z nextupdate=20180823190101Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:01:01 2017 Next Update: Thu Aug 23 19:01:01 2018 CRL Extensions: chains.sh: #1597: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823190101Z nextupdate=20180823190101Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:01:01 2017 Next Update: Thu Aug 23 19:01:01 2018 CRL Extensions: chains.sh: #1598: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823190101Z nextupdate=20180823190101Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 19:01:01 2017 Next Update: Thu Aug 23 19:01:01 2018 CRL Extensions: chains.sh: #1599: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823190102Z addcert 14 20170823190102Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:01:02 2017 Next Update: Thu Aug 23 19:01:01 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Aug 23 19:01:02 2017 CRL Extensions: chains.sh: #1600: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823190103Z addcert 15 20170823190103Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:01:03 2017 Next Update: Thu Aug 23 19:01:01 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Aug 23 19:01:03 2017 CRL Extensions: chains.sh: #1601: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1602: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1603: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1604: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1605: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1606: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1607: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1608: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1609: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1610: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:00:50 2017 Not After : Tue Aug 23 19:00:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b8:17:68:dd:27:d1:16:60:38:99:e1:1c:08:90:d8: b0:2d:6e:9c:b2:b6:1d:24:85:e9:8f:19:7b:88:1a:08: 48:0d:a5:83:f0:e7:a4:43:52:0d:9a:41:62:6f:1c:f8: e3:04:71:f2:0b:c4:73:49:de:1f:18:69:90:36:c4:3d: 96:58:8a:4a:db:1a:d4:d4:da:a8:69:56:fc:b2:e8:05: 8c:45:a9:ea:8d:e5:b3:d6:2f:85:2c:24:a8:0f:1f:d4: 19:c0:77:23:cd:84:7c:85:e6:c0:63:c4:c2:e1:4f:09: b6:7a:c7:cd:5d:be:68:2d:52:00:f4:e9:d9:67:dc:42: 82:61:ad:bb:1d:e0:f3:03:62:c8:f4:d8:f5:db:b8:99: 49:25:4a:5d:61:ae:83:2f:04:6e:bd:5a:a7:5c:d3:0e: d1:94:21:96:8d:d5:eb:86:69:8f:30:a2:cb:b5:fe:89: 22:17:e4:00:4c:6f:01:87:e3:5f:73:b6:b8:f1:17:75: ab:69:2c:c3:ec:b1:71:b1:cd:92:45:a1:59:95:18:8a: b9:8a:b8:9f:9d:4c:c5:ff:cd:97:87:3d:e6:fc:74:68: 70:8c:08:de:7d:f1:14:7b:ad:65:69:4d:bf:6a:2d:49: aa:96:0a:5d:20:ae:12:d8:fd:d5:76:08:4f:96:02:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:0c:1e:e2:3c:98:4e:31:d8:76:2a:e8:0f:a2:25:d6: 11:4b:e0:54:b2:a7:4f:ff:e4:2b:5b:b0:f5:79:6d:37: 49:02:49:b3:9e:49:f0:02:35:05:47:62:26:e5:5d:48: 2c:87:41:b5:99:1f:79:74:8e:46:72:f0:2b:6c:83:a6: 25:bc:04:64:4b:d0:4f:4c:ea:e1:46:ba:d3:1c:f6:32: cd:8d:2c:9a:3d:fc:fe:cb:c8:19:77:2c:12:7c:37:74: 1b:71:c6:68:91:a2:29:08:71:18:c6:dc:e2:03:29:31: 7a:59:c8:59:76:a0:79:a3:21:2d:7f:36:11:b5:53:8f: e8:8d:2f:b3:e1:aa:27:cb:24:ae:a0:38:ce:bd:32:1f: d7:5d:f0:be:3d:6f:e8:dc:f5:95:b9:e2:76:23:57:a9: 19:92:eb:8a:6e:99:6b:f4:b8:ac:55:33:b0:4d:0b:0a: 09:28:35:07:14:b3:92:5a:ab:a4:3e:22:18:ad:d4:e0: 25:52:a2:92:6b:97:e3:20:1e:8f:13:7a:72:6a:51:03: f8:3d:0b:82:17:ba:3d:60:13:c8:d9:7d:88:d9:4a:63: 7d:67:f7:82:eb:d4:54:b7:7c:f3:5f:8c:e9:c9:08:ab: 9f:a5:b5:71:66:4c:99:ab:11:86:ca:fd:e6:9f:c8:83 Fingerprint (SHA-256): 8B:6C:B7:C9:DC:53:DD:49:DB:22:3E:26:6A:92:4F:DE:89:DA:A8:64:99:63:98:57:32:83:64:44:C5:E1:5C:66 Fingerprint (SHA1): 74:80:39:F9:5A:ED:69:24:4C:0B:D3:40:3B:19:8D:E9:07:70:F3:E5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1612: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:00:50 2017 Not After : Tue Aug 23 19:00:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b8:17:68:dd:27:d1:16:60:38:99:e1:1c:08:90:d8: b0:2d:6e:9c:b2:b6:1d:24:85:e9:8f:19:7b:88:1a:08: 48:0d:a5:83:f0:e7:a4:43:52:0d:9a:41:62:6f:1c:f8: e3:04:71:f2:0b:c4:73:49:de:1f:18:69:90:36:c4:3d: 96:58:8a:4a:db:1a:d4:d4:da:a8:69:56:fc:b2:e8:05: 8c:45:a9:ea:8d:e5:b3:d6:2f:85:2c:24:a8:0f:1f:d4: 19:c0:77:23:cd:84:7c:85:e6:c0:63:c4:c2:e1:4f:09: b6:7a:c7:cd:5d:be:68:2d:52:00:f4:e9:d9:67:dc:42: 82:61:ad:bb:1d:e0:f3:03:62:c8:f4:d8:f5:db:b8:99: 49:25:4a:5d:61:ae:83:2f:04:6e:bd:5a:a7:5c:d3:0e: d1:94:21:96:8d:d5:eb:86:69:8f:30:a2:cb:b5:fe:89: 22:17:e4:00:4c:6f:01:87:e3:5f:73:b6:b8:f1:17:75: ab:69:2c:c3:ec:b1:71:b1:cd:92:45:a1:59:95:18:8a: b9:8a:b8:9f:9d:4c:c5:ff:cd:97:87:3d:e6:fc:74:68: 70:8c:08:de:7d:f1:14:7b:ad:65:69:4d:bf:6a:2d:49: aa:96:0a:5d:20:ae:12:d8:fd:d5:76:08:4f:96:02:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:0c:1e:e2:3c:98:4e:31:d8:76:2a:e8:0f:a2:25:d6: 11:4b:e0:54:b2:a7:4f:ff:e4:2b:5b:b0:f5:79:6d:37: 49:02:49:b3:9e:49:f0:02:35:05:47:62:26:e5:5d:48: 2c:87:41:b5:99:1f:79:74:8e:46:72:f0:2b:6c:83:a6: 25:bc:04:64:4b:d0:4f:4c:ea:e1:46:ba:d3:1c:f6:32: cd:8d:2c:9a:3d:fc:fe:cb:c8:19:77:2c:12:7c:37:74: 1b:71:c6:68:91:a2:29:08:71:18:c6:dc:e2:03:29:31: 7a:59:c8:59:76:a0:79:a3:21:2d:7f:36:11:b5:53:8f: e8:8d:2f:b3:e1:aa:27:cb:24:ae:a0:38:ce:bd:32:1f: d7:5d:f0:be:3d:6f:e8:dc:f5:95:b9:e2:76:23:57:a9: 19:92:eb:8a:6e:99:6b:f4:b8:ac:55:33:b0:4d:0b:0a: 09:28:35:07:14:b3:92:5a:ab:a4:3e:22:18:ad:d4:e0: 25:52:a2:92:6b:97:e3:20:1e:8f:13:7a:72:6a:51:03: f8:3d:0b:82:17:ba:3d:60:13:c8:d9:7d:88:d9:4a:63: 7d:67:f7:82:eb:d4:54:b7:7c:f3:5f:8c:e9:c9:08:ab: 9f:a5:b5:71:66:4c:99:ab:11:86:ca:fd:e6:9f:c8:83 Fingerprint (SHA-256): 8B:6C:B7:C9:DC:53:DD:49:DB:22:3E:26:6A:92:4F:DE:89:DA:A8:64:99:63:98:57:32:83:64:44:C5:E1:5C:66 Fingerprint (SHA1): 74:80:39:F9:5A:ED:69:24:4C:0B:D3:40:3B:19:8D:E9:07:70:F3:E5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1613: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1614: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1615: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185384 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1616: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1617: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1618: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1619: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 823185385 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1620: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1621: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1622: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185156.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1623: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185130.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1624: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1625: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1626: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185156.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1627: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 823185386 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1628: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1629: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1630: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185156.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1631: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185131.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1632: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1633: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1634: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1635: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 823185387 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1636: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1637: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1638: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185156.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1639: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185132.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1640: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1641: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1642: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0-823185156.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1643: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9384/localhost-21327-CA0Root-823185133.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1644: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1645: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170823190116Z nextupdate=20180823190116Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Aug 23 19:01:16 2017 Next Update: Thu Aug 23 19:01:16 2018 CRL Extensions: chains.sh: #1646: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823190117Z nextupdate=20180823190117Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:01:17 2017 Next Update: Thu Aug 23 19:01:17 2018 CRL Extensions: chains.sh: #1647: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170823190117Z nextupdate=20180823190117Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Aug 23 19:01:17 2017 Next Update: Thu Aug 23 19:01:17 2018 CRL Extensions: chains.sh: #1648: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170823190117Z nextupdate=20180823190117Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Aug 23 19:01:17 2017 Next Update: Thu Aug 23 19:01:17 2018 CRL Extensions: chains.sh: #1649: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823190118Z addcert 20 20170823190118Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:01:18 2017 Next Update: Thu Aug 23 19:01:17 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 19:01:18 2017 CRL Extensions: chains.sh: #1650: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170823190119Z addcert 40 20170823190119Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Aug 23 19:01:19 2017 Next Update: Thu Aug 23 19:01:17 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Aug 23 19:01:18 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Aug 23 19:01:19 2017 CRL Extensions: chains.sh: #1651: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1652: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1653: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1654: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185384 (0x3110cfe8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:01:07 2017 Not After : Tue Aug 23 19:01:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:9d:6d:03:53:42:4a:96:0f:4b:ed:55:d0:61:61:1c: a7:08:21:23:3a:55:bc:4f:29:bd:be:9b:cd:21:ca:b5: 29:99:6e:b5:01:32:27:61:83:c5:21:72:2f:74:40:38: fe:fa:a2:e5:5e:5c:85:b1:27:26:a0:7d:cd:d5:eb:70: 90:d5:67:8c:27:4e:f4:ac:f1:09:66:da:f8:f6:53:66: 27:ad:09:55:26:5b:0b:0d:a4:af:17:21:c1:f8:f4:59: 50:36:31:60:a6:96:c2:fb:9e:41:61:44:c6:80:91:f1: 03:4c:79:73:02:de:d6:8c:61:d5:83:5c:b6:06:8e:f2: c5:48:03:a1:eb:96:a7:98:8f:a7:9b:a5:96:53:57:21: 8c:e0:9b:68:eb:5c:f7:14:f6:a9:18:64:a4:73:48:f6: 1f:7b:37:61:ff:5e:e2:87:8f:18:e3:8b:42:9e:8d:52: b7:ec:53:d7:df:e5:a4:2f:9f:ed:1e:1d:c1:d8:80:91: fe:25:65:69:53:ae:98:ee:f0:75:76:bc:e4:61:6b:31: f9:c3:48:f5:9c:51:ea:48:0b:4b:b2:81:35:1d:b8:16: cb:7a:7a:87:5d:a2:4a:bf:85:b3:45:0f:21:d5:ca:2d: 96:7e:18:bd:38:27:36:7f:c5:68:c9:a3:1d:d6:4e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:68:ba:3e:04:fd:c9:28:bf:ac:b9:b9:ee:7f:49:08: ed:57:1a:6a:16:4d:7f:52:e7:1e:8d:0b:9e:24:e4:21: 36:65:45:3d:84:df:8c:d7:ca:f0:5b:98:78:08:0f:47: b9:b7:d0:77:b6:f7:16:97:e4:7e:22:ea:91:b3:56:0c: ae:0d:45:f0:23:96:a6:42:6e:b1:73:cd:ad:89:19:3b: 73:a0:79:f4:80:5a:8a:1f:86:9c:11:9f:12:ca:d3:1e: 0d:92:a6:78:4d:18:f9:c9:7a:b5:23:91:6e:f9:57:eb: ac:a4:e7:ce:58:58:9a:69:21:87:f5:8c:b2:54:c0:a5: 49:a4:74:4e:ab:2d:ae:e1:6a:56:73:9b:f4:64:56:8f: c1:9f:2a:44:97:1e:8c:aa:00:0f:6b:c8:34:eb:b1:39: 43:d9:25:57:3f:43:30:64:6e:f4:5f:7c:91:38:12:62: f0:9e:56:71:7a:5d:18:d2:92:f8:12:8e:22:63:66:78: ee:68:3e:dc:de:18:27:f0:3e:67:87:03:85:4b:80:21: 8c:74:57:f7:56:c2:44:68:a8:b7:0e:3d:4f:0b:df:5e: bb:3e:ef:33:06:1b:d9:3f:1d:cd:fe:39:13:3a:64:cf: e5:a0:98:82:7e:82:3f:36:f5:bc:5b:f5:f4:d1:d6:be Fingerprint (SHA-256): AC:F2:CF:9F:8C:B8:1A:1F:AF:BA:D1:B6:E2:E9:1B:1A:60:9C:BA:86:4C:BD:57:3F:13:52:15:60:D5:95:70:06 Fingerprint (SHA1): 4F:47:8E:4D:7F:3A:41:7A:CD:53:98:83:6A:BE:16:F7:D0:65:5E:A3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1655: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1656: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185384 (0x3110cfe8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Aug 23 19:01:07 2017 Not After : Tue Aug 23 19:01:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:9d:6d:03:53:42:4a:96:0f:4b:ed:55:d0:61:61:1c: a7:08:21:23:3a:55:bc:4f:29:bd:be:9b:cd:21:ca:b5: 29:99:6e:b5:01:32:27:61:83:c5:21:72:2f:74:40:38: fe:fa:a2:e5:5e:5c:85:b1:27:26:a0:7d:cd:d5:eb:70: 90:d5:67:8c:27:4e:f4:ac:f1:09:66:da:f8:f6:53:66: 27:ad:09:55:26:5b:0b:0d:a4:af:17:21:c1:f8:f4:59: 50:36:31:60:a6:96:c2:fb:9e:41:61:44:c6:80:91:f1: 03:4c:79:73:02:de:d6:8c:61:d5:83:5c:b6:06:8e:f2: c5:48:03:a1:eb:96:a7:98:8f:a7:9b:a5:96:53:57:21: 8c:e0:9b:68:eb:5c:f7:14:f6:a9:18:64:a4:73:48:f6: 1f:7b:37:61:ff:5e:e2:87:8f:18:e3:8b:42:9e:8d:52: b7:ec:53:d7:df:e5:a4:2f:9f:ed:1e:1d:c1:d8:80:91: fe:25:65:69:53:ae:98:ee:f0:75:76:bc:e4:61:6b:31: f9:c3:48:f5:9c:51:ea:48:0b:4b:b2:81:35:1d:b8:16: cb:7a:7a:87:5d:a2:4a:bf:85:b3:45:0f:21:d5:ca:2d: 96:7e:18:bd:38:27:36:7f:c5:68:c9:a3:1d:d6:4e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:68:ba:3e:04:fd:c9:28:bf:ac:b9:b9:ee:7f:49:08: ed:57:1a:6a:16:4d:7f:52:e7:1e:8d:0b:9e:24:e4:21: 36:65:45:3d:84:df:8c:d7:ca:f0:5b:98:78:08:0f:47: b9:b7:d0:77:b6:f7:16:97:e4:7e:22:ea:91:b3:56:0c: ae:0d:45:f0:23:96:a6:42:6e:b1:73:cd:ad:89:19:3b: 73:a0:79:f4:80:5a:8a:1f:86:9c:11:9f:12:ca:d3:1e: 0d:92:a6:78:4d:18:f9:c9:7a:b5:23:91:6e:f9:57:eb: ac:a4:e7:ce:58:58:9a:69:21:87:f5:8c:b2:54:c0:a5: 49:a4:74:4e:ab:2d:ae:e1:6a:56:73:9b:f4:64:56:8f: c1:9f:2a:44:97:1e:8c:aa:00:0f:6b:c8:34:eb:b1:39: 43:d9:25:57:3f:43:30:64:6e:f4:5f:7c:91:38:12:62: f0:9e:56:71:7a:5d:18:d2:92:f8:12:8e:22:63:66:78: ee:68:3e:dc:de:18:27:f0:3e:67:87:03:85:4b:80:21: 8c:74:57:f7:56:c2:44:68:a8:b7:0e:3d:4f:0b:df:5e: bb:3e:ef:33:06:1b:d9:3f:1d:cd:fe:39:13:3a:64:cf: e5:a0:98:82:7e:82:3f:36:f5:bc:5b:f5:f4:d1:d6:be Fingerprint (SHA-256): AC:F2:CF:9F:8C:B8:1A:1F:AF:BA:D1:B6:E2:E9:1B:1A:60:9C:BA:86:4C:BD:57:3F:13:52:15:60:D5:95:70:06 Fingerprint (SHA1): 4F:47:8E:4D:7F:3A:41:7A:CD:53:98:83:6A:BE:16:F7:D0:65:5E:A3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1657: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1658: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1659: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185388 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1660: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1661: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1662: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1663: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 823185389 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1664: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1665: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1666: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1667: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 823185390 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1668: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1669: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1670: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1671: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 823185391 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1672: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1673: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1674: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -m 823185392 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1675: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1676: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1677: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1678: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 823185393 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1679: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1680: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1681: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #1682: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 823185394 < /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #1683: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1684: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1685: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1686: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1687: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185388 (0x3110cfec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:01:22 2017 Not After : Tue Aug 23 19:01:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:dc:5d:24:13:97:9d:34:f4:03:4a:ab:e6:eb:39:f9: 89:91:05:1a:e3:66:fe:1f:a0:96:42:ee:2a:b2:ca:7b: 8c:e5:38:fb:ee:ec:1a:a6:43:ec:9d:97:e5:92:05:a8: a0:bb:02:6f:ec:f7:52:b0:b2:b1:48:a5:bb:da:21:80: 46:0e:dc:f6:f8:a4:fd:72:6c:c2:17:c3:f9:1d:88:d8: ff:2e:14:e4:7a:81:cc:f5:5a:a8:03:21:1e:44:46:9b: 59:19:25:93:97:fc:c8:2a:58:81:ed:63:d3:10:1f:82: 58:3f:24:08:b1:24:ca:89:51:44:51:c3:59:e6:cc:ab: 3c:4e:72:44:70:9a:28:39:8b:2f:67:20:80:34:9e:72: 2a:be:1d:9a:d2:13:27:ee:e1:67:76:5e:ec:72:2e:e5: 7e:e9:4f:a2:fa:45:9e:63:94:f9:6a:3b:43:05:2b:9b: a4:65:cc:ab:16:84:f1:85:b9:d5:56:d8:a3:1c:89:60: a3:89:6a:93:af:ad:30:4c:ea:63:ab:28:00:63:0a:13: bd:df:e9:ab:f1:54:ad:05:e4:b4:bb:0c:1a:c4:40:b5: fe:1c:40:d1:7e:6f:5a:a3:88:80:fd:c8:81:30:c5:ad: 8b:bf:67:0f:0c:5f:ee:e8:3a:5b:3a:37:a5:f9:3f:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:dd:6b:32:a7:51:1c:2b:8d:c1:e1:22:ca:b8:fd:40: cc:81:92:fc:bd:78:ce:d6:2c:37:d5:8e:7e:58:de:06: f0:49:87:93:e8:b8:f7:23:70:e2:15:21:3f:e2:3e:5b: 58:fc:14:52:06:ae:cd:9d:67:04:69:a5:76:ac:99:2f: c2:4e:29:9b:9e:14:f2:04:57:a0:df:c2:f7:15:51:b6: 20:56:3c:f5:f0:50:aa:06:92:84:fe:8b:d4:f4:94:5a: 46:98:92:68:53:c1:ac:87:85:bd:32:88:43:b9:53:35: 66:47:6c:c3:26:7f:05:4e:e2:31:2f:2a:ad:81:79:cf: ca:44:d4:b1:a6:4b:56:c5:2b:4c:20:ce:46:0b:c7:d6: dc:fc:bc:c5:ee:fd:de:77:68:6a:71:e5:0f:bf:19:34: aa:41:95:f7:9a:1d:d6:49:a6:bc:db:32:52:dd:74:60: 15:2a:c1:05:1c:88:8e:9a:d0:ef:81:a2:c5:03:65:45: bd:50:08:00:8b:79:85:d5:b0:14:8a:2d:a8:75:f9:a7: 3a:a8:be:55:eb:43:d3:4e:0f:e9:2d:92:c5:83:e5:65: d1:10:e5:94:c9:bc:cc:29:73:00:07:b0:61:d9:02:3f: e4:c5:f2:89:39:0d:32:92:de:77:c5:2a:c0:33:66:81 Fingerprint (SHA-256): FE:E1:D3:B0:26:FF:30:00:F4:12:E6:D9:27:68:72:2F:1E:60:EF:03:CD:53:45:B9:BD:85:0C:FE:D5:EE:34:FF Fingerprint (SHA1): FB:A4:28:DE:E6:4F:42:3B:48:EB:97:1F:2C:5A:02:F9:B9:BE:C0:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185390 (0x3110cfee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:01:26 2017 Not After : Tue Aug 23 19:01:26 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:24:96:7e:e4:f5:1f:38:50:05:90:f1:3d:88:18:ba: 74:ae:d0:79:06:c3:87:b5:5a:73:3b:e7:3b:0e:3e:db: d2:f4:85:3e:34:a9:09:06:c2:82:ac:cc:27:fe:42:5a: 6c:fd:c4:7e:e3:97:0f:35:25:71:b2:56:02:09:6d:cf: dd:46:49:68:82:4f:2b:0a:43:2b:2a:3b:35:70:b7:bf: 81:f1:cc:78:e0:4e:17:cc:76:37:b9:28:bd:30:a8:e1: e4:af:e7:bf:c9:59:b8:e8:73:97:4d:82:c9:66:1c:7b: 0f:e4:b4:2b:d7:91:c1:3b:8e:c8:3f:11:a9:eb:e9:99: 20:99:29:fa:9b:e7:cc:58:ad:23:45:eb:0a:ff:65:1a: 5d:a5:79:02:35:e5:5d:3d:0b:ac:be:9c:5b:68:30:04: 6b:9b:7a:61:e5:72:a3:e1:04:92:c7:75:dd:16:80:55: 8f:ed:32:d4:1b:11:61:f2:c2:b6:2c:58:c8:3c:27:b7: 45:53:bc:cd:65:ac:e6:86:bf:7b:50:79:fc:68:aa:c2: 9a:c8:fd:bb:45:52:79:11:11:0c:aa:75:fc:71:7f:1c: fb:18:5e:6d:cd:bc:34:3e:34:9b:4f:55:ef:7b:06:11: 3e:e6:54:9f:9e:ca:9f:b9:f0:c4:4d:a2:d0:b4:f1:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:8c:d7:fe:b3:6f:e9:2b:91:cb:50:4a:82:55:80:15: c8:37:9d:05:6f:f7:60:c2:72:90:52:d9:57:85:6f:d3: 8d:d6:8d:75:2e:ae:e6:64:8d:b4:3b:9f:4c:05:f2:15: 00:cb:c5:f3:6f:6d:ae:50:9d:2e:27:24:d9:cf:2e:38: 9c:c2:d6:f3:1d:3f:51:45:de:a7:6c:2a:60:17:77:e3: a1:40:1d:d8:fd:89:ab:fb:06:4e:5d:ec:a0:34:03:dc: 72:19:7d:91:10:6f:41:81:99:06:31:89:dc:4e:7e:e5: 7f:6a:db:fa:a3:d0:4d:8f:9a:30:4b:db:22:8c:68:63: 64:47:e7:19:a4:af:e8:b4:ca:a0:f0:13:f9:16:95:7b: 2f:7b:21:bc:af:82:58:f6:ce:ec:73:db:19:1e:74:2a: 13:2f:9a:51:16:ca:d0:1e:55:8f:23:e6:0d:34:29:d1: 65:07:be:50:89:f8:8c:1b:c3:42:ec:87:62:26:9a:e2: 2f:69:5e:55:74:27:1c:4d:93:fa:9a:af:6c:6e:1c:4b: 0c:03:88:3f:22:df:35:a3:fe:82:9f:90:93:3d:bf:04: 5c:23:b0:ae:be:cc:b3:e8:b9:8b:2d:24:d0:26:95:56: 87:0e:62:99:8a:e2:d1:e8:e3:dd:7d:05:4f:b8:55:87 Fingerprint (SHA-256): DF:33:1C:F5:F1:54:52:7F:44:64:37:08:8B:1B:DA:A0:E8:0F:2F:4A:EE:EB:1C:3A:96:C2:4D:DB:F6:C9:A2:85 Fingerprint (SHA1): DD:A4:FE:E6:BE:11:84:08:93:F3:51:FD:63:09:0E:9D:6C:5A:74:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1689: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185388 (0x3110cfec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:01:22 2017 Not After : Tue Aug 23 19:01:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:dc:5d:24:13:97:9d:34:f4:03:4a:ab:e6:eb:39:f9: 89:91:05:1a:e3:66:fe:1f:a0:96:42:ee:2a:b2:ca:7b: 8c:e5:38:fb:ee:ec:1a:a6:43:ec:9d:97:e5:92:05:a8: a0:bb:02:6f:ec:f7:52:b0:b2:b1:48:a5:bb:da:21:80: 46:0e:dc:f6:f8:a4:fd:72:6c:c2:17:c3:f9:1d:88:d8: ff:2e:14:e4:7a:81:cc:f5:5a:a8:03:21:1e:44:46:9b: 59:19:25:93:97:fc:c8:2a:58:81:ed:63:d3:10:1f:82: 58:3f:24:08:b1:24:ca:89:51:44:51:c3:59:e6:cc:ab: 3c:4e:72:44:70:9a:28:39:8b:2f:67:20:80:34:9e:72: 2a:be:1d:9a:d2:13:27:ee:e1:67:76:5e:ec:72:2e:e5: 7e:e9:4f:a2:fa:45:9e:63:94:f9:6a:3b:43:05:2b:9b: a4:65:cc:ab:16:84:f1:85:b9:d5:56:d8:a3:1c:89:60: a3:89:6a:93:af:ad:30:4c:ea:63:ab:28:00:63:0a:13: bd:df:e9:ab:f1:54:ad:05:e4:b4:bb:0c:1a:c4:40:b5: fe:1c:40:d1:7e:6f:5a:a3:88:80:fd:c8:81:30:c5:ad: 8b:bf:67:0f:0c:5f:ee:e8:3a:5b:3a:37:a5:f9:3f:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:dd:6b:32:a7:51:1c:2b:8d:c1:e1:22:ca:b8:fd:40: cc:81:92:fc:bd:78:ce:d6:2c:37:d5:8e:7e:58:de:06: f0:49:87:93:e8:b8:f7:23:70:e2:15:21:3f:e2:3e:5b: 58:fc:14:52:06:ae:cd:9d:67:04:69:a5:76:ac:99:2f: c2:4e:29:9b:9e:14:f2:04:57:a0:df:c2:f7:15:51:b6: 20:56:3c:f5:f0:50:aa:06:92:84:fe:8b:d4:f4:94:5a: 46:98:92:68:53:c1:ac:87:85:bd:32:88:43:b9:53:35: 66:47:6c:c3:26:7f:05:4e:e2:31:2f:2a:ad:81:79:cf: ca:44:d4:b1:a6:4b:56:c5:2b:4c:20:ce:46:0b:c7:d6: dc:fc:bc:c5:ee:fd:de:77:68:6a:71:e5:0f:bf:19:34: aa:41:95:f7:9a:1d:d6:49:a6:bc:db:32:52:dd:74:60: 15:2a:c1:05:1c:88:8e:9a:d0:ef:81:a2:c5:03:65:45: bd:50:08:00:8b:79:85:d5:b0:14:8a:2d:a8:75:f9:a7: 3a:a8:be:55:eb:43:d3:4e:0f:e9:2d:92:c5:83:e5:65: d1:10:e5:94:c9:bc:cc:29:73:00:07:b0:61:d9:02:3f: e4:c5:f2:89:39:0d:32:92:de:77:c5:2a:c0:33:66:81 Fingerprint (SHA-256): FE:E1:D3:B0:26:FF:30:00:F4:12:E6:D9:27:68:72:2F:1E:60:EF:03:CD:53:45:B9:BD:85:0C:FE:D5:EE:34:FF Fingerprint (SHA1): FB:A4:28:DE:E6:4F:42:3B:48:EB:97:1F:2C:5A:02:F9:B9:BE:C0:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1691: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185388 (0x3110cfec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:01:22 2017 Not After : Tue Aug 23 19:01:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:dc:5d:24:13:97:9d:34:f4:03:4a:ab:e6:eb:39:f9: 89:91:05:1a:e3:66:fe:1f:a0:96:42:ee:2a:b2:ca:7b: 8c:e5:38:fb:ee:ec:1a:a6:43:ec:9d:97:e5:92:05:a8: a0:bb:02:6f:ec:f7:52:b0:b2:b1:48:a5:bb:da:21:80: 46:0e:dc:f6:f8:a4:fd:72:6c:c2:17:c3:f9:1d:88:d8: ff:2e:14:e4:7a:81:cc:f5:5a:a8:03:21:1e:44:46:9b: 59:19:25:93:97:fc:c8:2a:58:81:ed:63:d3:10:1f:82: 58:3f:24:08:b1:24:ca:89:51:44:51:c3:59:e6:cc:ab: 3c:4e:72:44:70:9a:28:39:8b:2f:67:20:80:34:9e:72: 2a:be:1d:9a:d2:13:27:ee:e1:67:76:5e:ec:72:2e:e5: 7e:e9:4f:a2:fa:45:9e:63:94:f9:6a:3b:43:05:2b:9b: a4:65:cc:ab:16:84:f1:85:b9:d5:56:d8:a3:1c:89:60: a3:89:6a:93:af:ad:30:4c:ea:63:ab:28:00:63:0a:13: bd:df:e9:ab:f1:54:ad:05:e4:b4:bb:0c:1a:c4:40:b5: fe:1c:40:d1:7e:6f:5a:a3:88:80:fd:c8:81:30:c5:ad: 8b:bf:67:0f:0c:5f:ee:e8:3a:5b:3a:37:a5:f9:3f:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:dd:6b:32:a7:51:1c:2b:8d:c1:e1:22:ca:b8:fd:40: cc:81:92:fc:bd:78:ce:d6:2c:37:d5:8e:7e:58:de:06: f0:49:87:93:e8:b8:f7:23:70:e2:15:21:3f:e2:3e:5b: 58:fc:14:52:06:ae:cd:9d:67:04:69:a5:76:ac:99:2f: c2:4e:29:9b:9e:14:f2:04:57:a0:df:c2:f7:15:51:b6: 20:56:3c:f5:f0:50:aa:06:92:84:fe:8b:d4:f4:94:5a: 46:98:92:68:53:c1:ac:87:85:bd:32:88:43:b9:53:35: 66:47:6c:c3:26:7f:05:4e:e2:31:2f:2a:ad:81:79:cf: ca:44:d4:b1:a6:4b:56:c5:2b:4c:20:ce:46:0b:c7:d6: dc:fc:bc:c5:ee:fd:de:77:68:6a:71:e5:0f:bf:19:34: aa:41:95:f7:9a:1d:d6:49:a6:bc:db:32:52:dd:74:60: 15:2a:c1:05:1c:88:8e:9a:d0:ef:81:a2:c5:03:65:45: bd:50:08:00:8b:79:85:d5:b0:14:8a:2d:a8:75:f9:a7: 3a:a8:be:55:eb:43:d3:4e:0f:e9:2d:92:c5:83:e5:65: d1:10:e5:94:c9:bc:cc:29:73:00:07:b0:61:d9:02:3f: e4:c5:f2:89:39:0d:32:92:de:77:c5:2a:c0:33:66:81 Fingerprint (SHA-256): FE:E1:D3:B0:26:FF:30:00:F4:12:E6:D9:27:68:72:2F:1E:60:EF:03:CD:53:45:B9:BD:85:0C:FE:D5:EE:34:FF Fingerprint (SHA1): FB:A4:28:DE:E6:4F:42:3B:48:EB:97:1F:2C:5A:02:F9:B9:BE:C0:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1692: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185390 (0x3110cfee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Aug 23 19:01:26 2017 Not After : Tue Aug 23 19:01:26 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:24:96:7e:e4:f5:1f:38:50:05:90:f1:3d:88:18:ba: 74:ae:d0:79:06:c3:87:b5:5a:73:3b:e7:3b:0e:3e:db: d2:f4:85:3e:34:a9:09:06:c2:82:ac:cc:27:fe:42:5a: 6c:fd:c4:7e:e3:97:0f:35:25:71:b2:56:02:09:6d:cf: dd:46:49:68:82:4f:2b:0a:43:2b:2a:3b:35:70:b7:bf: 81:f1:cc:78:e0:4e:17:cc:76:37:b9:28:bd:30:a8:e1: e4:af:e7:bf:c9:59:b8:e8:73:97:4d:82:c9:66:1c:7b: 0f:e4:b4:2b:d7:91:c1:3b:8e:c8:3f:11:a9:eb:e9:99: 20:99:29:fa:9b:e7:cc:58:ad:23:45:eb:0a:ff:65:1a: 5d:a5:79:02:35:e5:5d:3d:0b:ac:be:9c:5b:68:30:04: 6b:9b:7a:61:e5:72:a3:e1:04:92:c7:75:dd:16:80:55: 8f:ed:32:d4:1b:11:61:f2:c2:b6:2c:58:c8:3c:27:b7: 45:53:bc:cd:65:ac:e6:86:bf:7b:50:79:fc:68:aa:c2: 9a:c8:fd:bb:45:52:79:11:11:0c:aa:75:fc:71:7f:1c: fb:18:5e:6d:cd:bc:34:3e:34:9b:4f:55:ef:7b:06:11: 3e:e6:54:9f:9e:ca:9f:b9:f0:c4:4d:a2:d0:b4:f1:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:8c:d7:fe:b3:6f:e9:2b:91:cb:50:4a:82:55:80:15: c8:37:9d:05:6f:f7:60:c2:72:90:52:d9:57:85:6f:d3: 8d:d6:8d:75:2e:ae:e6:64:8d:b4:3b:9f:4c:05:f2:15: 00:cb:c5:f3:6f:6d:ae:50:9d:2e:27:24:d9:cf:2e:38: 9c:c2:d6:f3:1d:3f:51:45:de:a7:6c:2a:60:17:77:e3: a1:40:1d:d8:fd:89:ab:fb:06:4e:5d:ec:a0:34:03:dc: 72:19:7d:91:10:6f:41:81:99:06:31:89:dc:4e:7e:e5: 7f:6a:db:fa:a3:d0:4d:8f:9a:30:4b:db:22:8c:68:63: 64:47:e7:19:a4:af:e8:b4:ca:a0:f0:13:f9:16:95:7b: 2f:7b:21:bc:af:82:58:f6:ce:ec:73:db:19:1e:74:2a: 13:2f:9a:51:16:ca:d0:1e:55:8f:23:e6:0d:34:29:d1: 65:07:be:50:89:f8:8c:1b:c3:42:ec:87:62:26:9a:e2: 2f:69:5e:55:74:27:1c:4d:93:fa:9a:af:6c:6e:1c:4b: 0c:03:88:3f:22:df:35:a3:fe:82:9f:90:93:3d:bf:04: 5c:23:b0:ae:be:cc:b3:e8:b9:8b:2d:24:d0:26:95:56: 87:0e:62:99:8a:e2:d1:e8:e3:dd:7d:05:4f:b8:55:87 Fingerprint (SHA-256): DF:33:1C:F5:F1:54:52:7F:44:64:37:08:8B:1B:DA:A0:E8:0F:2F:4A:EE:EB:1C:3A:96:C2:4D:DB:F6:C9:A2:85 Fingerprint (SHA1): DD:A4:FE:E6:BE:11:84:08:93:F3:51:FD:63:09:0E:9D:6C:5A:74:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1693: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1694: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1695: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1696: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185388 (0x3110cfec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:01:22 2017 Not After : Tue Aug 23 19:01:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:dc:5d:24:13:97:9d:34:f4:03:4a:ab:e6:eb:39:f9: 89:91:05:1a:e3:66:fe:1f:a0:96:42:ee:2a:b2:ca:7b: 8c:e5:38:fb:ee:ec:1a:a6:43:ec:9d:97:e5:92:05:a8: a0:bb:02:6f:ec:f7:52:b0:b2:b1:48:a5:bb:da:21:80: 46:0e:dc:f6:f8:a4:fd:72:6c:c2:17:c3:f9:1d:88:d8: ff:2e:14:e4:7a:81:cc:f5:5a:a8:03:21:1e:44:46:9b: 59:19:25:93:97:fc:c8:2a:58:81:ed:63:d3:10:1f:82: 58:3f:24:08:b1:24:ca:89:51:44:51:c3:59:e6:cc:ab: 3c:4e:72:44:70:9a:28:39:8b:2f:67:20:80:34:9e:72: 2a:be:1d:9a:d2:13:27:ee:e1:67:76:5e:ec:72:2e:e5: 7e:e9:4f:a2:fa:45:9e:63:94:f9:6a:3b:43:05:2b:9b: a4:65:cc:ab:16:84:f1:85:b9:d5:56:d8:a3:1c:89:60: a3:89:6a:93:af:ad:30:4c:ea:63:ab:28:00:63:0a:13: bd:df:e9:ab:f1:54:ad:05:e4:b4:bb:0c:1a:c4:40:b5: fe:1c:40:d1:7e:6f:5a:a3:88:80:fd:c8:81:30:c5:ad: 8b:bf:67:0f:0c:5f:ee:e8:3a:5b:3a:37:a5:f9:3f:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:dd:6b:32:a7:51:1c:2b:8d:c1:e1:22:ca:b8:fd:40: cc:81:92:fc:bd:78:ce:d6:2c:37:d5:8e:7e:58:de:06: f0:49:87:93:e8:b8:f7:23:70:e2:15:21:3f:e2:3e:5b: 58:fc:14:52:06:ae:cd:9d:67:04:69:a5:76:ac:99:2f: c2:4e:29:9b:9e:14:f2:04:57:a0:df:c2:f7:15:51:b6: 20:56:3c:f5:f0:50:aa:06:92:84:fe:8b:d4:f4:94:5a: 46:98:92:68:53:c1:ac:87:85:bd:32:88:43:b9:53:35: 66:47:6c:c3:26:7f:05:4e:e2:31:2f:2a:ad:81:79:cf: ca:44:d4:b1:a6:4b:56:c5:2b:4c:20:ce:46:0b:c7:d6: dc:fc:bc:c5:ee:fd:de:77:68:6a:71:e5:0f:bf:19:34: aa:41:95:f7:9a:1d:d6:49:a6:bc:db:32:52:dd:74:60: 15:2a:c1:05:1c:88:8e:9a:d0:ef:81:a2:c5:03:65:45: bd:50:08:00:8b:79:85:d5:b0:14:8a:2d:a8:75:f9:a7: 3a:a8:be:55:eb:43:d3:4e:0f:e9:2d:92:c5:83:e5:65: d1:10:e5:94:c9:bc:cc:29:73:00:07:b0:61:d9:02:3f: e4:c5:f2:89:39:0d:32:92:de:77:c5:2a:c0:33:66:81 Fingerprint (SHA-256): FE:E1:D3:B0:26:FF:30:00:F4:12:E6:D9:27:68:72:2F:1E:60:EF:03:CD:53:45:B9:BD:85:0C:FE:D5:EE:34:FF Fingerprint (SHA1): FB:A4:28:DE:E6:4F:42:3B:48:EB:97:1F:2C:5A:02:F9:B9:BE:C0:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185392 (0x3110cff0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 19:01:29 2017 Not After : Tue Aug 23 19:01:29 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:61:6b:95:cc:de:67:cd:5d:5d:31:cb:81:d8:0c:7a: d1:7e:ac:0f:34:a1:80:e2:ca:30:b2:8e:50:4e:39:2b: 3a:2d:03:2a:69:63:bd:98:a1:67:96:0f:f5:71:99:e9: 00:47:80:71:21:f3:86:02:04:5c:cb:b0:6f:e6:27:f4: c3:61:d8:68:61:c3:1c:1a:24:4a:10:f2:97:d7:7d:f9: d1:ca:02:a9:b0:37:f6:e8:b2:e2:f1:c9:25:73:ac:4c: 31:0e:d3:17:c8:7d:5a:d4:a7:bb:4e:95:c0:2f:3b:e0: 44:dc:4e:dd:eb:f9:83:cb:94:99:91:61:61:fa:e3:6e: 65:a7:76:1e:c3:d5:3f:b3:d0:3f:a3:24:d0:89:73:0c: 4b:65:c1:35:f6:69:51:ce:4d:7b:19:4b:ec:26:59:f9: df:56:40:55:3e:50:05:4e:f9:3b:3b:be:fd:c3:53:89: e2:f2:21:db:b8:50:ee:ed:23:86:15:2f:bb:b1:5f:64: 6a:a3:8c:e8:90:e5:e1:5d:0a:4e:33:f3:21:6a:71:a2: 7e:03:3d:11:8f:1a:60:c6:75:75:27:4c:8a:96:0d:4c: 14:00:7c:ca:2b:9d:6d:66:89:f5:b0:ad:39:b3:35:3d: 12:3e:23:bb:8b:bd:c6:5a:db:f6:28:5d:78:9b:7f:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:59:7c:21:42:dc:c7:34:e5:fc:4e:23:fd:22:40:8b: db:95:c1:a5:bc:70:9d:1f:b4:dd:db:ba:8a:8f:aa:98: ae:1e:8b:fe:9d:02:a3:99:dc:bb:df:b2:5b:55:a6:bc: 35:bc:fd:90:32:16:ee:c3:52:13:24:fb:0a:d8:2a:68: 56:1e:67:0f:b6:d3:43:96:04:63:7d:f4:fc:62:30:5e: e9:95:3d:08:f4:3e:29:ca:57:65:65:2b:23:a5:37:00: 23:86:b7:70:f2:87:64:37:e6:ed:2b:31:bb:8c:a5:f8: 44:7a:35:c2:3b:80:5a:59:af:95:5b:91:5e:dc:5b:61: cd:74:d2:de:10:da:ce:49:a2:b3:b4:38:24:13:89:f7: 7d:79:69:be:89:7c:a1:62:8d:36:72:00:50:9f:4d:3e: c6:ff:23:8b:55:dd:8c:d0:ac:be:8a:3c:68:59:aa:3d: d9:7a:a0:98:9e:59:da:8f:58:af:d9:8c:8c:bb:82:07: 21:c0:d2:e5:f8:93:1c:cf:c3:2a:3e:59:74:0c:6c:16: 20:3c:e0:7d:69:68:19:d0:4c:fe:78:21:c2:20:db:e2: 54:cc:70:ec:36:74:2a:ec:19:90:80:50:60:b7:db:bc: bd:cc:3e:dc:31:e8:a5:59:9b:df:70:ed:bd:1e:84:86 Fingerprint (SHA-256): 14:6E:BA:66:1D:E9:8F:70:09:CD:03:34:9A:63:D7:C3:26:18:C9:10:18:30:35:E3:86:26:43:AC:7F:94:66:96 Fingerprint (SHA1): DF:02:20:78:4D:F3:60:92:BA:6D:21:23:0E:CB:1C:2D:00:9C:5A:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1698: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185388 (0x3110cfec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Aug 23 19:01:22 2017 Not After : Tue Aug 23 19:01:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:dc:5d:24:13:97:9d:34:f4:03:4a:ab:e6:eb:39:f9: 89:91:05:1a:e3:66:fe:1f:a0:96:42:ee:2a:b2:ca:7b: 8c:e5:38:fb:ee:ec:1a:a6:43:ec:9d:97:e5:92:05:a8: a0:bb:02:6f:ec:f7:52:b0:b2:b1:48:a5:bb:da:21:80: 46:0e:dc:f6:f8:a4:fd:72:6c:c2:17:c3:f9:1d:88:d8: ff:2e:14:e4:7a:81:cc:f5:5a:a8:03:21:1e:44:46:9b: 59:19:25:93:97:fc:c8:2a:58:81:ed:63:d3:10:1f:82: 58:3f:24:08:b1:24:ca:89:51:44:51:c3:59:e6:cc:ab: 3c:4e:72:44:70:9a:28:39:8b:2f:67:20:80:34:9e:72: 2a:be:1d:9a:d2:13:27:ee:e1:67:76:5e:ec:72:2e:e5: 7e:e9:4f:a2:fa:45:9e:63:94:f9:6a:3b:43:05:2b:9b: a4:65:cc:ab:16:84:f1:85:b9:d5:56:d8:a3:1c:89:60: a3:89:6a:93:af:ad:30:4c:ea:63:ab:28:00:63:0a:13: bd:df:e9:ab:f1:54:ad:05:e4:b4:bb:0c:1a:c4:40:b5: fe:1c:40:d1:7e:6f:5a:a3:88:80:fd:c8:81:30:c5:ad: 8b:bf:67:0f:0c:5f:ee:e8:3a:5b:3a:37:a5:f9:3f:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:dd:6b:32:a7:51:1c:2b:8d:c1:e1:22:ca:b8:fd:40: cc:81:92:fc:bd:78:ce:d6:2c:37:d5:8e:7e:58:de:06: f0:49:87:93:e8:b8:f7:23:70:e2:15:21:3f:e2:3e:5b: 58:fc:14:52:06:ae:cd:9d:67:04:69:a5:76:ac:99:2f: c2:4e:29:9b:9e:14:f2:04:57:a0:df:c2:f7:15:51:b6: 20:56:3c:f5:f0:50:aa:06:92:84:fe:8b:d4:f4:94:5a: 46:98:92:68:53:c1:ac:87:85:bd:32:88:43:b9:53:35: 66:47:6c:c3:26:7f:05:4e:e2:31:2f:2a:ad:81:79:cf: ca:44:d4:b1:a6:4b:56:c5:2b:4c:20:ce:46:0b:c7:d6: dc:fc:bc:c5:ee:fd:de:77:68:6a:71:e5:0f:bf:19:34: aa:41:95:f7:9a:1d:d6:49:a6:bc:db:32:52:dd:74:60: 15:2a:c1:05:1c:88:8e:9a:d0:ef:81:a2:c5:03:65:45: bd:50:08:00:8b:79:85:d5:b0:14:8a:2d:a8:75:f9:a7: 3a:a8:be:55:eb:43:d3:4e:0f:e9:2d:92:c5:83:e5:65: d1:10:e5:94:c9:bc:cc:29:73:00:07:b0:61:d9:02:3f: e4:c5:f2:89:39:0d:32:92:de:77:c5:2a:c0:33:66:81 Fingerprint (SHA-256): FE:E1:D3:B0:26:FF:30:00:F4:12:E6:D9:27:68:72:2F:1E:60:EF:03:CD:53:45:B9:BD:85:0C:FE:D5:EE:34:FF Fingerprint (SHA1): FB:A4:28:DE:E6:4F:42:3B:48:EB:97:1F:2C:5A:02:F9:B9:BE:C0:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1699: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1700: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1701: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1702: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1703: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1704: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 823185393 (0x3110cff1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Aug 23 19:01:30 2017 Not After : Tue Aug 23 19:01:30 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:f6:67:ee:1d:ea:cd:1a:c4:85:1c:87:dd:d2:b1:d3: 5c:25:3f:c8:05:9e:1f:dd:d4:47:71:e7:06:af:d4:d3: 55:0a:8b:95:98:ae:4f:4d:67:1d:5d:d5:fe:f5:f8:a8: 58:0b:21:4e:f6:a7:c5:bf:ac:4c:57:47:31:81:43:5c: 83:3b:4c:e1:ef:6b:a6:e7:bb:79:e9:cf:79:3f:5f:e2: 6c:a7:35:42:b6:66:06:8b:19:80:0f:d7:2d:85:4d:3e: d4:ec:c9:25:ee:0e:a9:9c:be:29:ff:d9:eb:9e:eb:61: 0b:b3:c3:1c:63:e0:98:3a:81:c9:f6:bf:a3:bd:59:eb: 0a:e7:8c:69:e2:7f:19:14:04:b2:74:ee:2c:6c:ea:79: 6c:7d:55:de:41:e7:27:ee:66:34:c8:10:66:f5:91:84: d6:89:09:f1:43:2a:f6:dc:4b:7b:7c:04:4a:6a:4c:cd: c8:b5:ec:44:54:f6:28:9b:5b:16:0b:5a:94:e0:a1:40: 11:bb:33:43:2f:95:ab:a3:b7:36:7e:0e:3a:d3:20:52: 92:7c:1e:a5:c5:b8:bb:83:68:8e:18:60:02:fe:a0:97: 6a:c4:a6:87:7c:3d:46:1c:55:a7:59:54:d9:d6:4f:11: e3:df:6e:9f:47:d5:bd:d6:8b:29:20:c6:80:fd:6d:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:52:a6:da:19:4d:e2:c1:16:4d:a6:03:19:14:d1:4c: 4d:46:1b:7b:40:b4:72:dd:4b:d1:2a:75:ca:5f:b9:bf: 1f:57:5e:bd:d4:fe:6f:f9:5f:68:ab:34:56:6b:e4:6b: 47:b8:4f:f2:94:a3:2b:36:57:9a:0b:72:d4:c1:29:bf: 06:b6:f7:ca:34:59:cc:30:e3:8f:fe:b1:ea:15:69:c1: 79:fc:0d:7e:6c:ac:e2:3f:69:f4:f2:a8:e3:d8:76:eb: 25:24:76:93:a9:be:a4:f7:63:2d:97:ec:ff:fc:e3:88: 92:39:02:e1:47:54:e5:3d:6c:bd:c3:65:98:b7:e1:a3: 82:e6:3d:6a:d5:62:34:c9:b3:66:7d:9a:f6:2a:98:ee: a3:37:71:0b:40:02:24:58:d3:43:7c:2d:9f:4d:e8:e7: d6:19:1c:01:e7:71:66:f3:e7:bf:82:39:22:91:a7:f1: 70:19:f2:53:02:cf:a1:75:ec:92:da:c2:cd:ce:7e:2d: 73:f6:a7:a7:df:4c:60:19:69:0d:4f:8c:a8:87:13:25: 69:7d:d1:27:06:f8:32:f9:d9:51:df:18:5f:b4:50:fb: ef:dc:7a:be:44:cf:ff:3e:02:7b:c8:94:7e:4d:84:45: 28:ee:51:91:e3:7f:63:57:96:5c:a2:0f:a6:47:e8:03 Fingerprint (SHA-256): 24:77:CD:83:C2:69:28:A7:3C:C0:9B:F4:E3:75:30:A3:8C:A9:00:EF:FE:5D:19:BE:01:0F:10:C8:8B:79:59:B3 Fingerprint (SHA1): 7A:E3:65:CB:41:1C:B3:09:9A:F2:F1:4F:E6:F0:33:C6:64:C5:36:45 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1706: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1707: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1708: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1709: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1710: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1711: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1712: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1713: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1714: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1715: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1716: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1717: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1718: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1719: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1720: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1721: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1722: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1723: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1724: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1725: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1726: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.32.0/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1728: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 8662 at Wed Aug 23 19:01:42 UTC 2017 kill -USR1 8662 httpserv: normal termination httpserv -b -p 9384 2>/dev/null; httpserv with PID 8662 killed at Wed Aug 23 19:01:42 UTC 2017 TIMESTAMP chains END: Wed Aug 23 19:01:42 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Wed Aug 23 19:01:42 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Aug 23 19:01:42 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Aug 23 19:01:42 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Aug 23 19:01:42 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Aug 23 19:01:44 UTC 2017 TIMESTAMP ec END: Wed Aug 23 19:01:44 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Aug 23 19:01:44 UTC 2017 gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== executing certhigh_gtest [==========] Running 1 test from 1 test case. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test case ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED gtests.sh: certdb_gtest =============================== executing certdb_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (1 ms total) [ PASSED ] 16 tests. gtests.sh: #3: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <00-00 01-00 3B-FA 39-E0 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <00-00 01-00 3B-FA 39-E0 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-52 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <00-00 01-00 3B-FA 39-E0 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-51 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #7: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <00-00 01-00 3B-FA 48-80 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-28 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #8: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <00-00 01-00 3B-FA 42-90 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <00-00 01-00 3B-FA 39-A0 00-00 00-00 00-00 00-0C 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <00-00 01-00 3B-FA 39-A0 00-00 00-00 00-00 00-0F 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <00-00 01-00 3B-FA 39-A0 00-00 00-00 00-00 00-07 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <00-00 01-00 3B-FA 39-A0 00-00 00-00 00-00 00-0B 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <00-00 01-00 3B-FA 39-A0 00-00 00-00 00-00 00-05 59-4F 3D-4C 4F-00 38-48 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <00-00 01-00 3B-FA 42-90 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-10 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <00-00 01-00 3B-FA 5E-60 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 01-00 3B-FA 5E-90 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #16: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <00-00 01-00 3B-FA 5D-E0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 3B-FA 5F-C0 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-1C 00-00 00-00 00-00 00-00 00-00 00-01 00-00 00-00>' - PASSED gtests.sh: #17: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <00-00 01-00 3B-FA 5F-F0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 3B-FA 63-00 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <00-00 01-00 3B-FA 5E-90 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 00-00 01-00 3B-FA 63-30 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-23 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #19: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <00-00 01-00 3B-FA 66-E0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 00-00 01-00 3B-FA 69-B0 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-22 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #4: Skipping der_gtest (not built) - UNKNOWN gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 61 tests from 11 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (2 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (1 ms total) [----------] 3 tests from Pkcs11Curve25519Test [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecret [ OK ] Pkcs11Curve25519Test.DeriveSharedSecret (8 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretShort [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretShort (0 ms) [ RUN ] Pkcs11Curve25519Test.DeriveSharedSecretLong [ OK ] Pkcs11Curve25519Test.DeriveSharedSecretLong (0 ms) [----------] 3 tests from Pkcs11Curve25519Test (9 ms total) [----------] 12 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.VerifyP256 [ OK ] Pkcs11EcdsaSha256Test.VerifyP256 (2 ms) [ RUN ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 [ OK ] Pkcs11EcdsaSha256Test.SignAndVerifyP256 (3 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 12 tests from Pkcs11EcdsaSha256Test (14 ms total) [----------] 2 tests from Pkcs11EcdsaSha384Test [ RUN ] Pkcs11EcdsaSha384Test.VerifyP384 [ OK ] Pkcs11EcdsaSha384Test.VerifyP384 (12 ms) [ RUN ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 [ OK ] Pkcs11EcdsaSha384Test.SignAndVerifyP384 (17 ms) [----------] 2 tests from Pkcs11EcdsaSha384Test (30 ms total) [----------] 2 tests from Pkcs11EcdsaSha512Test [ RUN ] Pkcs11EcdsaSha512Test.VerifyP521 [ OK ] Pkcs11EcdsaSha512Test.VerifyP521 (17 ms) [ RUN ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 [ OK ] Pkcs11EcdsaSha512Test.SignAndVerifyP521 (23 ms) [----------] 2 tests from Pkcs11EcdsaSha512Test (41 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (92 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (139 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (232 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (2 ms total) [----------] 21 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssVectorTest.GenerateAndSignAndVerify (58 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify1 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify1 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify2 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify2 (2 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature3 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify3 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify3 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature4 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify4 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify4 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature5 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify5 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify5 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature6 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify6 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify6 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature7 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify7 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify7 (2 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature8 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify8 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify8 (3 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature9 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify9 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify9 (6 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature10 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.SignAndVerify10 [ OK ] Pkcs11RsaPssVectorTest.SignAndVerify10 (12 ms) [----------] 21 tests from Pkcs11RsaPssVectorTest (109 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 61 tests from 11 test cases ran. (448 ms total) [ PASSED ] 61 tests. gtests.sh: #5: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.32.0/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #6: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #7: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #9: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #11: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #12: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #13: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #15: 'Pkcs11Curve25519Test: DeriveSharedSecret' - PASSED gtests.sh: #16: 'Pkcs11Curve25519Test: DeriveSharedSecretShort' - PASSED gtests.sh: #17: 'Pkcs11Curve25519Test: DeriveSharedSecretLong' - PASSED gtests.sh: #18: 'Pkcs11EcdsaSha256Test: VerifyP256' - PASSED gtests.sh: #19: 'Pkcs11EcdsaSha256Test: SignAndVerifyP256' - PASSED gtests.sh: #20: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #21: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #22: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #23: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #24: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #25: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #26: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #27: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #28: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #29: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #30: 'Pkcs11EcdsaSha384Test: VerifyP384' - PASSED gtests.sh: #31: 'Pkcs11EcdsaSha384Test: SignAndVerifyP384' - PASSED gtests.sh: #32: 'Pkcs11EcdsaSha512Test: VerifyP521' - PASSED gtests.sh: #33: 'Pkcs11EcdsaSha512Test: SignAndVerifyP521' - PASSED gtests.sh: #34: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #35: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #36: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #37: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #38: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #39: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #40: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #41: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #42: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #43: 'Pkcs11RsaPssVectorTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #44: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #45: 'Pkcs11RsaPssVectorTest: SignAndVerify1' - PASSED gtests.sh: #46: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED gtests.sh: #47: 'Pkcs11RsaPssVectorTest: SignAndVerify2' - PASSED gtests.sh: #48: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature3' - PASSED gtests.sh: #49: 'Pkcs11RsaPssVectorTest: SignAndVerify3' - PASSED gtests.sh: #50: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature4' - PASSED gtests.sh: #51: 'Pkcs11RsaPssVectorTest: SignAndVerify4' - PASSED gtests.sh: #52: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature5' - PASSED gtests.sh: #53: 'Pkcs11RsaPssVectorTest: SignAndVerify5' - PASSED gtests.sh: #54: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature6' - PASSED gtests.sh: #55: 'Pkcs11RsaPssVectorTest: SignAndVerify6' - PASSED gtests.sh: #56: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature7' - PASSED gtests.sh: #57: 'Pkcs11RsaPssVectorTest: SignAndVerify7' - PASSED gtests.sh: #58: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature8' - PASSED gtests.sh: #59: 'Pkcs11RsaPssVectorTest: SignAndVerify8' - PASSED gtests.sh: #60: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature9' - PASSED gtests.sh: #61: 'Pkcs11RsaPssVectorTest: SignAndVerify9' - PASSED gtests.sh: #62: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature10' - PASSED gtests.sh: #63: 'Pkcs11RsaPssVectorTest: SignAndVerify10' - PASSED gtests.sh: #64: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #65: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #66: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #6: Skipping util_gtest (not built) - UNKNOWN gtests.sh: #7: Skipping freebl_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Aug 23 19:01:44 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Aug 23 19:01:44 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 8098 tests from 67 test cases. [----------] Global test environment set-up. [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200004e7f129cbc149b0e2efa0df3f05c707ae0 Process message: [71] 1603040042d19b3e5a446bdfe5c22864f700c19c087608130100280028002400... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (22 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (8 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (9 ms) [----------] 3 tests from TlsAgentStreamTestClient (39 ms total) [----------] 1 test from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 160304000000000000000000200200004e00000000000000147f129cbc149b0e... Process message: [95] 160304000000000000000100520200004e000000001400003a446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (18 ms) [----------] 1 test from TlsAgentDgramTestClient (18 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (12 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (10 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (8 ms) [----------] 5 tests from TlsAgentStreamTestServer (51 ms total) [----------] 3 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1209a815ad4f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (93 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteAfterFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteAfterFinished (42 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [957] 16feff0000000000000001009b0200008f000100000000008f7f12ce26b64b75... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (103 ms) [----------] 3 tests from TlsConnectDatagram13 (238 ms total) [----------] 12 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (41 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [87] 16030100520200004e7f12d35b274c4fb0ed32d6a00231a07183d400fb7020ba... record drop: [82] 0200004e7f12d35b274c4fb0ed32d6a00231a07183d400fb7020bafac547da6e... server: Original packet: [760] 16030100520200004e7f12d35b274c4fb0ed32d6a00231a07183d400fb7020ba... server: Filtered packet: [673] 170301029ce7162f1626b22ba565eceb962aeae350ad5a854dbd45371817cd14... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (42 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (40 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (5 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (28 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (121 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (87 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (110 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15ea01192d... handshake new: [84] 7f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15ea01192d... record old: [88] 020000547f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15... record new: [88] 020000547f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15... handshake old: [84] 7f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15ea01192d... handshake new: [84] 0303bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15ea01192d... record old: [88] 020000547f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15... record new: [88] 020000540303bc89ccaa152208ecada19dfbd214f1b4606bbcdedda5ee36cc15... server: Original packet: [185] 1603010058020000547f12bc89ccaa152208ecada19dfbd214f1b4606bbcdedd... server: Filtered packet: [185] 1603010058020000540303bc89ccaa152208ecada19dfbd214f1b4606bbcdedd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (77 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (5 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (40 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (40 ms) [----------] 12 tests from TlsConnectTest (636 ms total) [----------] 14 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d00204b630cf2c92d264232e90b7f15faa3a921258b61d12c69f70d63c5c6... handshake old: [78] 7f12718f46d7272c171fdebd3f32569f22332663130e96d91d5ad73599be8ee3... handshake new: [38] 7f12718f46d7272c171fdebd3f32569f22332663130e96d91d5ad73599be8ee3... record old: [82] 0200004e7f12718f46d7272c171fdebd3f32569f22332663130e96d91d5ad735... record new: [42] 020000267f12718f46d7272c171fdebd3f32569f22332663130e96d91d5ad735... server: Original packet: [760] 16030100520200004e7f12718f46d7272c171fdebd3f32569f22332663130e96... server: Filtered packet: [720] 160301002a020000267f12718f46d7272c171fdebd3f32569f22332663130e96... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00207d626adb9fe50c947be9a941140a8fc95cbca758a972c904925c1a38... extension new: [6] 001800020102 handshake old: [78] 7f12712f75226f0904f76bb4523d6c80131645a0445e57c88a886dac09c980cb... handshake new: [48] 7f12712f75226f0904f76bb4523d6c80131645a0445e57c88a886dac09c980cb... record old: [82] 0200004e7f12712f75226f0904f76bb4523d6c80131645a0445e57c88a886dac... record new: [52] 020000307f12712f75226f0904f76bb4523d6c80131645a0445e57c88a886dac... server: Original packet: [760] 16030100520200004e7f12712f75226f0904f76bb4523d6c80131645a0445e57... server: Filtered packet: [730] 1603010034020000307f12712f75226f0904f76bb4523d6c80131645a0445e57... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00208a2b56fa243a581dcb34b95c49a8f3da7bb524ee42268f008ff71017... extension new: [6] ffff00020102 handshake old: [78] 7f1242391d1bbb0473f8cf562fbea494fc7cfe4ee9d1ff8b0842c840e7e5b450... handshake new: [48] 7f1242391d1bbb0473f8cf562fbea494fc7cfe4ee9d1ff8b0842c840e7e5b450... record old: [82] 0200004e7f1242391d1bbb0473f8cf562fbea494fc7cfe4ee9d1ff8b0842c840... record new: [52] 020000307f1242391d1bbb0473f8cf562fbea494fc7cfe4ee9d1ff8b0842c840... server: Original packet: [760] 16030100520200004e7f1242391d1bbb0473f8cf562fbea494fc7cfe4ee9d1ff... server: Filtered packet: [730] 1603010034020000307f1242391d1bbb0473f8cf562fbea494fc7cfe4ee9d1ff... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (35 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f12f571e5eb8c9c516b82b84351a9bb2b85506344215a251c533ffbc59e81cd... handshake new: [88] 7f12f571e5eb8c9c516b82b84351a9bb2b85506344215a251c533ffbc59e81cd... record old: [88] 020000547f12f571e5eb8c9c516b82b84351a9bb2b85506344215a251c533ffb... record new: [92] 020000587f12f571e5eb8c9c516b82b84351a9bb2b85506344215a251c533ffb... server: Original packet: [185] 1603010058020000547f12f571e5eb8c9c516b82b84351a9bb2b85506344215a... server: Filtered packet: [189] 160301005c020000587f12f571e5eb8c9c516b82b84351a9bb2b85506344215a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (74 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a291a878366ed99ad2becaf97e00000000dbae1040c53556696e69f0e5... extension new: [43] 00060000635ea93a002120004b440eaf317b63822f8162c35d5a50b45f2d439f... handshake old: [508] 03038843630ef922d037bf82049db82af6f5c5dbea462fb53b78229214288df1... handshake new: [346] 03038843630ef922d037bf82049db82af6f5c5dbea462fb53b78229214288df1... record old: [512] 010001fc03038843630ef922d037bf82049db82af6f5c5dbea462fb53b782292... record new: [350] 0100015a03038843630ef922d037bf82049db82af6f5c5dbea462fb53b782292... client: Original packet: [517] 1603010200010001fc03038843630ef922d037bf82049db82af6f5c5dbea462f... client: Filtered packet: [355] 160301015e0100015a03038843630ef922d037bf82049db82af6f5c5dbea462f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (60 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2eb328275fa2fd827a802a26500000000d068165a218a1597e675a7c1... extension new: [205] 00a800a2eb328275fa2fd827a802a26500000000d068165a218a1597e675a7c1... handshake old: [508] 030322e8e2f67f3b5696cbde96ffa7ee6350e542e5b1ed2b9bb28fb5634ab14b... handshake new: [508] 030322e8e2f67f3b5696cbde96ffa7ee6350e542e5b1ed2b9bb28fb5634ab14b... record old: [512] 010001fc030322e8e2f67f3b5696cbde96ffa7ee6350e542e5b1ed2b9bb28fb5... record new: [512] 010001fc030322e8e2f67f3b5696cbde96ffa7ee6350e542e5b1ed2b9bb28fb5... client: Original packet: [517] 1603010200010001fc030322e8e2f67f3b5696cbde96ffa7ee6350e542e5b1ed... client: Filtered packet: [517] 1603010200010001fc030322e8e2f67f3b5696cbde96ffa7ee6350e542e5b1ed... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2ace9cf2862774754c9babc1900000000b097e0e8ff94e5270586b9d0... extension new: [206] 00a800a2ace9cf2862774754c9babc1900000000b097e0e8ff94e5270586b9d0... handshake old: [508] 0303231547407ae23406944c1dfd7efa60a1d1ca1738d66d07e1b9e13ca75647... handshake new: [509] 0303231547407ae23406944c1dfd7efa60a1d1ca1738d66d07e1b9e13ca75647... record old: [512] 010001fc0303231547407ae23406944c1dfd7efa60a1d1ca1738d66d07e1b9e1... record new: [513] 010001fd0303231547407ae23406944c1dfd7efa60a1d1ca1738d66d07e1b9e1... client: Original packet: [517] 1603010200010001fc0303231547407ae23406944c1dfd7efa60a1d1ca1738d6... client: Filtered packet: [518] 1603010201010001fd0303231547407ae23406944c1dfd7efa60a1d1ca1738d6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2ffe4b0c54dec8f67eb42ee93000000009d56f80a671fb75dbcbb43d8... extension new: [204] 00a800a2ffe4b0c54dec8f67eb42ee93000000009d56f80a671fb75dbcbb43d8... handshake old: [508] 0303d8bb896944ba55fd6aba40ec4421ae7bb47e269beaacd4724ce028b76c91... handshake new: [507] 0303d8bb896944ba55fd6aba40ec4421ae7bb47e269beaacd4724ce028b76c91... record old: [512] 010001fc0303d8bb896944ba55fd6aba40ec4421ae7bb47e269beaacd4724ce0... record new: [511] 010001fb0303d8bb896944ba55fd6aba40ec4421ae7bb47e269beaacd4724ce0... client: Original packet: [517] 1603010200010001fc0303d8bb896944ba55fd6aba40ec4421ae7bb47e269bea... client: Filtered packet: [516] 16030101ff010001fb0303d8bb896944ba55fd6aba40ec4421ae7bb47e269bea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a29081cb92effdf9870a42676a0000000058fe90b3babc2cdb7a194811... extension new: [406] 015000a29081cb92effdf9870a42676a0000000058fe90b3babc2cdb7a194811... handshake old: [508] 030341ebc36a2c127776d60d0e9901cc108f85a0b2592206a1468c59c82d3ec5... handshake new: [709] 030341ebc36a2c127776d60d0e9901cc108f85a0b2592206a1468c59c82d3ec5... record old: [512] 010001fc030341ebc36a2c127776d60d0e9901cc108f85a0b2592206a1468c59... record new: [713] 010002c5030341ebc36a2c127776d60d0e9901cc108f85a0b2592206a1468c59... client: Original packet: [517] 1603010200010001fc030341ebc36a2c127776d60d0e9901cc108f85a0b25922... client: Filtered packet: [718] 16030102c9010002c5030341ebc36a2c127776d60d0e9901cc108f85a0b25922... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a264eaeb7af85429fa821f910500000000bbacf6c78a267b98f9931334... extension new: [373] 015000a264eaeb7af85429fa821f910500000000bbacf6c78a267b98f9931334... handshake old: [508] 03036ee3fbbb1fb28e21c25ae6eae36551cc0e2bedfc48fbd1aee9adcf1e0758... handshake new: [676] 03036ee3fbbb1fb28e21c25ae6eae36551cc0e2bedfc48fbd1aee9adcf1e0758... record old: [512] 010001fc03036ee3fbbb1fb28e21c25ae6eae36551cc0e2bedfc48fbd1aee9ad... record new: [680] 010002a403036ee3fbbb1fb28e21c25ae6eae36551cc0e2bedfc48fbd1aee9ad... client: Original packet: [517] 1603010200010001fc03036ee3fbbb1fb28e21c25ae6eae36551cc0e2bedfc48... client: Filtered packet: [685] 16030102a8010002a403036ee3fbbb1fb28e21c25ae6eae36551cc0e2bedfc48... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [205] 00a800a2643fce85580691eef7584bd900000000e5c17e5413b0b88c357d9d32... extension new: [238] 00a800a2643fce85580691eef7584bd900000000e5c17e5413b0b88c357d9d32... handshake old: [508] 03030decb89204de30296a679973be88e6e5f968dff19c99ace306376df19b05... handshake new: [541] 03030decb89204de30296a679973be88e6e5f968dff19c99ace306376df19b05... record old: [512] 010001fc03030decb89204de30296a679973be88e6e5f968dff19c99ace30637... record new: [545] 0100021d03030decb89204de30296a679973be88e6e5f968dff19c99ace30637... client: Original packet: [517] 1603010200010001fc03030decb89204de30296a679973be88e6e5f968dff19c... client: Filtered packet: [550] 16030102210100021d03030decb89204de30296a679973be88e6e5f968dff19c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (59 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 0303f1f85fc5e1dd7a29475986745f1188828299e720d01c04a4a475a1536af5... handshake new: [512] 0303f1f85fc5e1dd7a29475986745f1188828299e720d01c04a4a475a1536af5... record old: [512] 010001fc0303f1f85fc5e1dd7a29475986745f1188828299e720d01c04a4a475... record new: [516] 010002000303f1f85fc5e1dd7a29475986745f1188828299e720d01c04a4a475... client: Original packet: [517] 1603010200010001fc0303f1f85fc5e1dd7a29475986745f1188828299e720d0... client: Filtered packet: [521] 1603010204010002000303f1f85fc5e1dd7a29475986745f1188828299e720d0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303d87d988663f55bc48b591f7881e899edaf1c4171b2d5e8214e7c06a7715e... handshake new: [502] 0303d87d988663f55bc48b591f7881e899edaf1c4171b2d5e8214e7c06a7715e... record old: [512] 010001fc0303d87d988663f55bc48b591f7881e899edaf1c4171b2d5e8214e7c... record new: [506] 010001f60303d87d988663f55bc48b591f7881e899edaf1c4171b2d5e8214e7c... client: Original packet: [517] 1603010200010001fc0303d87d988663f55bc48b591f7881e899edaf1c4171b2... client: Filtered packet: [511] 16030101fa010001f60303d87d988663f55bc48b591f7881e899edaf1c4171b2... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (58 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303449835de6e1dc42eaaa5c671448b50593d591a64dc6db224b843956969b8... handshake new: [508] 0303449835de6e1dc42eaaa5c671448b50593d591a64dc6db224b843956969b8... record old: [512] 010001fc0303449835de6e1dc42eaaa5c671448b50593d591a64dc6db224b843... record new: [512] 010001fc0303449835de6e1dc42eaaa5c671448b50593d591a64dc6db224b843... client: Original packet: [517] 1603010200010001fc0303449835de6e1dc42eaaa5c671448b50593d591a64dc... client: Filtered packet: [517] 1603010200010001fc0303449835de6e1dc42eaaa5c671448b50593d591a64dc... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (85 ms) [----------] 14 tests from TlsExtensionTest13Stream (794 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (34 ms total) [----------] 3 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (40 ms) [ RUN ] TlsConnectStreamTls13.NegotiateShortHeaders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NegotiateShortHeaders (40 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 030370ec708c864a7b8e1e13a45b09b70aaf0e74e60b17d7231329fa20acd6bc... handshake new: [182] 030570ec708c864a7b8e1e13a45b09b70aaf0e74e60b17d7231329fa20acd6bc... record old: [186] 010000b6030370ec708c864a7b8e1e13a45b09b70aaf0e74e60b17d7231329fa... record new: [186] 010000b6030570ec708c864a7b8e1e13a45b09b70aaf0e74e60b17d7231329fa... client: Original packet: [191] 16030100ba010000b6030370ec708c864a7b8e1e13a45b09b70aaf0e74e60b17... client: Filtered packet: [191] 16030100ba010000b6030570ec708c864a7b8e1e13a45b09b70aaf0e74e60b17... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (43 ms) [----------] 3 tests from TlsConnectStreamTls13 (123 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [191] 16030100ba010000b60303add160ceb3434a78f6b21872c4f4de0db011d0ebbc... client: Filtered packet: [30] 801c01030400030000001000c02f2f5a8e22c79d064f48d876897b81c7bc server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (14 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303024d020d6315313e302df239ad55dac24ea36ba9137b... client: Filtered packet: [33] 801f01030200060000001000003300560024ca93f0aa204e89eb172263c661f3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (26 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302bb867da93ed6c899dd33ec2fe66e786d94fac2ca9b... client: Filtered packet: [33] 801f010302000600000010000033005600bfee1394aad9b0ce0b02cc8804ecef... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (6 ms) [----------] 3 tests from SSLv2ClientHelloTestF (46 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030316d6d8631b8faf1ef6c5bc7a1b80ec4337ff9d4d8a1edec028b41f446dc5... handshake new: [177] 030416d6d8631b8faf1ef6c5bc7a1b80ec4337ff9d4d8a1edec028b41f446dc5... record old: [181] 010000b1030316d6d8631b8faf1ef6c5bc7a1b80ec4337ff9d4d8a1edec028b4... record new: [181] 010000b1030416d6d8631b8faf1ef6c5bc7a1b80ec4337ff9d4d8a1edec028b4... client: Original packet: [186] 16030100b5010000b1030316d6d8631b8faf1ef6c5bc7a1b80ec4337ff9d4d8a... client: Filtered packet: [186] 16030100b5010000b1030416d6d8631b8faf1ef6c5bc7a1b80ec4337ff9d4d8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (35 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 0303191c67a262711bf958fb87cbb52ddb356fe769dfd3a08aa8ff04282717d5... handshake new: [177] 0304191c67a262711bf958fb87cbb52ddb356fe769dfd3a08aa8ff04282717d5... record old: [181] 010000b10303191c67a262711bf958fb87cbb52ddb356fe769dfd3a08aa8ff04... record new: [181] 010000b10304191c67a262711bf958fb87cbb52ddb356fe769dfd3a08aa8ff04... client: Original packet: [186] 16030100b5010000b10303191c67a262711bf958fb87cbb52ddb356fe769dfd3... client: Filtered packet: [186] 16030100b5010000b10304191c67a262711bf958fb87cbb52ddb356fe769dfd3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (35 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 03035def8e0f2f5dc07aa83a7329f9113283931d566b30b8a14d24990e245f2e... handshake new: [177] 03055def8e0f2f5dc07aa83a7329f9113283931d566b30b8a14d24990e245f2e... record old: [181] 010000b103035def8e0f2f5dc07aa83a7329f9113283931d566b30b8a14d2499... record new: [181] 010000b103055def8e0f2f5dc07aa83a7329f9113283931d566b30b8a14d2499... client: Original packet: [186] 16030100b5010000b103035def8e0f2f5dc07aa83a7329f9113283931d566b30... client: Filtered packet: [186] 16030100b5010000b103055def8e0f2f5dc07aa83a7329f9113283931d566b30... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (34 ms) [----------] 3 tests from Tls13NoSupportedVersions (104 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (1 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (2 ms total) [----------] 68 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (85 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (88 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (80 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (79 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (81 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (85 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (63 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (61 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (82 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [182] 0303e1c726e55948ab7f9e568e6fe4c9381b93cb5b24eb93cb3a4746d2271614... handshake new: [146] 0303e1c726e55948ab7f9e568e6fe4c9381b93cb5b24eb93cb3a4746d2271614... record old: [186] 010000b60303e1c726e55948ab7f9e568e6fe4c9381b93cb5b24eb93cb3a4746... record new: [150] 010000920303e1c726e55948ab7f9e568e6fe4c9381b93cb5b24eb93cb3a4746... client: Original packet: [191] 16030100ba010000b60303e1c726e55948ab7f9e568e6fe4c9381b93cb5b24eb... client: Filtered packet: [155] 1603010096010000920303e1c726e55948ab7f9e568e6fe4c9381b93cb5b24eb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [183] fefd4002d2cc7096a7beec3a73d17af01bc5d0b6669948a225978aaab502e627... handshake new: [147] fefd4002d2cc7096a7beec3a73d17af01bc5d0b6669948a225978aaab502e627... record old: [195] 010000b700000000000000b7fefd4002d2cc7096a7beec3a73d17af01bc5d0b6... record new: [159] 010000930000000000000093fefd4002d2cc7096a7beec3a73d17af01bc5d0b6... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4002d2cc70... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefd4002d2cc70... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 2cfb890ce234badfc10c3947 handshake old: [132] 08040080aa5115fddd219429e659fbb98dc6b4382353f9cd3314b9b0a59f9ab1... handshake new: [132] 08040080aa5115fddd219429e659fbb98dc6b4382353f9cd3314b9b0a59f9ab1... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 2cfb890ce234badfc10c3947 server: Original packet: [760] 16030100520200004e7f12cdafc0692d590f8367930bd16ab28a85411d72f402... server: Filtered packet: [760] 16030100520200004e7f12cdafc0692d590f8367930bd16ab28a85411d72f402... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR Nonce [12] a66e632b55c9aa979283cbd7 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] f5baac312cd062555e1d90ea Nonce [12] f5baac312cd062555e1d90eb Nonce [12] f5baac312cd062555e1d90e8 handshake old: [132] 08040080bb40eb382c6b9f60264dc5b6d07e0eb6f5b941a249b677bc099fe163... handshake new: [132] 08040080bb40eb382c6b9f60264dc5b6d07e0eb6f5b941a249b677bc099fe163... record old: [144] 0f000084000300000000008408040080bb40eb382c6b9f60264dc5b6d07e0eb6... record new: [144] 0f000084000300000000008408040080bb40eb382c6b9f60264dc5b6d07e0eb6... Nonce [12] f5baac312cd062555e1d90e8 Nonce [12] f5baac312cd062555e1d90e9 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124fbbfecd15... server: Filtered packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124fbbfecd15... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 0303d63a96613515cf5c139d2ae632855f3bce16fcb1e5f0f752653797e701cb... handshake new: [158] 0303d63a96613515cf5c139d2ae632855f3bce16fcb1e5f0f752653797e701cb... record old: [186] 010000b60303d63a96613515cf5c139d2ae632855f3bce16fcb1e5f0f7526537... record new: [162] 0100009e0303d63a96613515cf5c139d2ae632855f3bce16fcb1e5f0f7526537... client: Original packet: [191] 16030100ba010000b60303d63a96613515cf5c139d2ae632855f3bce16fcb1e5... client: Filtered packet: [167] 16030100a20100009e0303d63a96613515cf5c139d2ae632855f3bce16fcb1e5... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefd7e94a43224c382451886467c3f71e2164160f43a01825b19ab21d4e09aeb... handshake new: [159] fefd7e94a43224c382451886467c3f71e2164160f43a01825b19ab21d4e09aeb... record old: [195] 010000b700000000000000b7fefd7e94a43224c382451886467c3f71e2164160... record new: [171] 0100009f000000000000009ffefd7e94a43224c382451886467c3f71e2164160... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7e94a43224... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd7e94a43224... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert sent: 1 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Warning alert received: 1 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (78 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (89 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [538] 16feff0000000000000000020d010002010000000000000201fefd5873b4f32a... client: Filtered packet: [538] 16feff0000000000000001020d010002010001000000000201fefd5873b4f32a... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104f7c37d7aab3906be0e27be3bc2bb40f384bb7ac442e54950ec... extension new: [38] 0024001d0020525dfe8ddce2af20c6fdadf4612e9208ff1d18a05b68bce54d98... handshake old: [247] 0303bcc3189ef05ce6089a3f9dbd4d7950af505916c8fb77b2545557173de22b... handshake new: [182] 0303bcc3189ef05ce6089a3f9dbd4d7950af505916c8fb77b2545557173de22b... record old: [251] 010000f70303bcc3189ef05ce6089a3f9dbd4d7950af505916c8fb77b2545557... record new: [186] 010000b60303bcc3189ef05ce6089a3f9dbd4d7950af505916c8fb77b2545557... client: Original packet: [256] 16030100fb010000f70303bcc3189ef05ce6089a3f9dbd4d7950af505916c8fb... client: Filtered packet: [191] 16030100ba010000b60303bcc3189ef05ce6089a3f9dbd4d7950af505916c8fb... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104831647b535d56b134f589f30d62839602866f64de314ad70c7... extension new: [38] 0024001d0020cc0da1db62ec88c9e5363e487bb6b6efbcefd9374daa603c27e8... handshake old: [248] fefd504409f06d1bde2461819d3eef87f6f4aad8cf31c3031d153015d4e36cce... handshake new: [183] fefd504409f06d1bde2461819d3eef87f6f4aad8cf31c3031d153015d4e36cce... record old: [260] 010000f800010000000000f8fefd504409f06d1bde2461819d3eef87f6f4aad8... record new: [195] 010000b700010000000000b7fefd504409f06d1bde2461819d3eef87f6f4aad8... client: Original packet: [273] 16feff00000000000000010104010000f800010000000000f8fefd504409f06d... client: Filtered packet: [208] 16feff000000000000000100c3010000b700010000000000b7fefd504409f06d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f122e020d1b1b4d1f9bcc4fd6b2947c7325ab035f2bc0a0b7e13a8afef35c28... handshake new: [77] 7f122e020d1b1b4d1f9bcc4fd6b2947c7325ab035f2bc0a0b7e13a8afef35c28... record old: [82] 0200004e7f122e020d1b1b4d1f9bcc4fd6b2947c7325ab035f2bc0a0b7e13a8a... record new: [81] 0200004d7f122e020d1b1b4d1f9bcc4fd6b2947c7325ab035f2bc0a0b7e13a8a... server: Original packet: [760] 16030100520200004e7f122e020d1b1b4d1f9bcc4fd6b2947c7325ab035f2bc0... server: Filtered packet: [759] 16030100510200004d7f122e020d1b1b4d1f9bcc4fd6b2947c7325ab035f2bc0... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [78] 7f123032cbfcf5d2b0ada920be71a4de87e4b9bc72fc0ba222f1ad5763104dd0... handshake new: [77] 7f123032cbfcf5d2b0ada920be71a4de87e4b9bc72fc0ba222f1ad5763104dd0... record old: [90] 0200004e000000000000004e7f123032cbfcf5d2b0ada920be71a4de87e4b9bc... record new: [89] 0200004d000000000000004d7f123032cbfcf5d2b0ada920be71a4de87e4b9bc... server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f123032cbfcf5... server: Filtered packet: [905] 16feff000000000000000000590200004d000000000000004d7f123032cbfcf5... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (66 ms) [----------] 68 tests from Version13Only/TlsConnectTls13 (3704 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (8 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (4 ms) [----------] 16 tests from AgentTests/TlsAgentTest (53 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [87] 16030400520200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (16 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [103] 1603040000000000000000005a0200004e000000000000004e7f129cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (17 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [91] 16030400560200004e7f129cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (16 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [115] 160304000000000000000000660200004e000000000000004e7f129cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (16 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (65 ms total) [----------] 236 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (51 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (60 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] f21203d0ebb07505305ed109 handshake old: [132] 08040080a1586743798cc45c4c7cbc8c2599e8b346f440e95d5987c33a40e863... handshake new: [132] 08040080a1586743798cc45c4c7cbc8c2599e8b346f440e95d5987c33a40e863... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] f21203d0ebb07505305ed109 client: Original packet: [645] 1703010280673a7cf12b2971b648b6619280dd12906dce09e2938396f869dc56... client: Filtered packet: [645] 1703010280673a7cf12b2971b648b6619280dd12906dce09e2938396f869dc56... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 11eda9e81deee68f7b59e19b client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 0201008086b6c2adcc1eb9d677f41e6715296098db1bb405476f7f004c6987f8... handshake new: [132] 0201008086b6c2adcc1eb9d677f41e6715296098db1bb405476f7f004c6987f8... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00802ddd05134bb02272fd175924e18cf92a08123362b1d83fc67833882a512a... handshake new: [130] 00802ddd05134bb02272fd175924e18cf92a08123362b1d83fc67833882a512a... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 00806baa6d92420a9d3de4c971fe6a650430229c3578b39adad78f4470738ac5... handshake new: [130] 00806baa6d92420a9d3de4c971fe6a650430229c3578b39adad78f4470738ac5... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Original packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 0303740a4ee77e9636676a9c4b3de3f74558f6da11c0abd852d9945642108500... handshake new: [181] 0303740a4ee77e9636676a9c4b3de3f74558f6da11c0abd852d9945642108500... record old: [186] 010000b60303740a4ee77e9636676a9c4b3de3f74558f6da11c0abd852d99456... record new: [185] 010000b50303740a4ee77e9636676a9c4b3de3f74558f6da11c0abd852d99456... client: Original packet: [191] 16030100ba010000b60303740a4ee77e9636676a9c4b3de3f74558f6da11c0ab... client: Filtered packet: [190] 16030100b9010000b50303740a4ee77e9636676a9c4b3de3f74558f6da11c0ab... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030379029400d3cff29da501f36034a83e1e47b230a0417d59903dac688ebc81... handshake new: [176] 030379029400d3cff29da501f36034a83e1e47b230a0417d59903dac688ebc81... record old: [181] 010000b1030379029400d3cff29da501f36034a83e1e47b230a0417d59903dac... record new: [180] 010000b0030379029400d3cff29da501f36034a83e1e47b230a0417d59903dac... client: Original packet: [186] 16030100b5010000b1030379029400d3cff29da501f36034a83e1e47b230a041... client: Filtered packet: [185] 16030100b4010000b0030379029400d3cff29da501f36034a83e1e47b230a041... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03027829fa927cb84495210dbc8ca1abf2cca37bcd8936f9dc1567f976a1660a... handshake new: [114] 03027829fa927cb84495210dbc8ca1abf2cca37bcd8936f9dc1567f976a1660a... record old: [119] 0100007303027829fa927cb84495210dbc8ca1abf2cca37bcd8936f9dc1567f9... record new: [118] 0100007203027829fa927cb84495210dbc8ca1abf2cca37bcd8936f9dc1567f9... client: Original packet: [124] 16030100770100007303027829fa927cb84495210dbc8ca1abf2cca37bcd8936... client: Filtered packet: [123] 16030100760100007203027829fa927cb84495210dbc8ca1abf2cca37bcd8936... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 03011766e862d9d9a95d24c164d3ce65b951e26de162f9a2dd6d5d3fee63dd44... handshake new: [114] 03011766e862d9d9a95d24c164d3ce65b951e26de162f9a2dd6d5d3fee63dd44... record old: [119] 0100007303011766e862d9d9a95d24c164d3ce65b951e26de162f9a2dd6d5d3f... record new: [118] 0100007203011766e862d9d9a95d24c164d3ce65b951e26de162f9a2dd6d5d3f... client: Original packet: [124] 16030100770100007303011766e862d9d9a95d24c164d3ce65b951e26de162f9... client: Filtered packet: [123] 16030100760100007203011766e862d9d9a95d24c164d3ce65b951e26de162f9... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionMaybe/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/1 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/2 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectClientCacheDisabled/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/2 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectServerCacheDisabled/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSessionCacheDisabled/3 (63 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/0 (81 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeSupportBoth/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (85 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/3 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (85 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/3 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (80 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (61 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothServerNone/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (85 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1084 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1067 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1068 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/3 (1068 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1084 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1066 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1067 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (1068 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (57 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (70 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeClientDifferentCipher/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestResumeServerDifferentCipher/3 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (32 ms) [----------] 236 tests from GenericStream/TlsConnectGeneric (18350 ms total) [----------] 177 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 11921b419bf3740c413f38ea Nonce [12] 11921b419bf3740c413f38eb handshake old: [132] 08040080c69d6caf1193d4cf826ce1b4a257cdf052aad8be1606e21129ca2b9e... handshake new: [132] 08040080c69d6caf1193d4cf826ce1b4a257cdf052aad8be1606e21129ca2b9e... record old: [144] 0f000084000200000000008408040080c69d6caf1193d4cf826ce1b4a257cdf0... record new: [144] 0f000084000200000000008408040080c69d6caf1193d4cf826ce1b4a257cdf0... Nonce [12] 11921b419bf3740c413f38eb Nonce [12] 11921b419bf3740c413f38e8 client: Original packet: [737] 17feff000200000000000001dc9601ccb1ff8e1f43f20c146718c7263ed4528e... client: Filtered packet: [737] 17feff000200000000000001dc9601ccb1ff8e1f43f20c146718c7263ed4528e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR Nonce [12] 64ea8c281c303ee66229dee5 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [132] 02010080b173ecc3648895b0a1cf8acf842477655d4680d19a32d52504ff9e6b... handshake new: [132] 02010080b173ecc3648895b0a1cf8acf842477655d4680d19a32d52504ff9e6b... record old: [144] 0f000084000300000000008402010080b173ecc3648895b0a1cf8acf84247765... record new: [144] 0f000084000300000000008402010080b173ecc3648895b0a1cf8acf84247765... client: Original packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [130] 0080d0ee66ed49f74012e7c6fbbb29d8243d5401c161e4e1f1ee63147f52e4ab... handshake new: [130] 0080d0ee66ed49f74012e7c6fbbb29d8243d5401c161e4e1f1ee63147f52e4ab... record old: [142] 0f00008200030000000000820080d0ee66ed49f74012e7c6fbbb29d8243d5401... record new: [142] 0f00008200030000000000820080d0ee66ed49f74012e7c6fbbb29d8243d5401... client: Original packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefdd050b0e416b1c2707e2911f0151e1743b7c4ef0037548d69850ee63ec1ba... handshake new: [182] fefdd050b0e416b1c2707e2911f0151e1743b7c4ef0037548d69850ee63ec1ba... record old: [195] 010000b700000000000000b7fefdd050b0e416b1c2707e2911f0151e1743b7c4... record new: [194] 010000b600000000000000b6fefdd050b0e416b1c2707e2911f0151e1743b7c4... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd050b0e416... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdd050b0e416... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefd13e24aa0eebd550ebdf2742b1c7609254e8740ad1195cb302bd910d89795... handshake new: [173] fefd13e24aa0eebd550ebdf2742b1c7609254e8740ad1195cb302bd910d89795... record old: [186] 010000ae00000000000000aefefd13e24aa0eebd550ebdf2742b1c7609254e87... record new: [185] 010000ad00000000000000adfefd13e24aa0eebd550ebdf2742b1c7609254e87... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd13e24aa0ee... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd13e24aa0ee... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff71274c7b444c157ead5c8339f6824554d0d0f0e2f8b5feaf10d9f84f84af... handshake new: [111] feff71274c7b444c157ead5c8339f6824554d0d0f0e2f8b5feaf10d9f84f84af... record old: [124] 010000700000000000000070feff71274c7b444c157ead5c8339f6824554d0d0... record new: [123] 0100006f000000000000006ffeff71274c7b444c157ead5c8339f6824554d0d0... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff71274c7b44... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff71274c7b44... Alert: [2] 022f server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionMaybe/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectClientCacheDisabled/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectServerCacheDisabled/2 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/1 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSessionCacheDisabled/2 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeSupportBoth/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientTicketServerBoth/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/0 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicket/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientServerTicketOnly/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/0 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothServerNone/2 (62 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/0 (85 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientNoneServerBoth/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/0 (1085 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/1 (1066 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtClient/2 (1067 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (1084 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (1066 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (1068 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/1 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeClientDifferentCipher/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/0 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/1 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestResumeServerDifferentCipher/2 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (91 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (82 ms) [----------] 177 tests from GenericDatagram/TlsConnectGeneric (13970 ms total) [----------] 24 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (33 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [84] 7f123adcd49d691001d6b5b4e894e756360af5a47c8afb8b655df1312531ab63... handshake new: [84] 7f123adcd49d691001d6b5b4e894e756360af5a47c8afb8b655df1312531ab63... record old: [88] 020000547f123adcd49d691001d6b5b4e894e756360af5a47c8afb8b655df131... record new: [88] 020000547f123adcd49d691001d6b5b4e894e756360af5a47c8afb8b655df131... server: Original packet: [185] 1603010058020000547f123adcd49d691001d6b5b4e894e756360af5a47c8afb... server: Filtered packet: [185] 1603010058020000547f123adcd49d691001d6b5b4e894e756360af5a47c8afb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/0 (77 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 03030770f0b2ce1886145aa24047438dd028f5d120f1c8927552c49dcefa0f81... handshake new: [83] 03030770f0b2ce1886145aa24047438dd028f5d120f1c8927552c49dcefa0f81... record old: [87] 0200005303030770f0b2ce1886145aa24047438dd028f5d120f1c8927552c49d... record new: [87] 0200005303030770f0b2ce1886145aa24047438dd028f5d120f1c8927552c49d... server: Original packet: [167] 16030300570200005303030770f0b2ce1886145aa24047438dd028f5d120f1c8... server: Filtered packet: [167] 16030300570200005303030770f0b2ce1886145aa24047438dd028f5d120f1c8... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/1 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030237891e6ba1e059ada8101e4d20c629ff1ad535c01619aa708372290a09dd... handshake new: [83] 030237891e6ba1e059ada8101e4d20c629ff1ad535c01619aa708372290a09dd... record old: [87] 02000053030237891e6ba1e059ada8101e4d20c629ff1ad535c01619aa708372... record new: [87] 02000053030237891e6ba1e059ada8101e4d20c629ff1ad535c01619aa708372... server: Original packet: [167] 160302005702000053030237891e6ba1e059ada8101e4d20c629ff1ad535c016... server: Filtered packet: [167] 160302005702000053030237891e6ba1e059ada8101e4d20c629ff1ad535c016... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/2 (43 ms) [ RUN ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030156d3a08b035a29bf63073a84a2c148bb783f2c2856b37e38a9796e4a75d8... handshake new: [83] 030156d3a08b035a29bf63073a84a2c148bb783f2c2856b37e38a9796e4a75d8... record old: [87] 02000053030156d3a08b035a29bf63073a84a2c148bb783f2c2856b37e38a979... record new: [87] 02000053030156d3a08b035a29bf63073a84a2c148bb783f2c2856b37e38a979... server: Original packet: [151] 160301005702000053030156d3a08b035a29bf63073a84a2c148bb783f2c2856... server: Filtered packet: [151] 160301005702000053030156d3a08b035a29bf63073a84a2c148bb783f2c2856... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.TestResumptionOverrideCipher/3 (44 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (32 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (41 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (40 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [----------] 24 tests from StreamOnly/TlsConnectStream (695 ms total) [----------] 18 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (37 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [751] 020000570303e2a880c9c7681df56713222b9174724f69527f57e3dd2e65985e... record new: [721] 020000570303e2a880c9c7681df56713222b9174724f69527f57e3dd2e65985e... server: Original packet: [756] 16030302ef020000570303e2a880c9c7681df56713222b9174724f69527f57e3... server: Filtered packet: [726] 16030302d1020000570303e2a880c9c7681df56713222b9174724f69527f57e3... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/0 (40 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Original packet: [856] 16fefd00000000000000000063020000570000000000000057fefdb4ce4a7680... server: Filtered packet: [826] 16fefd00000000000000000063020000570000000000000057fefdb4ce4a7680... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgsFallback/1 (39 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (37 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [177] 03031eba661e99648dec32fdacd3044bef269efbc0fede39830ec7d850619ac7... handshake new: [141] 03031eba661e99648dec32fdacd3044bef269efbc0fede39830ec7d850619ac7... record old: [181] 010000b103031eba661e99648dec32fdacd3044bef269efbc0fede39830ec7d8... record new: [145] 0100008d03031eba661e99648dec32fdacd3044bef269efbc0fede39830ec7d8... client: Original packet: [186] 16030100b5010000b103031eba661e99648dec32fdacd3044bef269efbc0fede... client: Filtered packet: [150] 16030100910100008d03031eba661e99648dec32fdacd3044bef269efbc0fede... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [174] fefd2c39271d75c30929d96b6e4da6234da5b6831dfaf3167a28984d6429e12c... handshake new: [138] fefd2c39271d75c30929d96b6e4da6234da5b6831dfaf3167a28984d6429e12c... record old: [186] 010000ae00000000000000aefefd2c39271d75c30929d96b6e4da6234da5b683... record new: [150] 0100008a000000000000008afefd2c39271d75c30929d96b6e4da6234da5b683... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd2c39271d75... client: Filtered packet: [163] 16fefd000000000000000000960100008a000000000000008afefd2c39271d75... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (34 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (65 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (65 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (32 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (32 ms) [----------] 18 tests from Version12Only/TlsConnectTls12 (716 ms total) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 140301000101160301003051edeb2cb6d375968b20037c67ccb7a38c4fe48e41... server: Filtered packet: [53] 160301003051edeb2cb6d375968b20037c67ccb7a38c4fe48e41474180704652... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 140302000101160302004083f7ecc59b93f85713b85d78a77607bef9f8dbf010... server: Filtered packet: [69] 160302004083f7ecc59b93f85713b85d78a77607bef9f8dbf0104ad87efeb887... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 140303000101160303002800000000000000006716342d3cbb2ea7aecad91d67... server: Filtered packet: [45] 160303002800000000000000006716342d3cbb2ea7aecad91d672382ee1379f2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: [1] 01 server: Original packet: [59] 1403010001011603010030c20ee7fa9a30fe21f4359d1262cefbb4b21a4bf3a9... server: Filtered packet: [53] 1603010030c20ee7fa9a30fe21f4359d1262cefbb4b21a4bf3a98c3297e6e30f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: [1] 01 server: Original packet: [75] 1403020001011603020040c8f43bf8c08d99d4630501fc5bada13edcaf2f6d61... server: Filtered packet: [69] 1603020040c8f43bf8c08d99d4630501fc5bada13edcaf2f6d61547a77110b1c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: [1] 01 server: Original packet: [51] 14030300010116030300280000000000000000d9c34bea02a222ffea8679268b... server: Filtered packet: [45] 16030300280000000000000000d9c34bea02a222ffea8679268bbed2bc8da738... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 0301c5390d11b5fb7ae7719212e5419bd4eba2e0f570e9cf7665eba7fd0892cb... handshake new: [92] 0301c5390d11b5fb7ae7719212e5419bd4eba2e0f570e9cf7665eba7fd0892cb... record old: [725] 0200005b0301c5390d11b5fb7ae7719212e5419bd4eba2e0f570e9cf7665eba7... record new: [726] 0200005c0301c5390d11b5fb7ae7719212e5419bd4eba2e0f570e9cf7665eba7... server: Original packet: [730] 16030102d50200005b0301c5390d11b5fb7ae7719212e5419bd4eba2e0f570e9... server: Filtered packet: [731] 16030102d60200005c0301c5390d11b5fb7ae7719212e5419bd4eba2e0f570e9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03021ec98e2a989f78572bbc67fd54a55dda46d4cdada3dcad66709f3f751f3f... handshake new: [92] 03021ec98e2a989f78572bbc67fd54a55dda46d4cdada3dcad66709f3f751f3f... record old: [725] 0200005b03021ec98e2a989f78572bbc67fd54a55dda46d4cdada3dcad66709f... record new: [726] 0200005c03021ec98e2a989f78572bbc67fd54a55dda46d4cdada3dcad66709f... server: Original packet: [730] 16030202d50200005b03021ec98e2a989f78572bbc67fd54a55dda46d4cdada3... server: Filtered packet: [731] 16030202d60200005c03021ec98e2a989f78572bbc67fd54a55dda46d4cdada3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] 03032970691f44ddcca32f1ae98fc06e79aab06ef3d3875802937592f2aa4214... handshake new: [92] 03032970691f44ddcca32f1ae98fc06e79aab06ef3d3875802937592f2aa4214... record old: [727] 0200005b03032970691f44ddcca32f1ae98fc06e79aab06ef3d3875802937592... record new: [728] 0200005c03032970691f44ddcca32f1ae98fc06e79aab06ef3d3875802937592... server: Original packet: [732] 16030302d70200005b03032970691f44ddcca32f1ae98fc06e79aab06ef3d387... server: Filtered packet: [733] 16030302d80200005c03032970691f44ddcca32f1ae98fc06e79aab06ef3d387... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... record old: [707] 020000570301fc328b258ca9f1bf05f4f4de50cdcfae31208574e81ef8cbbd22... record new: [707] 020000570301fc328b258ca9f1bf05f4f4de50cdcfae31208574e81ef8cbbd22... server: Original packet: [712] 16030102c3020000570301fc328b258ca9f1bf05f4f4de50cdcfae31208574e8... server: Filtered packet: [712] 16030102c3020000570301fc328b258ca9f1bf05f4f4de50cdcfae31208574e8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... record old: [707] 020000570302a634abccce9b51429107a49963b90dc2c037be660af767eca74b... record new: [707] 020000570302a634abccce9b51429107a49963b90dc2c037be660af767eca74b... server: Original packet: [712] 16030202c3020000570302a634abccce9b51429107a49963b90dc2c037be660a... server: Filtered packet: [712] 16030202c3020000570302a634abccce9b51429107a49963b90dc2c037be660a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [168] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... record old: [709] 0200005703035f57a79c7f1bd94e32eb32efb7b10493e50ed75ea5e0e70e9b73... record new: [709] 0200005703035f57a79c7f1bd94e32eb32efb7b10493e50ed75ea5e0e70e9b73... server: Original packet: [714] 16030302c50200005703035f57a79c7f1bd94e32eb32efb7b10493e50ed75ea5... server: Filtered packet: [714] 16030302c50200005703035f57a79c7f1bd94e32eb32efb7b10493e50ed75ea5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e125884632eb33cf9165a46fa7221814819e8713a227332f4c2c... record new: [1184] 020000510301e125884632eb33cf9165a46fa7221814819e8713a227332f4c2c... server: Original packet: [1189] 16030104a0020000510301e125884632eb33cf9165a46fa7221814819e8713a2... server: Filtered packet: [1189] 16030104a0020000510301e125884632eb33cf9165a46fa7221814819e8713a2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022c12f18811209070ae74c0dc2ee1bae778017852c849257b7773... record new: [1184] 0200005103022c12f18811209070ae74c0dc2ee1bae778017852c849257b7773... server: Original packet: [1189] 16030204a00200005103022c12f18811209070ae74c0dc2ee1bae778017852c8... server: Filtered packet: [1189] 16030204a00200005103022c12f18811209070ae74c0dc2ee1bae778017852c8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303899bc567355310eb0881a061bd2e4f711259dfe04a1c549c06bf... record new: [1186] 020000510303899bc567355310eb0881a061bd2e4f711259dfe04a1c549c06bf... server: Original packet: [1191] 16030304a2020000510303899bc567355310eb0881a061bd2e4f711259dfe04a... server: Filtered packet: [1191] 16030304a2020000510303899bc567355310eb0881a061bd2e4f711259dfe04a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015a753589a58fd5c78c382c8b6d530186e722a0c045d12d86241a... record new: [1184] 0200005103015a753589a58fd5c78c382c8b6d530186e722a0c045d12d86241a... server: Original packet: [1189] 16030104a00200005103015a753589a58fd5c78c382c8b6d530186e722a0c045... server: Filtered packet: [1189] 16030104a00200005103015a753589a58fd5c78c382c8b6d530186e722a0c045... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027e34692daf86b282d9fa48c90332a1f04c66f16d6d34939c7fa2... record new: [1184] 0200005103027e34692daf86b282d9fa48c90332a1f04c66f16d6d34939c7fa2... server: Original packet: [1189] 16030204a00200005103027e34692daf86b282d9fa48c90332a1f04c66f16d6d... server: Filtered packet: [1189] 16030204a00200005103027e34692daf86b282d9fa48c90332a1f04c66f16d6d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dc42749e60ac6e4574ad7252fc3acdc49c0ac885d732b3886fae... record new: [1186] 020000510303dc42749e60ac6e4574ad7252fc3acdc49c0ac885d732b3886fae... server: Original packet: [1191] 16030304a2020000510303dc42749e60ac6e4574ad7252fc3acdc49c0ac885d7... server: Filtered packet: [1191] 16030304a2020000510303dc42749e60ac6e4574ad7252fc3acdc49c0ac885d7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 0200005103015b51d8da6767d69470cbfab868741fc83a50d1472246b819f2a7... record new: [1185] 0200005103015b51d8da6767d69470cbfab868741fc83a50d1472246b819f2a7... server: Original packet: [1189] 16030104a00200005103015b51d8da6767d69470cbfab868741fc83a50d14722... server: Filtered packet: [1190] 16030104a10200005103015b51d8da6767d69470cbfab868741fc83a50d14722... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1184] 020000510302fa939f16002d78d33c4c019602927d2db8c9fe0f1be68202a916... record new: [1185] 020000510302fa939f16002d78d33c4c019602927d2db8c9fe0f1be68202a916... server: Original packet: [1189] 16030204a0020000510302fa939f16002d78d33c4c019602927d2db8c9fe0f1b... server: Filtered packet: [1190] 16030204a1020000510302fa939f16002d78d33c4c019602927d2db8c9fe0f1b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1186] 0200005103037301a77dde8e306f3ce0af49ad9361258e0e6ac0de25bdb31f08... record new: [1187] 0200005103037301a77dde8e306f3ce0af49ad9361258e0e6ac0de25bdb31f08... server: Original packet: [1191] 16030304a20200005103037301a77dde8e306f3ce0af49ad9361258e0e6ac0de... server: Filtered packet: [1192] 16030304a30200005103037301a77dde8e306f3ce0af49ad9361258e0e6ac0de... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (11176 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2252] 020000570301627f92c5af4374b73cd0a8bb9a0076149d0d8ed50cf636150e28... record new: [2251] 020000570301627f92c5af4374b73cd0a8bb9a0076149d0d8ed50cf636150e28... server: Original packet: [2257] 16030108cc020000570301627f92c5af4374b73cd0a8bb9a0076149d0d8ed50c... server: Filtered packet: [2256] 16030108cb020000570301627f92c5af4374b73cd0a8bb9a0076149d0d8ed50c... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2253] 020000570302af6c588d99b5213fada4c9f59d0e77a60424b14bbc3bbe1ff96b... record new: [2251] 020000570302af6c588d99b5213fada4c9f59d0e77a60424b14bbc3bbe1ff96b... server: Original packet: [2258] 16030208cd020000570302af6c588d99b5213fada4c9f59d0e77a60424b14bbc... server: Filtered packet: [2256] 16030208cb020000570302af6c588d99b5213fada4c9f59d0e77a60424b14bbc... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [2254] 020000570303bfcc38a2e04c1f3c2844f47a84735358796c9fb59d384f0fbf1e... record new: [2253] 020000570303bfcc38a2e04c1f3c2844f47a84735358796c9fb59d384f0fbf1e... server: Original packet: [2259] 16030308ce020000570303bfcc38a2e04c1f3c2844f47a84735358796c9fb59d... server: Filtered packet: [2258] 16030308cd020000570303bfcc38a2e04c1f3c2844f47a84735358796c9fb59d... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (34 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301d444cf03284e1df073bd494823b6755f5a8e3c77f8bf9eff1059ea52074d... handshake new: [101] 0301d444cf03284e1df073bd494823b6755f5a8e3c77f8bf9eff1059ea52074d... record old: [119] 010000730301d444cf03284e1df073bd494823b6755f5a8e3c77f8bf9eff1059... record new: [105] 010000650301d444cf03284e1df073bd494823b6755f5a8e3c77f8bf9eff1059... client: Original packet: [124] 1603010077010000730301d444cf03284e1df073bd494823b6755f5a8e3c77f8... client: Filtered packet: [110] 1603010069010000650301d444cf03284e1df073bd494823b6755f5a8e3c77f8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0302f219b6a6db091d6c8e78f6cc8d325bbce9698d3043992fda571da569836e... handshake new: [101] 0302f219b6a6db091d6c8e78f6cc8d325bbce9698d3043992fda571da569836e... record old: [119] 010000730302f219b6a6db091d6c8e78f6cc8d325bbce9698d3043992fda571d... record new: [105] 010000650302f219b6a6db091d6c8e78f6cc8d325bbce9698d3043992fda571d... client: Original packet: [124] 1603010077010000730302f219b6a6db091d6c8e78f6cc8d325bbce9698d3043... client: Filtered packet: [110] 1603010069010000650302f219b6a6db091d6c8e78f6cc8d325bbce9698d3043... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 030330a580bb5adadd3013e01a2bd2ce591b5be2560edf8b7c73f8de042fec9f... handshake new: [163] 030330a580bb5adadd3013e01a2bd2ce591b5be2560edf8b7c73f8de042fec9f... record old: [181] 010000b1030330a580bb5adadd3013e01a2bd2ce591b5be2560edf8b7c73f8de... record new: [167] 010000a3030330a580bb5adadd3013e01a2bd2ce591b5be2560edf8b7c73f8de... client: Original packet: [186] 16030100b5010000b1030330a580bb5adadd3013e01a2bd2ce591b5be2560edf... client: Filtered packet: [172] 16030100a7010000a3030330a580bb5adadd3013e01a2bd2ce591b5be2560edf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [4] 03001d00 record old: [707] 020000570301a0b6810e011a0c349406af9dc98281b91353176d42b93bc94268... record new: [545] 020000570301a0b6810e011a0c349406af9dc98281b91353176d42b93bc94268... server: Original packet: [712] 16030102c3020000570301a0b6810e011a0c349406af9dc98281b91353176d42... server: Filtered packet: [550] 1603010221020000570301a0b6810e011a0c349406af9dc98281b91353176d42... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [4] 03001d00 record old: [707] 02000057030283ac69fdd57d5d321308c18bf71e49e15702a866412936c24cc1... record new: [545] 02000057030283ac69fdd57d5d321308c18bf71e49e15702a866412936c24cc1... server: Original packet: [712] 16030202c302000057030283ac69fdd57d5d321308c18bf71e49e15702a86641... server: Filtered packet: [550] 160302022102000057030283ac69fdd57d5d321308c18bf71e49e15702a86641... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [4] 03001d00 record old: [709] 020000570303b39b229a02590a1335b8e6934483f3531f6c41fc7b56a7433512... record new: [545] 020000570303b39b229a02590a1335b8e6934483f3531f6c41fc7b56a7433512... server: Original packet: [714] 16030302c5020000570303b39b229a02590a1335b8e6934483f3531f6c41fc7b... server: Filtered packet: [550] 1603030221020000570303b39b229a02590a1335b8e6934483f3531f6c41fc7b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2077854cc9df4b4816d756f20db148235e282f43ab5c1689271dafd8e2317619... handshake new: [1] 00 record old: [37] 100000212077854cc9df4b4816d756f20db148235e282f43ab5c1689271dafd8... record new: [5] 1000000100 client: Original packet: [101] 1603010025100000212077854cc9df4b4816d756f20db148235e282f43ab5c16... client: Filtered packet: [69] 160301000510000001001403010001011603010030bdd16322c6270168cf3565... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2054d309e07b1b3ef6971bac31cda491f61c569593f78b040a22fb7204389f5c... handshake new: [1] 00 record old: [37] 100000212054d309e07b1b3ef6971bac31cda491f61c569593f78b040a22fb72... record new: [5] 1000000100 client: Original packet: [117] 1603020025100000212054d309e07b1b3ef6971bac31cda491f61c569593f78b... client: Filtered packet: [85] 160302000510000001001403020001011603020040dba3bbcb2aed49a20f9936... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20c3422304f514fe1a630fb5b070ebe864cd23fa9bc87e9e8ccf4761db9c7d26... handshake new: [1] 00 record old: [37] 1000002120c3422304f514fe1a630fb5b070ebe864cd23fa9bc87e9e8ccf4761... record new: [5] 1000000100 client: Original packet: [93] 16030300251000002120c3422304f514fe1a630fb5b070ebe864cd23fa9bc87e... client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000e37b2f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0301662d53bf62959d111816958efbb960772c6861b4ad5d272d5f7bd40d3e05... handshake new: [86] 0301662d53bf62959d111816958efbb960772c6861b4ad5d272d5f7bd40d3e05... record old: [707] 020000570301662d53bf62959d111816958efbb960772c6861b4ad5d272d5f7b... record new: [706] 020000560301662d53bf62959d111816958efbb960772c6861b4ad5d272d5f7b... server: Original packet: [712] 16030102c3020000570301662d53bf62959d111816958efbb960772c6861b4ad... server: Filtered packet: [711] 16030102c2020000560301662d53bf62959d111816958efbb960772c6861b4ad... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03028866d2c70fc43a04cb78321a03424a86421c4a787798e748977d8a4c15be... handshake new: [86] 03028866d2c70fc43a04cb78321a03424a86421c4a787798e748977d8a4c15be... record old: [707] 0200005703028866d2c70fc43a04cb78321a03424a86421c4a787798e748977d... record new: [706] 0200005603028866d2c70fc43a04cb78321a03424a86421c4a787798e748977d... server: Original packet: [712] 16030202c30200005703028866d2c70fc43a04cb78321a03424a86421c4a7877... server: Filtered packet: [711] 16030202c20200005603028866d2c70fc43a04cb78321a03424a86421c4a7877... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303eba762dad5f2bb4a26fafee4e9a449dc9b83846622cc69b8ee1e50b57005... handshake new: [86] 0303eba762dad5f2bb4a26fafee4e9a449dc9b83846622cc69b8ee1e50b57005... record old: [709] 020000570303eba762dad5f2bb4a26fafee4e9a449dc9b83846622cc69b8ee1e... record new: [708] 020000560303eba762dad5f2bb4a26fafee4e9a449dc9b83846622cc69b8ee1e... server: Original packet: [714] 16030302c5020000570303eba762dad5f2bb4a26fafee4e9a449dc9b83846622... server: Filtered packet: [713] 16030302c4020000560303eba762dad5f2bb4a26fafee4e9a449dc9b83846622... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (77 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (77 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (77 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 0302a2d510fbd240c5c9d3a68ab20fc70a9dffd45b3ce3d88e7a389bbff5bd99... handshake new: [83] 0301a2d510fbd240c5c9d3a68ab20fc70a9dffd45b3ce3d88e7a389bbff5bd99... record old: [87] 020000530302a2d510fbd240c5c9d3a68ab20fc70a9dffd45b3ce3d88e7a389b... record new: [87] 020000530301a2d510fbd240c5c9d3a68ab20fc70a9dffd45b3ce3d88e7a389b... server: Original packet: [167] 1603020057020000530302a2d510fbd240c5c9d3a68ab20fc70a9dffd45b3ce3... server: Filtered packet: [167] 1603020057020000530301a2d510fbd240c5c9d3a68ab20fc70a9dffd45b3ce3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] 030318568dc06e84e0a818b65c6d3a3fc425deb3b4c81a1ff987f59441eeedf6... handshake new: [83] 030218568dc06e84e0a818b65c6d3a3fc425deb3b4c81a1ff987f59441eeedf6... record old: [87] 02000053030318568dc06e84e0a818b65c6d3a3fc425deb3b4c81a1ff987f594... record new: [87] 02000053030218568dc06e84e0a818b65c6d3a3fc425deb3b4c81a1ff987f594... server: Original packet: [167] 160303005702000053030318568dc06e84e0a818b65c6d3a3fc425deb3b4c81a... server: Filtered packet: [167] 160303005702000053030218568dc06e84e0a818b65c6d3a3fc425deb3b4c81a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (5 ms) [----------] 135 tests from Pre13Stream/TlsConnectGenericPre13 (14736 ms total) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000402e23004be2... server: Filtered packet: [77] 16feff000100000000000000402e23004be2e2484260b6919c9c09f791bba690... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd00010000000000000030000100000000000064559ad4069501b2512332... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: [1] 01 server: Original packet: [91] 14feff000000000000000400010116feff00010000000000000040c88105c4cb... server: Filtered packet: [77] 16feff00010000000000000040c88105c4cbd6c7ed85039e93dc74b778ba0529... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: [1] 01 server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [61] 16fefd000100000000000000300001000000000000d42eeeb0fcb943276cc52b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] feff3f2a9899303b3fd1ecc21dbdd8e40c0d63bef9c58be33a72545ee3881f79... handshake new: [92] feff3f2a9899303b3fd1ecc21dbdd8e40c0d63bef9c58be33a72545ee3881f79... record old: [103] 0200005b000000000000005bfeff3f2a9899303b3fd1ecc21dbdd8e40c0d63be... record new: [104] 0200005c000000000000005cfeff3f2a9899303b3fd1ecc21dbdd8e40c0d63be... server: Original packet: [830] 16feff000000000000000000670200005b000000000000005bfeff3f2a989930... server: Filtered packet: [831] 16feff000000000000000000680200005c000000000000005cfeff3f2a989930... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [91] fefde4fd5d7f29409236632d45b72d302efb00eb351fb2db0e171002fe62d547... handshake new: [92] fefde4fd5d7f29409236632d45b72d302efb00eb351fb2db0e171002fe62d547... record old: [103] 0200005b000000000000005bfefde4fd5d7f29409236632d45b72d302efb00eb... record new: [104] 0200005c000000000000005cfefde4fd5d7f29409236632d45b72d302efb00eb... server: Original packet: [832] 16fefd000000000000000000670200005b000000000000005bfefde4fd5d7f29... server: Filtered packet: [833] 16fefd000000000000000000680200005c000000000000005cfefde4fd5d7f29... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... record old: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff90f4946053... server: Filtered packet: [791] 16feff00000000000000000063020000570000000000000057feff90f4946053... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [168] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... record old: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc591a7acd8... server: Filtered packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc591a7acd8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaa6e5e667e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaa6e5e667e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde2db144972... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde2db144972... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff1c369892e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff1c369892e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2aec0770aa... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2aec0770aa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff50a8d97587... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff50a8d97587... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda3cb247608... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefda3cb247608... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [596] 0c00024800020000000002480100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [634] 16feff000000000000000302540c00024800020000000002480100ffffffffff... server: Filtered packet: [633] 16feff000000000000000302530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [599] 0c00024b000200000000024b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [637] 16fefd000000000000000302570c00024b000200000000024b0100ffffffffff... server: Filtered packet: [635] 16fefd000000000000000302550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (34 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feff5f9957e9239b213019c90e498bddd905e51990457fb675dcb9e3bfc01d3f... handshake new: [98] feff5f9957e9239b213019c90e498bddd905e51990457fb675dcb9e3bfc01d3f... record old: [124] 010000700000000000000070feff5f9957e9239b213019c90e498bddd905e519... record new: [110] 010000620000000000000062feff5f9957e9239b213019c90e498bddd905e519... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5f9957e923... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feff5f9957e923... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd791ac2910a7928070a46ecbf9db9bfc8c611ee82077ee46776a0f2a0b035... handshake new: [160] fefd791ac2910a7928070a46ecbf9db9bfc8c611ee82077ee46776a0f2a0b035... record old: [186] 010000ae00000000000000aefefd791ac2910a7928070a46ecbf9db9bfc8c611... record new: [172] 010000a000000000000000a0fefd791ac2910a7928070a46ecbf9db9bfc8c611... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd791ac2910a... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd791ac2910a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff51ec89a0e7... server: Filtered packet: [629] 16feff00000000000000000063020000570000000000000057feff51ec89a0e7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d20e9f565704940fe8da59b8230d2df7cd3e982d27c31b078f43cab3748... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [16] 0c000004000200000000000403001d00 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdf30a6a1474... server: Filtered packet: [629] 16fefd00000000000000000063020000570000000000000057fefdf30a6a1474... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 200808e3f57b438c93119c84f365c4b36f2a67e4831a6aecc196d48d97664e7a... handshake new: [1] 00 record old: [45] 100000210001000000000021200808e3f57b438c93119c84f365c4b36f2a67e4... record new: [13] 10000001000100000000000100 client: Original packet: [149] 16feff0000000000000001002d100000210001000000000021200808e3f57b43... client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 203d2ad6238e78e6e50e48012d958542e85b07ad7ac66663c80a4bf186e6e1c0... handshake new: [1] 00 record old: [45] 100000210001000000000021203d2ad6238e78e6e50e48012d958542e85b07ad... record new: [13] 10000001000100000000000100 client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021203d2ad6238e78... client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] feffee91b5dd3359b66d0b1ecefe591239f2ff5ecaa2ffde6da4d46a9cc0023a... handshake new: [86] feffee91b5dd3359b66d0b1ecefe591239f2ff5ecaa2ffde6da4d46a9cc0023a... record old: [99] 020000570000000000000057feffee91b5dd3359b66d0b1ecefe591239f2ff5e... record new: [98] 020000560000000000000056feffee91b5dd3359b66d0b1ecefe591239f2ff5e... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffee91b5dd33... server: Filtered packet: [790] 16feff00000000000000000062020000560000000000000056feffee91b5dd33... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd23319f22725f81dff3fd004ff0533585508324a760da327ad2f70edd610a... handshake new: [86] fefd23319f22725f81dff3fd004ff0533585508324a760da327ad2f70edd610a... record old: [99] 020000570000000000000057fefd23319f22725f81dff3fd004ff05335855083... record new: [98] 020000560000000000000056fefd23319f22725f81dff3fd004ff05335855083... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd23319f2272... server: Filtered packet: [792] 16fefd00000000000000000062020000560000000000000056fefd23319f2272... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (32 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/0 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumeWithHigherVersion/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (62 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (63 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (79 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (78 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [83] fefd64b22c630906cb348ab2fdc59f5c72c2b734ec23622756a1d028d0d74637... handshake new: [83] feff64b22c630906cb348ab2fdc59f5c72c2b734ec23622756a1d028d0d74637... record old: [95] 020000530000000000000053fefd64b22c630906cb348ab2fdc59f5c72c2b734... record new: [95] 020000530000000000000053feff64b22c630906cb348ab2fdc59f5c72c2b734... server: Original packet: [199] 16fefd0000000000000000005f020000530000000000000053fefd64b22c6309... server: Filtered packet: [199] 16fefd0000000000000000005f020000530000000000000053feff64b22c6309... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [----------] 90 tests from Pre13Datagram/TlsConnectGenericPre13 (2406 ms total) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (13 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (12 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/0 (41 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/1 (32 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/2 (41 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.RequestClientAuthWithSha384/3 (32 ms) [----------] 8 tests from Version12Plus/TlsConnectTls12Plus (180 ms total) [----------] 2 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (37 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (37 ms) [----------] 2 tests from Pre12Stream/TlsConnectPre12 (74 ms total) [----------] 1 test from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (37 ms) [----------] 1 test from Pre12Datagram/TlsConnectPre12 (37 ms total) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/10 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/11 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/12 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/13 (42 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/14 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/16 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/18 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/19 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/10 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/11 (42 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/12 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/13 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/14 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/15 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/16 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/17 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/18 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/19 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (42 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (40 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/10 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/11 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/12 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/13 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/14 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/15 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/16 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/17 (33 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/18 (32 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/19 (32 ms) [----------] 60 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (2199 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (51 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (41 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (51 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (45 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (55 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (45 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (53 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (54 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (47 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (56 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (46 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (592 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (35 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (31 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (32 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (34 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (36 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (204 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (44 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (44 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (44 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (40 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (45 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (39 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (41 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (38 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (38 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (496 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (65 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (65 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (65 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (64 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (723 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (62 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (79 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (62 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (79 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (79 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (63 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (82 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (62 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (80 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (62 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (77 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (852 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (65 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (64 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (63 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (38 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (65 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (36 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (64 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (37 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (64 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (604 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (44 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (36 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (31 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1471 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (37 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (31 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (39 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (39 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (39 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (1184 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (44 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (33 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (31 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (36 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (32 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (24 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2366 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (34 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (39 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (32 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (36 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (31 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (38 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (38 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (1625 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (33 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (31 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (5330 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (40 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (31 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (2679 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (59 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (46473 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (72 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (40 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (95 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (182 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (39 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (183 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (439 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (111 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (65 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (150 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (193 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (369 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (879 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (112 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (66 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (117 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (150 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (193 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (369 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (880 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (40 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (63 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (95 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (183 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (55 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (40 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (95 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (183 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (73 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (39 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (182 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (54 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (31 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (74 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (39 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (64 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (183 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (438 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (10402 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (31 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (32 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (31 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (135 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d5e251cd98a9ab08741d31b014a6e29cefd88b8b5c941d70db54... record new: [1184] 020000510301d5e251cd98a9ab08741d31b014a6e29cefd88b8b5c941d70db54... server: Original packet: [1189] 16030104a0020000510301d5e251cd98a9ab08741d31b014a6e29cefd88b8b5c... server: Filtered packet: [1189] 16030104a0020000510301d5e251cd98a9ab08741d31b014a6e29cefd88b8b5c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010dc435f742a3571649ad9a20850bb911844e82a61bdae3d0b906... record new: [1184] 0200005103010dc435f742a3571649ad9a20850bb911844e82a61bdae3d0b906... server: Original packet: [1189] 16030104a00200005103010dc435f742a3571649ad9a20850bb911844e82a61b... server: Filtered packet: [1189] 16030104a00200005103010dc435f742a3571649ad9a20850bb911844e82a61b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019414789ee1bd9980a770c9a85e2c76c9385162bc9df2fa6dc821... record new: [1184] 0200005103019414789ee1bd9980a770c9a85e2c76c9385162bc9df2fa6dc821... server: Original packet: [1189] 16030104a00200005103019414789ee1bd9980a770c9a85e2c76c9385162bc9d... server: Filtered packet: [1189] 16030104a00200005103019414789ee1bd9980a770c9a85e2c76c9385162bc9d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c861d025b6ba1b27c917cde4adfdb783b3926987db875dd491fb... record new: [1184] 020000510301c861d025b6ba1b27c917cde4adfdb783b3926987db875dd491fb... server: Original packet: [1189] 16030104a0020000510301c861d025b6ba1b27c917cde4adfdb783b3926987db... server: Filtered packet: [1189] 16030104a0020000510301c861d025b6ba1b27c917cde4adfdb783b3926987db... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301165be40f16883f329741754efef70d0439bd9f00a773535b5961... record new: [1184] 020000510301165be40f16883f329741754efef70d0439bd9f00a773535b5961... server: Original packet: [1189] 16030104a0020000510301165be40f16883f329741754efef70d0439bd9f00a7... server: Filtered packet: [1189] 16030104a0020000510301165be40f16883f329741754efef70d0439bd9f00a7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a63b78c2b23fdb6b6ce7e83f94f7d8f74ddf2c44e29714e765f3... record new: [1184] 020000510301a63b78c2b23fdb6b6ce7e83f94f7d8f74ddf2c44e29714e765f3... server: Original packet: [1189] 16030104a0020000510301a63b78c2b23fdb6b6ce7e83f94f7d8f74ddf2c44e2... server: Filtered packet: [1189] 16030104a0020000510301a63b78c2b23fdb6b6ce7e83f94f7d8f74ddf2c44e2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301404fcfa390823ea4b2b365adb54518bdbc031dd06448d48a5285... record new: [1184] 020000510301404fcfa390823ea4b2b365adb54518bdbc031dd06448d48a5285... server: Original packet: [1189] 16030104a0020000510301404fcfa390823ea4b2b365adb54518bdbc031dd064... server: Filtered packet: [1189] 16030104a0020000510301404fcfa390823ea4b2b365adb54518bdbc031dd064... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011b37baf44b1a102e38ba56d3cc5337687720f3240de644366269... record new: [1184] 0200005103011b37baf44b1a102e38ba56d3cc5337687720f3240de644366269... server: Original packet: [1189] 16030104a00200005103011b37baf44b1a102e38ba56d3cc5337687720f3240d... server: Filtered packet: [1189] 16030104a00200005103011b37baf44b1a102e38ba56d3cc5337687720f3240d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030105be5b8ddf1d86c611193348939d27629378f59fac779e8be0d1... record new: [1185] 02000051030105be5b8ddf1d86c611193348939d27629378f59fac779e8be0d1... server: Original packet: [1189] 16030104a002000051030105be5b8ddf1d86c611193348939d27629378f59fac... server: Filtered packet: [1190] 16030104a102000051030105be5b8ddf1d86c611193348939d27629378f59fac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013e8975a6d9db4c72561e3295d523c985ba218bfecde4458b84d2... record new: [1185] 0200005103013e8975a6d9db4c72561e3295d523c985ba218bfecde4458b84d2... server: Original packet: [1189] 16030104a00200005103013e8975a6d9db4c72561e3295d523c985ba218bfecd... server: Filtered packet: [1190] 16030104a10200005103013e8975a6d9db4c72561e3295d523c985ba218bfecd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d2df3cf76465c7292cef47f59a3c457fec5afc132877b241c189... record new: [1185] 020000510301d2df3cf76465c7292cef47f59a3c457fec5afc132877b241c189... server: Original packet: [1189] 16030104a0020000510301d2df3cf76465c7292cef47f59a3c457fec5afc1328... server: Filtered packet: [1190] 16030104a1020000510301d2df3cf76465c7292cef47f59a3c457fec5afc1328... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019550438065b5d5cde094180c1f3418df932a1b0b57205b2218b7... record new: [1185] 0200005103019550438065b5d5cde094180c1f3418df932a1b0b57205b2218b7... server: Original packet: [1189] 16030104a00200005103019550438065b5d5cde094180c1f3418df932a1b0b57... server: Filtered packet: [1190] 16030104a10200005103019550438065b5d5cde094180c1f3418df932a1b0b57... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302908e5b147d55e74b9b0a3366b51ca364d42c2ab38b6f540cb667... record new: [1184] 020000510302908e5b147d55e74b9b0a3366b51ca364d42c2ab38b6f540cb667... server: Original packet: [1189] 16030204a0020000510302908e5b147d55e74b9b0a3366b51ca364d42c2ab38b... server: Filtered packet: [1189] 16030204a0020000510302908e5b147d55e74b9b0a3366b51ca364d42c2ab38b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302803674396f3ba30f14ac20e5e6e33f7d12590312f31d7ea37cce... record new: [1184] 020000510302803674396f3ba30f14ac20e5e6e33f7d12590312f31d7ea37cce... server: Original packet: [1189] 16030204a0020000510302803674396f3ba30f14ac20e5e6e33f7d12590312f3... server: Filtered packet: [1189] 16030204a0020000510302803674396f3ba30f14ac20e5e6e33f7d12590312f3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022fc521215ebd9151550f5921cd08d9522ae70369138fb039379a... record new: [1184] 0200005103022fc521215ebd9151550f5921cd08d9522ae70369138fb039379a... server: Original packet: [1189] 16030204a00200005103022fc521215ebd9151550f5921cd08d9522ae7036913... server: Filtered packet: [1189] 16030204a00200005103022fc521215ebd9151550f5921cd08d9522ae7036913... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030251e11a22ca94ac443164b4ed5d293e468cc5c548765316180d3f... record new: [1184] 02000051030251e11a22ca94ac443164b4ed5d293e468cc5c548765316180d3f... server: Original packet: [1189] 16030204a002000051030251e11a22ca94ac443164b4ed5d293e468cc5c54876... server: Filtered packet: [1189] 16030204a002000051030251e11a22ca94ac443164b4ed5d293e468cc5c54876... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302714ee001ded737621872210a30d8a0c78602415c1be0978f365a... record new: [1184] 020000510302714ee001ded737621872210a30d8a0c78602415c1be0978f365a... server: Original packet: [1189] 16030204a0020000510302714ee001ded737621872210a30d8a0c78602415c1b... server: Filtered packet: [1189] 16030204a0020000510302714ee001ded737621872210a30d8a0c78602415c1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b6ff1564de0a9d4872bbb88a47ef904149d26fc8406ef8287fa8... record new: [1184] 020000510302b6ff1564de0a9d4872bbb88a47ef904149d26fc8406ef8287fa8... server: Original packet: [1189] 16030204a0020000510302b6ff1564de0a9d4872bbb88a47ef904149d26fc840... server: Filtered packet: [1189] 16030204a0020000510302b6ff1564de0a9d4872bbb88a47ef904149d26fc840... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d44dfd27f229f752a108d383f94944c0eb0fc67109857bd57360... record new: [1184] 020000510302d44dfd27f229f752a108d383f94944c0eb0fc67109857bd57360... server: Original packet: [1189] 16030204a0020000510302d44dfd27f229f752a108d383f94944c0eb0fc67109... server: Filtered packet: [1189] 16030204a0020000510302d44dfd27f229f752a108d383f94944c0eb0fc67109... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026dd87b6bf0f4b844aa57b4fc73000144a284acb1a2e259882d39... record new: [1184] 0200005103026dd87b6bf0f4b844aa57b4fc73000144a284acb1a2e259882d39... server: Original packet: [1189] 16030204a00200005103026dd87b6bf0f4b844aa57b4fc73000144a284acb1a2... server: Filtered packet: [1189] 16030204a00200005103026dd87b6bf0f4b844aa57b4fc73000144a284acb1a2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027573be60cd6e051f735bb2bdf2508ccf667b6acfb1582f6bf340... record new: [1185] 0200005103027573be60cd6e051f735bb2bdf2508ccf667b6acfb1582f6bf340... server: Original packet: [1189] 16030204a00200005103027573be60cd6e051f735bb2bdf2508ccf667b6acfb1... server: Filtered packet: [1190] 16030204a10200005103027573be60cd6e051f735bb2bdf2508ccf667b6acfb1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030267ba94e31ce96f4c47dd9e07c10899f5907a0d642e29490dc99b... record new: [1185] 02000051030267ba94e31ce96f4c47dd9e07c10899f5907a0d642e29490dc99b... server: Original packet: [1189] 16030204a002000051030267ba94e31ce96f4c47dd9e07c10899f5907a0d642e... server: Filtered packet: [1190] 16030204a102000051030267ba94e31ce96f4c47dd9e07c10899f5907a0d642e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021990fd7ee95ca5d10e1cc174cdc62ab443d4d3343b7c6fd7d275... record new: [1185] 0200005103021990fd7ee95ca5d10e1cc174cdc62ab443d4d3343b7c6fd7d275... server: Original packet: [1189] 16030204a00200005103021990fd7ee95ca5d10e1cc174cdc62ab443d4d3343b... server: Filtered packet: [1190] 16030204a10200005103021990fd7ee95ca5d10e1cc174cdc62ab443d4d3343b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302348306fb5f3e9b80189729503477362cfdb20780841e3bda5b38... record new: [1185] 020000510302348306fb5f3e9b80189729503477362cfdb20780841e3bda5b38... server: Original packet: [1189] 16030204a0020000510302348306fb5f3e9b80189729503477362cfdb2078084... server: Filtered packet: [1190] 16030204a1020000510302348306fb5f3e9b80189729503477362cfdb2078084... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035340f26612c316a8dfa846e8931e06222c662bc5001bd25db456... record new: [1186] 0200005103035340f26612c316a8dfa846e8931e06222c662bc5001bd25db456... server: Original packet: [1191] 16030304a20200005103035340f26612c316a8dfa846e8931e06222c662bc500... server: Filtered packet: [1191] 16030304a20200005103035340f26612c316a8dfa846e8931e06222c662bc500... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303664f8bef142d23812876bb61582cc7361c67c50a606168cf2a27... record new: [1186] 020000510303664f8bef142d23812876bb61582cc7361c67c50a606168cf2a27... server: Original packet: [1191] 16030304a2020000510303664f8bef142d23812876bb61582cc7361c67c50a60... server: Filtered packet: [1191] 16030304a2020000510303664f8bef142d23812876bb61582cc7361c67c50a60... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b7ebe8d0ee0a51c7f45499c8243f4cb7f6aef4cc9d0a70ef5f8b... record new: [1186] 020000510303b7ebe8d0ee0a51c7f45499c8243f4cb7f6aef4cc9d0a70ef5f8b... server: Original packet: [1191] 16030304a2020000510303b7ebe8d0ee0a51c7f45499c8243f4cb7f6aef4cc9d... server: Filtered packet: [1191] 16030304a2020000510303b7ebe8d0ee0a51c7f45499c8243f4cb7f6aef4cc9d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303825d6b7d612bd297d1b8dbac649549b7e505c8d4c6532e15208d... record new: [1186] 020000510303825d6b7d612bd297d1b8dbac649549b7e505c8d4c6532e15208d... server: Original packet: [1191] 16030304a2020000510303825d6b7d612bd297d1b8dbac649549b7e505c8d4c6... server: Filtered packet: [1191] 16030304a2020000510303825d6b7d612bd297d1b8dbac649549b7e505c8d4c6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303310a24f8b33c9ab567bd4ec7d6f0e2442b0bc1f9c8e43d9a884c... record new: [1186] 020000510303310a24f8b33c9ab567bd4ec7d6f0e2442b0bc1f9c8e43d9a884c... server: Original packet: [1191] 16030304a2020000510303310a24f8b33c9ab567bd4ec7d6f0e2442b0bc1f9c8... server: Filtered packet: [1191] 16030304a2020000510303310a24f8b33c9ab567bd4ec7d6f0e2442b0bc1f9c8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303912e664d0cfede73e18f038d4cef68ba4ee21f40b50210b86740... record new: [1186] 020000510303912e664d0cfede73e18f038d4cef68ba4ee21f40b50210b86740... server: Original packet: [1191] 16030304a2020000510303912e664d0cfede73e18f038d4cef68ba4ee21f40b5... server: Filtered packet: [1191] 16030304a2020000510303912e664d0cfede73e18f038d4cef68ba4ee21f40b5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d2fa7933b6f2a4765fa3dafe311d5d119e8cf3a4638c4d1e4756... record new: [1186] 020000510303d2fa7933b6f2a4765fa3dafe311d5d119e8cf3a4638c4d1e4756... server: Original packet: [1191] 16030304a2020000510303d2fa7933b6f2a4765fa3dafe311d5d119e8cf3a463... server: Filtered packet: [1191] 16030304a2020000510303d2fa7933b6f2a4765fa3dafe311d5d119e8cf3a463... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035c1c4fa78f582403cec0db5b665ee4cde4e817544702a6b84e3a... record new: [1186] 0200005103035c1c4fa78f582403cec0db5b665ee4cde4e817544702a6b84e3a... server: Original packet: [1191] 16030304a20200005103035c1c4fa78f582403cec0db5b665ee4cde4e8175447... server: Filtered packet: [1191] 16030304a20200005103035c1c4fa78f582403cec0db5b665ee4cde4e8175447... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (11 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032d2e1c71788baf03c23271c470c861ef6f27052a009143d6d45e... record new: [1187] 0200005103032d2e1c71788baf03c23271c470c861ef6f27052a009143d6d45e... server: Original packet: [1191] 16030304a20200005103032d2e1c71788baf03c23271c470c861ef6f27052a00... server: Filtered packet: [1192] 16030304a30200005103032d2e1c71788baf03c23271c470c861ef6f27052a00... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032721a9f6b309007dbd1c5923ec325640b69ba468fa24d66ae057... record new: [1187] 0200005103032721a9f6b309007dbd1c5923ec325640b69ba468fa24d66ae057... server: Original packet: [1191] 16030304a20200005103032721a9f6b309007dbd1c5923ec325640b69ba468fa... server: Filtered packet: [1192] 16030304a30200005103032721a9f6b309007dbd1c5923ec325640b69ba468fa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303602ed0c0b9ca96eb37cd95cf32c258428a03c693134ddd0e31b7... record new: [1187] 020000510303602ed0c0b9ca96eb37cd95cf32c258428a03c693134ddd0e31b7... server: Original packet: [1191] 16030304a2020000510303602ed0c0b9ca96eb37cd95cf32c258428a03c69313... server: Filtered packet: [1192] 16030304a3020000510303602ed0c0b9ca96eb37cd95cf32c258428a03c69313... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (14 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030389a55159b9f139e9bc7f5108c1350baffd87c5a526884a48ef89... record new: [1187] 02000051030389a55159b9f139e9bc7f5108c1350baffd87c5a526884a48ef89... server: Original packet: [1191] 16030304a202000051030389a55159b9f139e9bc7f5108c1350baffd87c5a526... server: Filtered packet: [1192] 16030304a302000051030389a55159b9f139e9bc7f5108c1350baffd87c5a526... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (15 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008971fd242539c185406351fcdac0d4eec09ed3871d4f4fbb0f3f1d1ad06c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008971fd242539c185406351fcdac0d4eec09ed3871d4f4fbb0f3f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201008971fd242539c185406351fcdac0d4eec09ed3871d... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a643d96b328656cc5dd2798ae2c2534fdb2dc98e7beefca13a90f2a7a104... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a643d96b328656cc5dd2798ae2c2534fdb2dc98e7beefca13a90... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a643d96b328656cc5dd2798ae2c2534fdb2dc98e7b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100baf7e63ba9623c0fbcbdd8b0d0408f268c97beb0cea0065aa01c612155e6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100baf7e63ba9623c0fbcbdd8b0d0408f268c97beb0cea0065aa01c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100baf7e63ba9623c0fbcbdd8b0d0408f268c97beb0ce... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a0ef18bd7e16d1985ab36649ccc895eadd12c202ddd6ddac943b4bd35c51... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a0ef18bd7e16d1985ab36649ccc895eadd12c202ddd6ddac943b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a0ef18bd7e16d1985ab36649ccc895eadd12c202dd... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf34ad93ff4c3ed5b476b7b6a780b586b8f32b3822e141f2b4a8768d7462... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100cf34ad93ff4c3ed5b476b7b6a780b586b8f32b3822e141f2b4a8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100cf34ad93ff4c3ed5b476b7b6a780b586b8f32b3822... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061091a840f5d6f27a5451d760d935611e0f24b7ff5c63e1ba3b455487fe8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010061091a840f5d6f27a5451d760d935611e0f24b7ff5c63e1ba3b4... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010061091a840f5d6f27a5451d760d935611e0f24b7ff5... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008865b8f865a56e48446c8707930834220c0a7cfc5e053e8dae0b031c4654... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201008865b8f865a56e48446c8707930834220c0a7cfc5e053e8dae0b... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201008865b8f865a56e48446c8707930834220c0a7cfc5e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061f7ac666373dfd72d90d27587cc19f00d0f6405f3d5a23b9ba49fb2d22f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010061f7ac666373dfd72d90d27587cc19f00d0f6405f3d5a23b9ba4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010061f7ac666373dfd72d90d27587cc19f00d0f6405f3... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003cf88d970447645f8346975794d4489e3688fe76bb5752b3f46d277116e9... handshake new: [259] 0101013cf88d970447645f8346975794d4489e3688fe76bb5752b3f46d277116... record old: [262] 1000010201003cf88d970447645f8346975794d4489e3688fe76bb5752b3f46d... record new: [263] 100001030101013cf88d970447645f8346975794d4489e3688fe76bb5752b3f4... client: Original packet: [326] 16030101061000010201003cf88d970447645f8346975794d4489e3688fe76bb... client: Filtered packet: [327] 1603010107100001030101013cf88d970447645f8346975794d4489e3688fe76... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e7983e191257f91379dcecf69c7e5f6629d835478588817cdcaade25078d... handshake new: [259] 010101e7983e191257f91379dcecf69c7e5f6629d835478588817cdcaade2507... record old: [262] 100001020100e7983e191257f91379dcecf69c7e5f6629d835478588817cdcaa... record new: [263] 10000103010101e7983e191257f91379dcecf69c7e5f6629d835478588817cdc... client: Original packet: [326] 1603010106100001020100e7983e191257f91379dcecf69c7e5f6629d8354785... client: Filtered packet: [327] 160301010710000103010101e7983e191257f91379dcecf69c7e5f6629d83547... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007bd3fc25edc51899639fc6ee9f191fecadb759e669c516c32060e93f2220... handshake new: [259] 0101007bd3fc25edc51899639fc6ee9f191fecadb759e669c516c32060e93f22... record old: [262] 1000010201007bd3fc25edc51899639fc6ee9f191fecadb759e669c516c32060... record new: [263] 100001030101007bd3fc25edc51899639fc6ee9f191fecadb759e669c516c320... client: Original packet: [326] 16030101061000010201007bd3fc25edc51899639fc6ee9f191fecadb759e669... client: Filtered packet: [327] 1603010107100001030101007bd3fc25edc51899639fc6ee9f191fecadb759e6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1fcf7ee0f90bb45d50fecca492b9d760f8f944782b2736a0311337b21f7... handshake new: [259] 010100d1fcf7ee0f90bb45d50fecca492b9d760f8f944782b2736a0311337b21... record old: [262] 100001020100d1fcf7ee0f90bb45d50fecca492b9d760f8f944782b2736a0311... record new: [263] 10000103010100d1fcf7ee0f90bb45d50fecca492b9d760f8f944782b2736a03... client: Original packet: [326] 1603010106100001020100d1fcf7ee0f90bb45d50fecca492b9d760f8f944782... client: Filtered packet: [327] 160301010710000103010100d1fcf7ee0f90bb45d50fecca492b9d760f8f9447... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cc04e0289a06ebb07d492b444eb78ef46efe37512236f54efac50e10cd46... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cc04e0289a06ebb07d492b444eb78ef46efe37512236f54efac5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100cc04e0289a06ebb07d492b444eb78ef46efe375122... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004775e9e2f784aa67326c99cf90289694a63eb75e7454520b877e49662a0a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004775e9e2f784aa67326c99cf90289694a63eb75e7454520b877e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004775e9e2f784aa67326c99cf90289694a63eb75e74... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000dcd83d18f0dd58321d38a09dbb42269082b57d7aded6e042dcb4436858d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000dcd83d18f0dd58321d38a09dbb42269082b57d7aded6e042dcb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201000dcd83d18f0dd58321d38a09dbb42269082b57d7ad... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a09fe6ab5d7ef69caea439c3535899545994f82fa54c52bdeab4ed7c453c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a09fe6ab5d7ef69caea439c3535899545994f82fa54c52bdeab4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100a09fe6ab5d7ef69caea439c3535899545994f82fa5... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010025e15cd1d07427374472a93ab1ff93317afb93d13bf5c5e56a59a8b1943a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010025e15cd1d07427374472a93ab1ff93317afb93d13bf5c5e56a59... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010025e15cd1d07427374472a93ab1ff93317afb93d13b... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f863225dc38a38a9bd17df1111c56682157122c2e90096402b8ec9206fc5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f863225dc38a38a9bd17df1111c56682157122c2e90096402b8e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100f863225dc38a38a9bd17df1111c56682157122c2e9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010070640d8252b0819dbe6aaee75239083331fecfd10052799ba530f6f07e22... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010070640d8252b0819dbe6aaee75239083331fecfd10052799ba530... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010070640d8252b0819dbe6aaee75239083331fecfd100... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f5fd7a5dad35863860d714af3ae751acf2e07a3afb333d903cfc22cd0421... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f5fd7a5dad35863860d714af3ae751acf2e07a3afb333d903cfc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100f5fd7a5dad35863860d714af3ae751acf2e07a3afb... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f2c507242f84cbe534564c244842072894bd8627ee67a5727271d9671df... handshake new: [259] 0101019f2c507242f84cbe534564c244842072894bd8627ee67a5727271d9671... record old: [262] 1000010201009f2c507242f84cbe534564c244842072894bd8627ee67a572727... record new: [263] 100001030101019f2c507242f84cbe534564c244842072894bd8627ee67a5727... client: Original packet: [342] 16030201061000010201009f2c507242f84cbe534564c244842072894bd8627e... client: Filtered packet: [343] 1603020107100001030101019f2c507242f84cbe534564c244842072894bd862... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010077620ae167606bc42baf54b45a95d9363158937038c7517e0c57dd5e6b11... handshake new: [259] 01010177620ae167606bc42baf54b45a95d9363158937038c7517e0c57dd5e6b... record old: [262] 10000102010077620ae167606bc42baf54b45a95d9363158937038c7517e0c57... record new: [263] 1000010301010177620ae167606bc42baf54b45a95d9363158937038c7517e0c... client: Original packet: [342] 160302010610000102010077620ae167606bc42baf54b45a95d9363158937038... client: Filtered packet: [343] 16030201071000010301010177620ae167606bc42baf54b45a95d93631589370... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010079eafed3f722606b9a054547e9e2092d1d59e0e06bf8824d3b5a1e46d9f1... handshake new: [259] 01010079eafed3f722606b9a054547e9e2092d1d59e0e06bf8824d3b5a1e46d9... record old: [262] 10000102010079eafed3f722606b9a054547e9e2092d1d59e0e06bf8824d3b5a... record new: [263] 1000010301010079eafed3f722606b9a054547e9e2092d1d59e0e06bf8824d3b... client: Original packet: [342] 160302010610000102010079eafed3f722606b9a054547e9e2092d1d59e0e06b... client: Filtered packet: [343] 16030201071000010301010079eafed3f722606b9a054547e9e2092d1d59e0e0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100794e1f1299de1ceb6ea3f543f76d9a64ea28c3ed568699a07b9ab65cae08... handshake new: [259] 010100794e1f1299de1ceb6ea3f543f76d9a64ea28c3ed568699a07b9ab65cae... record old: [262] 100001020100794e1f1299de1ceb6ea3f543f76d9a64ea28c3ed568699a07b9a... record new: [263] 10000103010100794e1f1299de1ceb6ea3f543f76d9a64ea28c3ed568699a07b... client: Original packet: [342] 1603020106100001020100794e1f1299de1ceb6ea3f543f76d9a64ea28c3ed56... client: Filtered packet: [343] 160302010710000103010100794e1f1299de1ceb6ea3f543f76d9a64ea28c3ed... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028c56082065262a5a47b336c8cba96a774631f39710808b8711bb779d518... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010028c56082065262a5a47b336c8cba96a774631f39710808b8711b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010028c56082065262a5a47b336c8cba96a774631f3971... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010026b56423569ca1a90aa3eedfb98d37a2288c7b6faf898b208923857d0d29... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010026b56423569ca1a90aa3eedfb98d37a2288c7b6faf898b208923... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010026b56423569ca1a90aa3eedfb98d37a2288c7b6faf... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009380b8f05a49b06e4efa0050776d2807c7f238a4176cd33b2a7ebccb031b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009380b8f05a49b06e4efa0050776d2807c7f238a4176cd33b2a7e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009380b8f05a49b06e4efa0050776d2807c7f238a417... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100568d044d0b8a87fe39b6164e7e71f1c33fdad9bbe5a0fd85e5771c08a4ba... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100568d044d0b8a87fe39b6164e7e71f1c33fdad9bbe5a0fd85e577... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100568d044d0b8a87fe39b6164e7e71f1c33fdad9bbe5... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa2dc6bee3a86164e904b105c45ff9842a1445ef1570be1cc5ddd29cc87e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100aa2dc6bee3a86164e904b105c45ff9842a1445ef1570be1cc5dd... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100aa2dc6bee3a86164e904b105c45ff9842a1445ef15... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af5d9d0742e7455c97e5d14b38cea56fa65908a6efdf18980b71fdd48746... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100af5d9d0742e7455c97e5d14b38cea56fa65908a6efdf18980b71... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100af5d9d0742e7455c97e5d14b38cea56fa65908a6ef... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003a372b2f35adbb9d91418ab5be556ee5e547ca7b810f8ecd72d40e218d41... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003a372b2f35adbb9d91418ab5be556ee5e547ca7b810f8ecd72d4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201003a372b2f35adbb9d91418ab5be556ee5e547ca7b81... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100be8279db937223b266612c1f6a345476f5020e3b8bdc6786c3652f292543... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100be8279db937223b266612c1f6a345476f5020e3b8bdc6786c365... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100be8279db937223b266612c1f6a345476f5020e3b8b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (19 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f458f86b81825f8f8bdbcc0569d64c030eba2c48c1f98552c0cb30c2484f... handshake new: [259] 010101f458f86b81825f8f8bdbcc0569d64c030eba2c48c1f98552c0cb30c248... record old: [262] 100001020100f458f86b81825f8f8bdbcc0569d64c030eba2c48c1f98552c0cb... record new: [263] 10000103010101f458f86b81825f8f8bdbcc0569d64c030eba2c48c1f98552c0... client: Original packet: [318] 1603030106100001020100f458f86b81825f8f8bdbcc0569d64c030eba2c48c1... client: Filtered packet: [319] 160303010710000103010101f458f86b81825f8f8bdbcc0569d64c030eba2c48... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005874ecca8e92cf31c14fa122752548adbca036b347ba04c9d92b497cf281... handshake new: [259] 0101015874ecca8e92cf31c14fa122752548adbca036b347ba04c9d92b497cf2... record old: [262] 1000010201005874ecca8e92cf31c14fa122752548adbca036b347ba04c9d92b... record new: [263] 100001030101015874ecca8e92cf31c14fa122752548adbca036b347ba04c9d9... client: Original packet: [318] 16030301061000010201005874ecca8e92cf31c14fa122752548adbca036b347... client: Filtered packet: [319] 1603030107100001030101015874ecca8e92cf31c14fa122752548adbca036b3... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (20 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010092a0d70902913812dfe76307c4bbdc57156b1ffc2885bc0b00ac196284d6... handshake new: [259] 01010092a0d70902913812dfe76307c4bbdc57156b1ffc2885bc0b00ac196284... record old: [262] 10000102010092a0d70902913812dfe76307c4bbdc57156b1ffc2885bc0b00ac... record new: [263] 1000010301010092a0d70902913812dfe76307c4bbdc57156b1ffc2885bc0b00... client: Original packet: [318] 160303010610000102010092a0d70902913812dfe76307c4bbdc57156b1ffc28... client: Filtered packet: [319] 16030301071000010301010092a0d70902913812dfe76307c4bbdc57156b1ffc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010056ef550fee3bb9d59442fbed39446613c9cedae6fded1964bc6c2b82d56d... handshake new: [259] 01010056ef550fee3bb9d59442fbed39446613c9cedae6fded1964bc6c2b82d5... record old: [262] 10000102010056ef550fee3bb9d59442fbed39446613c9cedae6fded1964bc6c... record new: [263] 1000010301010056ef550fee3bb9d59442fbed39446613c9cedae6fded1964bc... client: Original packet: [318] 160303010610000102010056ef550fee3bb9d59442fbed39446613c9cedae6fd... client: Filtered packet: [319] 16030301071000010301010056ef550fee3bb9d59442fbed39446613c9cedae6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (25 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (1286 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3c1808fee1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3c1808fee1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc577063a12... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc577063a12... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff58b3dda453... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff58b3dda453... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0832663b08... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0832663b08... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (12 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa72660bf80... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa72660bf80... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff04ef39ebac... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff04ef39ebac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaa946bdbe9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaa946bdbe9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe8cddee0f1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe8cddee0f1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4615056683... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff4615056683... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff11a5cd9769... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff11a5cd9769... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5a73963f69... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff5a73963f69... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (12 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1bbea5a74b... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1bbea5a74b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde58e946241... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde58e946241... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc7c1fc5877... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc7c1fc5877... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb612f3338f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb612f3338f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0a3de068a9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0a3de068a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddd49d66ae6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddd49d66ae6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4b2eb4c2a2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4b2eb4c2a2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb71176c368... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb71176c368... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (12 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7b4a8a8e72... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7b4a8a8e72... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd587ef2605e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd587ef2605e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd860a12168e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd860a12168e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc4c51d62ce... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdc4c51d62ce... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd917a7f8553... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd917a7f8553... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (11 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e878721e7e27572b4e273619216f5c8a8c63a2082724e2418af6d1263e89... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e878721e7e27572b4e273619216f5c8a8c63... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e878721e7e... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc98fa66de15e8be9811273a1c06e9e0ca4830283742002b3108e9b9029f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100dc98fa66de15e8be9811273a1c06e9e0ca48... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100dc98fa66de... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ab43776c538c176d7fd288ad213f646fef7efa4bce3cb9c6b39590712f1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001ab43776c538c176d7fd288ad213f646fef7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001ab43776c5... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d5edae99aa8f0c1217dd3c6c983332b2ce5f5e1233440ae7468e86a7347... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006d5edae99aa8f0c1217dd3c6c983332b2ce5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006d5edae99a... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e98ecbac7807bb8a77f5a7775aa90245976a30a306394e23e2fa1135d158... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e98ecbac7807bb8a77f5a7775aa90245976a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e98ecbac78... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d2c088794207a11495c1894b2d8357cfec62e4b6d4df0de0c3ab54ce70e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201006d2c088794207a11495c1894b2d8357cfec6... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006d2c088794... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c1182f4bab9002791a78e0a8660bed60a180ef0fdebc3608cfbaf1cb8912... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c1182f4bab9002791a78e0a8660bed60a180... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c1182f4bab... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b6a9b8772dbcc935ec346c9b1d13fc1cf593b4e684084b0c34dbb17996d4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b6a9b8772dbcc935ec346c9b1d13fc1cf593... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b6a9b8772d... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003574a4584acabbb1b739ddb5d12233e9d936b7e1ebaefcce781b2b381369... handshake new: [259] 0101013574a4584acabbb1b739ddb5d12233e9d936b7e1ebaefcce781b2b3813... record old: [270] 10000102000100000000010201003574a4584acabbb1b739ddb5d12233e9d936... record new: [271] 1000010300010000000001030101013574a4584acabbb1b739ddb5d12233e9d9... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003574a4584a... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101013574a458... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003b49a327ba871584871273756f4b6a733d24f17f5de6d380668ee825d47... handshake new: [259] 01010103b49a327ba871584871273756f4b6a733d24f17f5de6d380668ee825d... record old: [270] 100001020001000000000102010003b49a327ba871584871273756f4b6a733d2... record new: [271] 10000103000100000000010301010103b49a327ba871584871273756f4b6a733... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010003b49a327b... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010103b49a32... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d2d0384b648833864d211ba939e960512d6764f04b96e51abfc5679c9ce3... handshake new: [259] 010100d2d0384b648833864d211ba939e960512d6764f04b96e51abfc5679c9c... record old: [270] 1000010200010000000001020100d2d0384b648833864d211ba939e960512d67... record new: [271] 100001030001000000000103010100d2d0384b648833864d211ba939e960512d... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d2d0384b64... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100d2d0384b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002dca62edf7f4f590cba99588e64993fd7b082936863adb32b71be97ba1c4... handshake new: [259] 0101002dca62edf7f4f590cba99588e64993fd7b082936863adb32b71be97ba1... record old: [270] 10000102000100000000010201002dca62edf7f4f590cba99588e64993fd7b08... record new: [271] 1000010300010000000001030101002dca62edf7f4f590cba99588e64993fd7b... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002dca62edf7... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101002dca62ed... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007bf1075dcfbe4d078c8c3b7e7ac8f0e1ed464913da4a657dd1fb7edd4800... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007bf1075dcfbe4d078c8c3b7e7ac8f0e1ed46... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007bf1075dcf... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5b06ca15260a14edae0c7f3414c89f5942d2d8f7968e479b7452f2d21ff... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a5b06ca15260a14edae0c7f3414c89f5942d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a5b06ca152... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015c71f319776066a3519acf1a994abdea728a2518ce09f3ebfe02c3c3394... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010015c71f319776066a3519acf1a994abdea728... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010015c71f3197... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f4cdac0402838e920cd1dea36ccf32f4ba3c74fda18b4b0844dc51a27f1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001f4cdac0402838e920cd1dea36ccf32f4ba3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001f4cdac040... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e97f1114f532c68d02080ab28f96db39bc70cd6d072054ce5a2951a0419... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004e97f1114f532c68d02080ab28f96db39bc7... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004e97f1114f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b96ba08aa611d224bad79c8b735941ce0ab32df684c2b75365dd12404171... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b96ba08aa611d224bad79c8b735941ce0ab3... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b96ba08aa6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095a7178d357df1ab856d49527e0f6d0ae2c3c226b2ccb05a1a105c5eb09e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010095a7178d357df1ab856d49527e0f6d0ae2c3... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010095a7178d35... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005361c148c851ec5ccd3bb1efad6f6c6d46bf5322ba4c39cdb8725d4ebfe8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201005361c148c851ec5ccd3bb1efad6f6c6d46bf... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005361c148c8... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000949e7a873282fd66a006ec26d2214b1cb8fa58a517614a17ef747c1b2df... handshake new: [259] 0101010949e7a873282fd66a006ec26d2214b1cb8fa58a517614a17ef747c1b2... record old: [270] 10000102000100000000010201000949e7a873282fd66a006ec26d2214b1cb8f... record new: [271] 1000010300010000000001030101010949e7a873282fd66a006ec26d2214b1cb... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000949e7a873... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101010949e7a8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (19 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004a1a6ec56ca91cdc3eff998c5399a0fe3b478a838906ce87729a4ff61253... handshake new: [259] 0101014a1a6ec56ca91cdc3eff998c5399a0fe3b478a838906ce87729a4ff612... record old: [270] 10000102000100000000010201004a1a6ec56ca91cdc3eff998c5399a0fe3b47... record new: [271] 1000010300010000000001030101014a1a6ec56ca91cdc3eff998c5399a0fe3b... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004a1a6ec56c... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101014a1a6ec5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (20 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010080ca94bd987a04d338eeb7603828ce1ec9bcc344f92cf20e7286126829da... handshake new: [259] 01010080ca94bd987a04d338eeb7603828ce1ec9bcc344f92cf20e7286126829... record old: [270] 100001020001000000000102010080ca94bd987a04d338eeb7603828ce1ec9bc... record new: [271] 10000103000100000000010301010080ca94bd987a04d338eeb7603828ce1ec9... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010080ca94bd98... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010080ca94bd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002cb1109cf4bc0e23e67f39bc806a93edc13a6b9497507794da84089f97db... handshake new: [259] 0101002cb1109cf4bc0e23e67f39bc806a93edc13a6b9497507794da84089f97... record old: [270] 10000102000100000000010201002cb1109cf4bc0e23e67f39bc806a93edc13a... record new: [271] 1000010300010000000001030101002cb1109cf4bc0e23e67f39bc806a93edc1... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002cb1109cf4... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101002cb1109c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (24 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (765 ms total) [----------] 39 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde76ba566b4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdf5b7453dab... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/1 (82 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feffa70b96d298... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientFirstFlightOnce/2 (83 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12020effb995... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/0 (92 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd526b204d45... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/1 (80 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffabb8ddb529... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightOnce/2 (80 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd54c82a2b98... server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124bde20b68e... client: Droppped packet: [74] 17feff0002000000000000003dcf08d1830f3acc4f093d1794c78b6a3bc89502... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f124bde20b68e... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Droppped packet: [32] 17feff000300000000000000138507fcd042ff5497f7e5018486e85d4933daff client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/0 (439 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd1c7b60de7f... server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2ad26c7fc8... client: Droppped packet: [133] 16fefd0000000000000002002d1000002100010000000000212086270e66c935... server: Droppped packet: [75] 14fefd000000000000000800010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [133] 16fefd0000000000000006002d1000002100010000000000212086270e66c935... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/1 (481 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [137] 16feff0000000000000000007c010000700000000000000070feff9f7a4504b0... server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057fefff4e822d883... client: Droppped packet: [149] 16feff0000000000000002002d1000002100010000000000212034b349c666da... server: Droppped packet: [91] 14feff000000000000000800010116feff00010000000000000040dc730e8cb5... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [149] 16feff0000000000000006002d1000002100010000000000212034b349c666da... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropAllFirstTransmissions/2 (492 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12b99fc41dac... server: Droppped packet: [906] 16feff0000000000000001005a0200004e000000000000004e7f12b99fc41dac... server: Droppped packet: [906] 16feff0000000000000002005a0200004e000000000000004e7f12b99fc41dac... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/0 (403 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [793] 16fefd00000000000000000063020000570000000000000057fefda06e5192aa... server: Droppped packet: [793] 16fefd00000000000000040063020000570000000000000057fefda06e5192aa... server: Droppped packet: [793] 16fefd00000000000000080063020000570000000000000057fefda06e5192aa... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/1 (387 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [791] 16feff00000000000000000063020000570000000000000057feffa413a50122... server: Droppped packet: [791] 16feff00000000000000040063020000570000000000000057feffa413a50122... server: Droppped packet: [791] 16feff00000000000000080063020000570000000000000057feffa413a50122... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerFirstFlightThrice/2 (389 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d1dac1dc57e2236b392337686deeed1aa7d1612... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/0 (86 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d1000002100010000000000212092130a57228a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/1 (70 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d100000210001000000000021201bf00d602cac... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightOnce/2 (71 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [74] 17feff0002000000000000003d672c835c47cf27e45f4dd4fed8cf7485bc9679... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000001003df697dad389ec99befa9681847c39b06cf3f417... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Droppped packet: [74] 17feff0002000000000002003db6c33e1f1f8380455d25361755e641f28cd9c6... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/0 (390 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [133] 16fefd0000000000000001002d10000021000100000000002120486f6bc25bab... client: Droppped packet: [133] 16fefd0000000000000003002d10000021000100000000002120486f6bc25bab... client: Droppped packet: [133] 16fefd0000000000000005002d10000021000100000000002120486f6bc25bab... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/1 (373 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Droppped packet: [149] 16feff0000000000000001002d10000021000100000000002120a7b7975b2882... client: Droppped packet: [149] 16feff0000000000000003002d10000021000100000000002120a7b7975b2882... client: Droppped packet: [149] 16feff0000000000000005002d10000021000100000000002120a7b7975b2882... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropClientSecondFlightThrice/2 (374 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/0 (43 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000500010116fefd000100000000000100300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [75] 14fefd000000000000000600010116fefd000100000000000200300001000000... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/1 (381 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Droppped packet: [91] 14feff000000000000000400010116feff000100000000000000401bf78a9c29... server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000500010116feff00010000000000010040f98e791dd4... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Droppped packet: [91] 14feff000000000000000600010116feff00010000000000020040f4ae93d3dd... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.DropServerSecondFlightThrice/2 (382 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (44 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd63c3b18029... client: Filtered packet: [233] 16feff00000000000000000067010000b7000000000000005bfefd63c3b18029... client: Original packet: [74] 17feff0002000000000000003d630db1bbef72ac151a5b75382c3e4a418308d2... client: Filtered packet: [74] 17feff0002000000000000003d630db1bbef72ac151a5b75382c3e4a418308d2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Original packet: [80] 17feff00030000000000000043cfded91482577e297a1fd4f20b3270d0aba808... client: Filtered packet: [80] 17feff00030000000000000043cfded91482577e297a1fd4f20b3270d0aba808... client: Original packet: [32] 17feff000300000000000100136eed011781691b01515390080c407e986d34e1 client: Filtered packet: [32] 17feff000300000000000100136eed011781691b01515390080c407e986d34e1 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd99f84588dc... client: Filtered packet: [224] 16fefd00000000000000000063010000ae0000000000000057fefd99f84588dc... client: Original packet: [133] 16fefd0000000000000001002d100000210001000000000021204b9320f762da... client: Filtered packet: [158] 16fefd0000000000000002001c100000210001000000000010204b9320f762da... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Original packet: [87] 17fefd0001000000000001004a0001000000000001be5b7916d0e14c52317f29... client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001be5b7916d0e14c52317f29... client: Original packet: [39] 15fefd0001000000000002001a00010000000000021ea4782ffad44f8d92f52e... client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000021ea4782ffad44f8d92f52e... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (50 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff6e7f6bc970... client: Filtered packet: [162] 16feff00000000000000000044010000700000000000000038feff6e7f6bc970... client: Original packet: [149] 16feff0000000000000001002d10000021000100000000002120348ea98728f4... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020348ea98728f4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Original packet: [109] 17feff000100000000000100604536decaffe007f34c002717c6ee99bd76d59d... client: Filtered packet: [109] 17feff000100000000000100604536decaffe007f34c002717c6ee99bd76d59d... client: Original packet: [61] 15feff000100000000000200306c3bff9e95df91d249b2c122e5574f12140bb1... client: Filtered packet: [61] 15feff000100000000000200306c3bff9e95df91d249b2c122e5574f12140bb1... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (51 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12a0a72edd9b... server: Filtered packet: [931] 16feff000000000000000000330200004e00000000000000277f12a0a72edd9b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Original packet: [80] 17feff00030000000000000043b2272c7a50538312f4ae4be3f03fc680060108... server: Filtered packet: [80] 17feff00030000000000000043b2272c7a50538312f4ae4be3f03fc680060108... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (52 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6977cc56e4... server: Filtered packet: [868] 16fefd0000000000000000003702000057000000000000002bfefd6977cc56e4... server: Original packet: [75] 14fefd000000000000000400010116fefd000100000000000000300001000000... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Original packet: [87] 17fefd0001000000000001004a0001000000000001ac5c219e936ceacd9f183b... server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001ac5c219e936ceacd9f183b... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4aae7142b7... server: Filtered packet: [866] 16feff0000000000000000003702000057000000000000002bfeff4aae7142b7... server: Original packet: [91] 14feff000000000000000400010116feff000100000000000000405002e94333... server: Filtered packet: [91] 14feff000000000000000700010116feff000100000000000000405002e94333... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Original packet: [109] 17feff000100000000000100602ae5c698359976bfc719870edf80c64c41b8d4... server: Filtered packet: [109] 17feff000100000000000100602ae5c698359976bfc719870edf80c64c41b8d4... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (35 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/0 (40 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/1 (32 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.TestDtlsHolddownExpiry/2 (31 ms) [----------] 39 tests from DatagramOnly/TlsConnectDatagram (5985 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (40 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (31 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (41 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (32 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (144 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (35 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (43 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (34 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (36 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (36 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (893 ms total) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/0 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/1 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndClientRenegotiate/2 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/0 (60 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/1 (59 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectAndServerRenegotiate/2 (58 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [101] 1603010025100000212015a171166f0328a6d00fa7c006dfa009b4ac685a5b04... client: Filtered packet: [110] 1603010025100000212015a171166f0328a6d00fa7c006dfa009b4ac685a5b04... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [117] 1603020025100000212063bad9fd98bcc359e7555ee19ba445e3781c0ec034f9... client: Filtered packet: [126] 1603020025100000212063bad9fd98bcc359e7555ee19ba445e3781c0ec034f9... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Original packet: [93] 16030300251000002120fe7f8a80856c3568b8dc171f46428d9eecca3b647a17... client: Filtered packet: [102] 16030300251000002120fe7f8a80856c3568b8dc171f46428d9eecca3b647a17... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (32 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [59] 14030100010116030100305a5758806e12171b4789869a1a505b794d8346b3b5... server: Filtered packet: [68] 16030100041400000c14030100010116030100305a5758806e12171b4789869a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [75] 14030200010116030200406395110e5c580b1940bdd99131bd795f24d550b2c6... server: Filtered packet: [84] 16030200041400000c14030200010116030200406395110e5c580b1940bdd991... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Original packet: [51] 14030300010116030300280000000000000000010c8f0a1c2cc7bf087a70ff07... server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000010c8f0a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080ac2aeda50c897539f925a4970c691e823be2befafc00d2a5ec5af88d589b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080ac2aeda50c897539f925a4970c691e823be2befafc00d2a5ec5a... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 1603010086100000820080ac2aeda50c897539f925a4970c691e823be2befafc... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008093e52dcbeacb6f7cc955f015fa71df558e46ce7427de0f067b5f127bd4e1... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008093e52dcbeacb6f7cc955f015fa71df558e46ce7427de0f067b5f... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 160302008610000082008093e52dcbeacb6f7cc955f015fa71df558e46ce7427... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008006a230f174fdffe9f1f1248603d675932a0a9d2f9f776db3214e1a91249d... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008006a230f174fdffe9f1f1248603d675932a0a9d2f9f776db3214e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008006a230f174fdffe9f1f1248603d675932a0a9d2f9f... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00807f36c8948d6afbcbfd9391be7a20e908a3d8f34b867151c59f37a3fcf6e2... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200807f36c8948d6afbcbfd9391be7a20e908a3d8f34b867151c59f37... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [198] 16030100861000008200807f36c8948d6afbcbfd9391be7a20e908a3d8f34b86... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080cfce2bba33d654fee61cb9532654928470b7cab1d448065e8a0eea4f15ee... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080cfce2bba33d654fee61cb9532654928470b7cab1d448065e8a0e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [214] 1603020086100000820080cfce2bba33d654fee61cb9532654928470b7cab1d4... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008043b0049e1ace2a5b67f4569cdce302c251eaf50118ca118e3218bdacb5c4... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008043b0049e1ace2a5b67f4569cdce302c251eaf50118ca118e3218... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [190] 160303008610000082008043b0049e1ace2a5b67f4569cdce302c251eaf50118... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (8 ms) [----------] 30 tests from Pre13StreamOnly/TlsConnectStreamPre13 (755 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (25 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (25 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (446 ms total) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [182] 0303cc9e22a2996d89f1d21efdf2880d045989f655ed39649462e0ba9a928865... handshake new: [182] 0303cc9e22a2996d89f1d21efdf2880d045989f655ed39649462e0ba9a928865... record old: [186] 010000b60303cc9e22a2996d89f1d21efdf2880d045989f655ed39649462e0ba... record new: [186] 010000b60303cc9e22a2996d89f1d21efdf2880d045989f655ed39649462e0ba... client: Original packet: [191] 16030100ba010000b60303cc9e22a2996d89f1d21efdf2880d045989f655ed39... client: Filtered packet: [191] 16030100ba010000b60303cc9e22a2996d89f1d21efdf2880d045989f655ed39... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [177] 0303f327d9400eaaebd1cc285e66fb979f43ce31cbf13ecd120526437be6a042... handshake new: [177] 0303f327d9400eaaebd1cc285e66fb979f43ce31cbf13ecd120526437be6a042... record old: [181] 010000b10303f327d9400eaaebd1cc285e66fb979f43ce31cbf13ecd12052643... record new: [181] 010000b10303f327d9400eaaebd1cc285e66fb979f43ce31cbf13ecd12052643... client: Original packet: [186] 16030100b5010000b10303f327d9400eaaebd1cc285e66fb979f43ce31cbf13e... client: Filtered packet: [186] 16030100b5010000b10303f327d9400eaaebd1cc285e66fb979f43ce31cbf13e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 03026813c8f6162a769d8bce38076dbe7da8d684edd77b3616fceae092da0ba1... handshake new: [115] 03026813c8f6162a769d8bce38076dbe7da8d684edd77b3616fceae092da0ba1... record old: [119] 0100007303026813c8f6162a769d8bce38076dbe7da8d684edd77b3616fceae0... record new: [119] 0100007303026813c8f6162a769d8bce38076dbe7da8d684edd77b3616fceae0... client: Original packet: [124] 16030100770100007303026813c8f6162a769d8bce38076dbe7da8d684edd77b... client: Filtered packet: [124] 16030100770100007303026813c8f6162a769d8bce38076dbe7da8d684edd77b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [115] 0301a1c287e8f8163f664e1763bc7db690de4cdb308f3d35e339e863e05ef8de... handshake new: [115] 0301a1c287e8f8163f664e1763bc7db690de4cdb308f3d35e339e863e05ef8de... record old: [119] 010000730301a1c287e8f8163f664e1763bc7db690de4cdb308f3d35e339e863... record new: [119] 010000730301a1c287e8f8163f664e1763bc7db690de4cdb308f3d35e339e863... client: Original packet: [124] 1603010077010000730301a1c287e8f8163f664e1763bc7db690de4cdb308f3d... client: Filtered packet: [124] 1603010077010000730301a1c287e8f8163f664e1763bc7db690de4cdb308f3d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [182] 030316ebf2b854df9537e12b593ad33d205de73d42f31e084ee111c65a6978df... handshake new: [182] 030316ebf2b854df9537e12b593ad33d205de73d42f31e084ee111c65a6978df... record old: [186] 010000b6030316ebf2b854df9537e12b593ad33d205de73d42f31e084ee111c6... record new: [186] 010000b6030316ebf2b854df9537e12b593ad33d205de73d42f31e084ee111c6... client: Original packet: [191] 16030100ba010000b6030316ebf2b854df9537e12b593ad33d205de73d42f31e... client: Filtered packet: [191] 16030100ba010000b6030316ebf2b854df9537e12b593ad33d205de73d42f31e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (17 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [177] 0303821aac343cb312f339c238aac355b0d27de40f215772a5755de212242c76... handshake new: [177] 0303821aac343cb312f339c238aac355b0d27de40f215772a5755de212242c76... record old: [181] 010000b10303821aac343cb312f339c238aac355b0d27de40f215772a5755de2... record new: [181] 010000b10303821aac343cb312f339c238aac355b0d27de40f215772a5755de2... client: Original packet: [186] 16030100b5010000b10303821aac343cb312f339c238aac355b0d27de40f2157... client: Filtered packet: [186] 16030100b5010000b10303821aac343cb312f339c238aac355b0d27de40f2157... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0302a422676532f96f3ae3648c4e036fdd95ce5e52aa882c4d027cf13ffcce44... handshake new: [115] 0302a422676532f96f3ae3648c4e036fdd95ce5e52aa882c4d027cf13ffcce44... record old: [119] 010000730302a422676532f96f3ae3648c4e036fdd95ce5e52aa882c4d027cf1... record new: [119] 010000730302a422676532f96f3ae3648c4e036fdd95ce5e52aa882c4d027cf1... client: Original packet: [124] 1603010077010000730302a422676532f96f3ae3648c4e036fdd95ce5e52aa88... client: Filtered packet: [124] 1603010077010000730302a422676532f96f3ae3648c4e036fdd95ce5e52aa88... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [115] 0301dd08a5f4739ac4c1354622b3abd709f66d6c3b8d64f953a4417037c4be87... handshake new: [115] 0301dd08a5f4739ac4c1354622b3abd709f66d6c3b8d64f953a4417037c4be87... record old: [119] 010000730301dd08a5f4739ac4c1354622b3abd709f66d6c3b8d64f953a44170... record new: [119] 010000730301dd08a5f4739ac4c1354622b3abd709f66d6c3b8d64f953a44170... client: Original packet: [124] 1603010077010000730301dd08a5f4739ac4c1354622b3abd709f66d6c3b8d64... client: Filtered packet: [124] 1603010077010000730301dd08a5f4739ac4c1354622b3abd709f66d6c3b8d64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [182] 03034b95bbdfed1de61691ea263473232e643064546f2685829e46a01f9f390e... handshake new: [178] 03034b95bbdfed1de61691ea263473232e643064546f2685829e46a01f9f390e... record old: [186] 010000b603034b95bbdfed1de61691ea263473232e643064546f2685829e46a0... record new: [182] 010000b203034b95bbdfed1de61691ea263473232e643064546f2685829e46a0... client: Original packet: [191] 16030100ba010000b603034b95bbdfed1de61691ea263473232e643064546f26... client: Filtered packet: [187] 16030100b6010000b203034b95bbdfed1de61691ea263473232e643064546f26... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [177] 0303cac82d4c21f34de0277f442439aac7bdd45a25594744536a455432c3f718... handshake new: [173] 0303cac82d4c21f34de0277f442439aac7bdd45a25594744536a455432c3f718... record old: [181] 010000b10303cac82d4c21f34de0277f442439aac7bdd45a25594744536a4554... record new: [177] 010000ad0303cac82d4c21f34de0277f442439aac7bdd45a25594744536a4554... client: Original packet: [186] 16030100b5010000b10303cac82d4c21f34de0277f442439aac7bdd45a255947... client: Filtered packet: [182] 16030100b1010000ad0303cac82d4c21f34de0277f442439aac7bdd45a255947... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03027409ac1e888d63ef62799c3a393e9507fdd9ac9829cd804d77b6092ff2d5... handshake new: [111] 03027409ac1e888d63ef62799c3a393e9507fdd9ac9829cd804d77b6092ff2d5... record old: [119] 0100007303027409ac1e888d63ef62799c3a393e9507fdd9ac9829cd804d77b6... record new: [115] 0100006f03027409ac1e888d63ef62799c3a393e9507fdd9ac9829cd804d77b6... client: Original packet: [124] 16030100770100007303027409ac1e888d63ef62799c3a393e9507fdd9ac9829... client: Filtered packet: [120] 16030100730100006f03027409ac1e888d63ef62799c3a393e9507fdd9ac9829... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [115] 03018e6da654e244f4f31fcaf0b27ccb34ae3797657b35803d7d5fc8c8348e25... handshake new: [111] 03018e6da654e244f4f31fcaf0b27ccb34ae3797657b35803d7d5fc8c8348e25... record old: [119] 0100007303018e6da654e244f4f31fcaf0b27ccb34ae3797657b35803d7d5fc8... record new: [115] 0100006f03018e6da654e244f4f31fcaf0b27ccb34ae3797657b35803d7d5fc8... client: Original packet: [124] 16030100770100007303018e6da654e244f4f31fcaf0b27ccb34ae3797657b35... client: Filtered packet: [120] 16030100730100006f03018e6da654e244f4f31fcaf0b27ccb34ae3797657b35... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [182] 03030c28736b2e01c78a524121e75616879a112312280ae6ee852c54cc2740c1... handshake new: [200] 03030c28736b2e01c78a524121e75616879a112312280ae6ee852c54cc2740c1... record old: [186] 010000b603030c28736b2e01c78a524121e75616879a112312280ae6ee852c54... record new: [204] 010000c803030c28736b2e01c78a524121e75616879a112312280ae6ee852c54... client: Original packet: [191] 16030100ba010000b603030c28736b2e01c78a524121e75616879a112312280a... client: Filtered packet: [209] 16030100cc010000c803030c28736b2e01c78a524121e75616879a112312280a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [177] 030330b3563553de43f01c389826dbb4dda259f878834345514effe553e26887... handshake new: [195] 030330b3563553de43f01c389826dbb4dda259f878834345514effe553e26887... record old: [181] 010000b1030330b3563553de43f01c389826dbb4dda259f878834345514effe5... record new: [199] 010000c3030330b3563553de43f01c389826dbb4dda259f878834345514effe5... client: Original packet: [186] 16030100b5010000b1030330b3563553de43f01c389826dbb4dda259f8788343... client: Filtered packet: [204] 16030100c7010000c3030330b3563553de43f01c389826dbb4dda259f8788343... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0302b18ac5d0791ad1dd9c16eacf709b23d01ef50344b6c911ac05559e7c2836... handshake new: [133] 0302b18ac5d0791ad1dd9c16eacf709b23d01ef50344b6c911ac05559e7c2836... record old: [119] 010000730302b18ac5d0791ad1dd9c16eacf709b23d01ef50344b6c911ac0555... record new: [137] 010000850302b18ac5d0791ad1dd9c16eacf709b23d01ef50344b6c911ac0555... client: Original packet: [124] 1603010077010000730302b18ac5d0791ad1dd9c16eacf709b23d01ef50344b6... client: Filtered packet: [142] 1603010089010000850302b18ac5d0791ad1dd9c16eacf709b23d01ef50344b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [115] 0301a68d5550aceee373d74c97e7a51827cd2c2531e04cbd60a03df006664d87... handshake new: [133] 0301a68d5550aceee373d74c97e7a51827cd2c2531e04cbd60a03df006664d87... record old: [119] 010000730301a68d5550aceee373d74c97e7a51827cd2c2531e04cbd60a03df0... record new: [137] 010000850301a68d5550aceee373d74c97e7a51827cd2c2531e04cbd60a03df0... client: Original packet: [124] 1603010077010000730301a68d5550aceee373d74c97e7a51827cd2c2531e04c... client: Filtered packet: [142] 1603010089010000850301a68d5550aceee373d74c97e7a51827cd2c2531e04c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [182] 030362dcc7e37d7b52a6af63fe51de549a46328f6a9e710480edda6311c5fe4a... handshake new: [188] 030362dcc7e37d7b52a6af63fe51de549a46328f6a9e710480edda6311c5fe4a... record old: [186] 010000b6030362dcc7e37d7b52a6af63fe51de549a46328f6a9e710480edda63... record new: [192] 010000bc030362dcc7e37d7b52a6af63fe51de549a46328f6a9e710480edda63... client: Original packet: [191] 16030100ba010000b6030362dcc7e37d7b52a6af63fe51de549a46328f6a9e71... client: Filtered packet: [197] 16030100c0010000bc030362dcc7e37d7b52a6af63fe51de549a46328f6a9e71... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [177] 0303866e1f5377c5657bb23eb4095ef4dc76e7854a2bf45330ab665a722431c1... handshake new: [183] 0303866e1f5377c5657bb23eb4095ef4dc76e7854a2bf45330ab665a722431c1... record old: [181] 010000b10303866e1f5377c5657bb23eb4095ef4dc76e7854a2bf45330ab665a... record new: [187] 010000b70303866e1f5377c5657bb23eb4095ef4dc76e7854a2bf45330ab665a... client: Original packet: [186] 16030100b5010000b10303866e1f5377c5657bb23eb4095ef4dc76e7854a2bf4... client: Filtered packet: [192] 16030100bb010000b70303866e1f5377c5657bb23eb4095ef4dc76e7854a2bf4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 0302a18eca78f02ff1f4c6caca9028be47abc99a5ad46184cb1ca7d0f7d8a4e1... handshake new: [121] 0302a18eca78f02ff1f4c6caca9028be47abc99a5ad46184cb1ca7d0f7d8a4e1... record old: [119] 010000730302a18eca78f02ff1f4c6caca9028be47abc99a5ad46184cb1ca7d0... record new: [125] 010000790302a18eca78f02ff1f4c6caca9028be47abc99a5ad46184cb1ca7d0... client: Original packet: [124] 1603010077010000730302a18eca78f02ff1f4c6caca9028be47abc99a5ad461... client: Filtered packet: [130] 160301007d010000790302a18eca78f02ff1f4c6caca9028be47abc99a5ad461... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [115] 03010a4bbb4931ccc098e9074448ed0035fc2652862b70ff737fb731b4b61ebd... handshake new: [121] 03010a4bbb4931ccc098e9074448ed0035fc2652862b70ff737fb731b4b61ebd... record old: [119] 0100007303010a4bbb4931ccc098e9074448ed0035fc2652862b70ff737fb731... record new: [125] 0100007903010a4bbb4931ccc098e9074448ed0035fc2652862b70ff737fb731... client: Original packet: [124] 16030100770100007303010a4bbb4931ccc098e9074448ed0035fc2652862b70... client: Filtered packet: [130] 160301007d0100007903010a4bbb4931ccc098e9074448ed0035fc2652862b70... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [182] 03039eab9fa878f8a91f2175c3e01acd611e563e497cee1cb663788affa1dc37... handshake new: [173] 03039eab9fa878f8a91f2175c3e01acd611e563e497cee1cb663788affa1dc37... record old: [186] 010000b603039eab9fa878f8a91f2175c3e01acd611e563e497cee1cb663788a... record new: [177] 010000ad03039eab9fa878f8a91f2175c3e01acd611e563e497cee1cb663788a... client: Original packet: [191] 16030100ba010000b603039eab9fa878f8a91f2175c3e01acd611e563e497cee... client: Filtered packet: [182] 16030100b1010000ad03039eab9fa878f8a91f2175c3e01acd611e563e497cee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [177] 03039a758c5bc2d8bbc8cb37a9d85ec3be2ac3829920c586b8057bd868c351f6... handshake new: [168] 03039a758c5bc2d8bbc8cb37a9d85ec3be2ac3829920c586b8057bd868c351f6... record old: [181] 010000b103039a758c5bc2d8bbc8cb37a9d85ec3be2ac3829920c586b8057bd8... record new: [172] 010000a803039a758c5bc2d8bbc8cb37a9d85ec3be2ac3829920c586b8057bd8... client: Original packet: [186] 16030100b5010000b103039a758c5bc2d8bbc8cb37a9d85ec3be2ac3829920c5... client: Filtered packet: [177] 16030100ac010000a803039a758c5bc2d8bbc8cb37a9d85ec3be2ac3829920c5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0302ae1ceda3a41ec322d39c5c38d13c99873b4e8cc566d4f08c8ab693edef47... handshake new: [106] 0302ae1ceda3a41ec322d39c5c38d13c99873b4e8cc566d4f08c8ab693edef47... record old: [119] 010000730302ae1ceda3a41ec322d39c5c38d13c99873b4e8cc566d4f08c8ab6... record new: [110] 0100006a0302ae1ceda3a41ec322d39c5c38d13c99873b4e8cc566d4f08c8ab6... client: Original packet: [124] 1603010077010000730302ae1ceda3a41ec322d39c5c38d13c99873b4e8cc566... client: Filtered packet: [115] 160301006e0100006a0302ae1ceda3a41ec322d39c5c38d13c99873b4e8cc566... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [115] 0301138cf2feafda1e3caacabd57e28e39752969c93a658ef8a58b60218901e7... handshake new: [106] 0301138cf2feafda1e3caacabd57e28e39752969c93a658ef8a58b60218901e7... record old: [119] 010000730301138cf2feafda1e3caacabd57e28e39752969c93a658ef8a58b60... record new: [110] 0100006a0301138cf2feafda1e3caacabd57e28e39752969c93a658ef8a58b60... client: Original packet: [124] 1603010077010000730301138cf2feafda1e3caacabd57e28e39752969c93a65... client: Filtered packet: [115] 160301006e0100006a0301138cf2feafda1e3caacabd57e28e39752969c93a65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [192] 0303f0119fdf6eed55863897ad862f88aa3c04ad9e3ba354bfff2ae78e5c3cef... handshake new: [186] 0303f0119fdf6eed55863897ad862f88aa3c04ad9e3ba354bfff2ae78e5c3cef... record old: [196] 010000c00303f0119fdf6eed55863897ad862f88aa3c04ad9e3ba354bfff2ae7... record new: [190] 010000ba0303f0119fdf6eed55863897ad862f88aa3c04ad9e3ba354bfff2ae7... client: Original packet: [201] 16030100c4010000c00303f0119fdf6eed55863897ad862f88aa3c04ad9e3ba3... client: Filtered packet: [195] 16030100be010000ba0303f0119fdf6eed55863897ad862f88aa3c04ad9e3ba3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [187] 03035d7bb2134c64739c47fa9fa638b19de92c3382423ff0f74e2b667e9569c2... handshake new: [181] 03035d7bb2134c64739c47fa9fa638b19de92c3382423ff0f74e2b667e9569c2... record old: [191] 010000bb03035d7bb2134c64739c47fa9fa638b19de92c3382423ff0f74e2b66... record new: [185] 010000b503035d7bb2134c64739c47fa9fa638b19de92c3382423ff0f74e2b66... client: Original packet: [196] 16030100bf010000bb03035d7bb2134c64739c47fa9fa638b19de92c3382423f... client: Filtered packet: [190] 16030100b9010000b503035d7bb2134c64739c47fa9fa638b19de92c3382423f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0302d7408a60beb7724e999eb56b326ecbec746c8bbb751a3cb9fd3683dcf88c... handshake new: [119] 0302d7408a60beb7724e999eb56b326ecbec746c8bbb751a3cb9fd3683dcf88c... record old: [129] 0100007d0302d7408a60beb7724e999eb56b326ecbec746c8bbb751a3cb9fd36... record new: [123] 010000770302d7408a60beb7724e999eb56b326ecbec746c8bbb751a3cb9fd36... client: Original packet: [134] 16030100810100007d0302d7408a60beb7724e999eb56b326ecbec746c8bbb75... client: Filtered packet: [128] 160301007b010000770302d7408a60beb7724e999eb56b326ecbec746c8bbb75... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [125] 0301d67c68cb3d0cf4e62e6fc771e939bc617d3e414c3ceac79567df8183d0ef... handshake new: [119] 0301d67c68cb3d0cf4e62e6fc771e939bc617d3e414c3ceac79567df8183d0ef... record old: [129] 0100007d0301d67c68cb3d0cf4e62e6fc771e939bc617d3e414c3ceac79567df... record new: [123] 010000770301d67c68cb3d0cf4e62e6fc771e939bc617d3e414c3ceac79567df... client: Original packet: [134] 16030100810100007d0301d67c68cb3d0cf4e62e6fc771e939bc617d3e414c3c... client: Filtered packet: [128] 160301007b010000770301d67c68cb3d0cf4e62e6fc771e939bc617d3e414c3c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [192] 03034625bbed32c903e40cd67e319b740874ca39dde15a9f706e3b5fd85c3730... handshake new: [188] 03034625bbed32c903e40cd67e319b740874ca39dde15a9f706e3b5fd85c3730... record old: [196] 010000c003034625bbed32c903e40cd67e319b740874ca39dde15a9f706e3b5f... record new: [192] 010000bc03034625bbed32c903e40cd67e319b740874ca39dde15a9f706e3b5f... client: Original packet: [201] 16030100c4010000c003034625bbed32c903e40cd67e319b740874ca39dde15a... client: Filtered packet: [197] 16030100c0010000bc03034625bbed32c903e40cd67e319b740874ca39dde15a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [187] 0303d0e71570a2cf9700850d5db9a2555038a685232ce7b8f0d9a450ea24db73... handshake new: [183] 0303d0e71570a2cf9700850d5db9a2555038a685232ce7b8f0d9a450ea24db73... record old: [191] 010000bb0303d0e71570a2cf9700850d5db9a2555038a685232ce7b8f0d9a450... record new: [187] 010000b70303d0e71570a2cf9700850d5db9a2555038a685232ce7b8f0d9a450... client: Original packet: [196] 16030100bf010000bb0303d0e71570a2cf9700850d5db9a2555038a685232ce7... client: Filtered packet: [192] 16030100bb010000b70303d0e71570a2cf9700850d5db9a2555038a685232ce7... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 03026f0f6a89d9ab89f03671e73192105fa15f867b913e702ab7b84bc92206b8... handshake new: [121] 03026f0f6a89d9ab89f03671e73192105fa15f867b913e702ab7b84bc92206b8... record old: [129] 0100007d03026f0f6a89d9ab89f03671e73192105fa15f867b913e702ab7b84b... record new: [125] 0100007903026f0f6a89d9ab89f03671e73192105fa15f867b913e702ab7b84b... client: Original packet: [134] 16030100810100007d03026f0f6a89d9ab89f03671e73192105fa15f867b913e... client: Filtered packet: [130] 160301007d0100007903026f0f6a89d9ab89f03671e73192105fa15f867b913e... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [125] 03011e708ecfb1e704dc45b99ce9be8be3bba69f064bf73cf61063c8492c20b6... handshake new: [121] 03011e708ecfb1e704dc45b99ce9be8be3bba69f064bf73cf61063c8492c20b6... record old: [129] 0100007d03011e708ecfb1e704dc45b99ce9be8be3bba69f064bf73cf61063c8... record new: [125] 0100007903011e708ecfb1e704dc45b99ce9be8be3bba69f064bf73cf61063c8... client: Original packet: [134] 16030100810100007d03011e708ecfb1e704dc45b99ce9be8be3bba69f064bf7... client: Filtered packet: [130] 160301007d0100007903011e708ecfb1e704dc45b99ce9be8be3bba69f064bf7... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [192] 03034358471bd30bb36b2fd99926a55ddc09b7eaa39f389edbcc56bb6a29cc1c... handshake new: [187] 03034358471bd30bb36b2fd99926a55ddc09b7eaa39f389edbcc56bb6a29cc1c... record old: [196] 010000c003034358471bd30bb36b2fd99926a55ddc09b7eaa39f389edbcc56bb... record new: [191] 010000bb03034358471bd30bb36b2fd99926a55ddc09b7eaa39f389edbcc56bb... client: Original packet: [201] 16030100c4010000c003034358471bd30bb36b2fd99926a55ddc09b7eaa39f38... client: Filtered packet: [196] 16030100bf010000bb03034358471bd30bb36b2fd99926a55ddc09b7eaa39f38... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [187] 030382fe885888c1b054e85beaa2a7ffc2becd8cc6d36f9e74f9f8990d2bd428... handshake new: [182] 030382fe885888c1b054e85beaa2a7ffc2becd8cc6d36f9e74f9f8990d2bd428... record old: [191] 010000bb030382fe885888c1b054e85beaa2a7ffc2becd8cc6d36f9e74f9f899... record new: [186] 010000b6030382fe885888c1b054e85beaa2a7ffc2becd8cc6d36f9e74f9f899... client: Original packet: [196] 16030100bf010000bb030382fe885888c1b054e85beaa2a7ffc2becd8cc6d36f... client: Filtered packet: [191] 16030100ba010000b6030382fe885888c1b054e85beaa2a7ffc2becd8cc6d36f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 03020f8a6f0f18714965973d9b7beb5f5596e9a787bb773577bec1300e2b6ef0... handshake new: [120] 03020f8a6f0f18714965973d9b7beb5f5596e9a787bb773577bec1300e2b6ef0... record old: [129] 0100007d03020f8a6f0f18714965973d9b7beb5f5596e9a787bb773577bec130... record new: [124] 0100007803020f8a6f0f18714965973d9b7beb5f5596e9a787bb773577bec130... client: Original packet: [134] 16030100810100007d03020f8a6f0f18714965973d9b7beb5f5596e9a787bb77... client: Filtered packet: [129] 160301007c0100007803020f8a6f0f18714965973d9b7beb5f5596e9a787bb77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [125] 0301c18daa753b0a41f6c41de0d5719ed477de0750dcc2326cb6c1c4329afe3d... handshake new: [120] 0301c18daa753b0a41f6c41de0d5719ed477de0750dcc2326cb6c1c4329afe3d... record old: [129] 0100007d0301c18daa753b0a41f6c41de0d5719ed477de0750dcc2326cb6c1c4... record new: [124] 010000780301c18daa753b0a41f6c41de0d5719ed477de0750dcc2326cb6c1c4... client: Original packet: [134] 16030100810100007d0301c18daa753b0a41f6c41de0d5719ed477de0750dcc2... client: Filtered packet: [129] 160301007c010000780301c18daa753b0a41f6c41de0d5719ed477de0750dcc2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [192] 0303b0d771b4bf89ae8bb1ef34c6893736650831e82310eb4c651342c298b864... handshake new: [191] 0303b0d771b4bf89ae8bb1ef34c6893736650831e82310eb4c651342c298b864... record old: [196] 010000c00303b0d771b4bf89ae8bb1ef34c6893736650831e82310eb4c651342... record new: [195] 010000bf0303b0d771b4bf89ae8bb1ef34c6893736650831e82310eb4c651342... client: Original packet: [201] 16030100c4010000c00303b0d771b4bf89ae8bb1ef34c6893736650831e82310... client: Filtered packet: [200] 16030100c3010000bf0303b0d771b4bf89ae8bb1ef34c6893736650831e82310... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [187] 0303363018359f2b7119b229c4fd14752fa15b7cc9472c0a953c096a192c13b2... handshake new: [186] 0303363018359f2b7119b229c4fd14752fa15b7cc9472c0a953c096a192c13b2... record old: [191] 010000bb0303363018359f2b7119b229c4fd14752fa15b7cc9472c0a953c096a... record new: [190] 010000ba0303363018359f2b7119b229c4fd14752fa15b7cc9472c0a953c096a... client: Original packet: [196] 16030100bf010000bb0303363018359f2b7119b229c4fd14752fa15b7cc9472c... client: Filtered packet: [195] 16030100be010000ba0303363018359f2b7119b229c4fd14752fa15b7cc9472c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 0302d76dbe6e89197b419b76577e89a5fcb4546aaca3ffa5662a65e38c40a990... handshake new: [124] 0302d76dbe6e89197b419b76577e89a5fcb4546aaca3ffa5662a65e38c40a990... record old: [129] 0100007d0302d76dbe6e89197b419b76577e89a5fcb4546aaca3ffa5662a65e3... record new: [128] 0100007c0302d76dbe6e89197b419b76577e89a5fcb4546aaca3ffa5662a65e3... client: Original packet: [134] 16030100810100007d0302d76dbe6e89197b419b76577e89a5fcb4546aaca3ff... client: Filtered packet: [133] 16030100800100007c0302d76dbe6e89197b419b76577e89a5fcb4546aaca3ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [125] 03019b49254a4af9d049cab556b83f4b2c9a692fba5cccfed27da42c57b7d71b... handshake new: [124] 03019b49254a4af9d049cab556b83f4b2c9a692fba5cccfed27da42c57b7d71b... record old: [129] 0100007d03019b49254a4af9d049cab556b83f4b2c9a692fba5cccfed27da42c... record new: [128] 0100007c03019b49254a4af9d049cab556b83f4b2c9a692fba5cccfed27da42c... client: Original packet: [134] 16030100810100007d03019b49254a4af9d049cab556b83f4b2c9a692fba5ccc... client: Filtered packet: [133] 16030100800100007c03019b49254a4af9d049cab556b83f4b2c9a692fba5ccc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [192] 03037cfbb9712e6dda9161f9f465a3e020ae1966e2e1d02392b3250532926bbb... handshake new: [189] 03037cfbb9712e6dda9161f9f465a3e020ae1966e2e1d02392b3250532926bbb... record old: [196] 010000c003037cfbb9712e6dda9161f9f465a3e020ae1966e2e1d02392b32505... record new: [193] 010000bd03037cfbb9712e6dda9161f9f465a3e020ae1966e2e1d02392b32505... client: Original packet: [201] 16030100c4010000c003037cfbb9712e6dda9161f9f465a3e020ae1966e2e1d0... client: Filtered packet: [198] 16030100c1010000bd03037cfbb9712e6dda9161f9f465a3e020ae1966e2e1d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [187] 03039a022fc692e011324f111a9cfcfb47e85336f79a6dc5a6f3cca942b55bf3... handshake new: [184] 03039a022fc692e011324f111a9cfcfb47e85336f79a6dc5a6f3cca942b55bf3... record old: [191] 010000bb03039a022fc692e011324f111a9cfcfb47e85336f79a6dc5a6f3cca9... record new: [188] 010000b803039a022fc692e011324f111a9cfcfb47e85336f79a6dc5a6f3cca9... client: Original packet: [196] 16030100bf010000bb03039a022fc692e011324f111a9cfcfb47e85336f79a6d... client: Filtered packet: [193] 16030100bc010000b803039a022fc692e011324f111a9cfcfb47e85336f79a6d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 0302630e001bee04b68e83e28cce2f109afb93b21218ff8259f23979bce76330... handshake new: [122] 0302630e001bee04b68e83e28cce2f109afb93b21218ff8259f23979bce76330... record old: [129] 0100007d0302630e001bee04b68e83e28cce2f109afb93b21218ff8259f23979... record new: [126] 0100007a0302630e001bee04b68e83e28cce2f109afb93b21218ff8259f23979... client: Original packet: [134] 16030100810100007d0302630e001bee04b68e83e28cce2f109afb93b21218ff... client: Filtered packet: [131] 160301007e0100007a0302630e001bee04b68e83e28cce2f109afb93b21218ff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [125] 030136aa5d3ed9b9bff38141a5f3a440a6b8e65f19ddf87dc31b712ff92118c8... handshake new: [122] 030136aa5d3ed9b9bff38141a5f3a440a6b8e65f19ddf87dc31b712ff92118c8... record old: [129] 0100007d030136aa5d3ed9b9bff38141a5f3a440a6b8e65f19ddf87dc31b712f... record new: [126] 0100007a030136aa5d3ed9b9bff38141a5f3a440a6b8e65f19ddf87dc31b712f... client: Original packet: [134] 16030100810100007d030136aa5d3ed9b9bff38141a5f3a440a6b8e65f19ddf8... client: Filtered packet: [131] 160301007e0100007a030136aa5d3ed9b9bff38141a5f3a440a6b8e65f19ddf8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [182] 030328f94532c616d7fdfe948bd0b9ac2c9d6818f2ac108846d41dbac5c5382b... handshake new: [158] 030328f94532c616d7fdfe948bd0b9ac2c9d6818f2ac108846d41dbac5c5382b... record old: [186] 010000b6030328f94532c616d7fdfe948bd0b9ac2c9d6818f2ac108846d41dba... record new: [162] 0100009e030328f94532c616d7fdfe948bd0b9ac2c9d6818f2ac108846d41dba... client: Original packet: [191] 16030100ba010000b6030328f94532c616d7fdfe948bd0b9ac2c9d6818f2ac10... client: Filtered packet: [167] 16030100a20100009e030328f94532c616d7fdfe948bd0b9ac2c9d6818f2ac10... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [177] 0303732582ae2cabacca2d4973aa95c9554708321486bcac765377b2f534d452... handshake new: [163] 0303732582ae2cabacca2d4973aa95c9554708321486bcac765377b2f534d452... record old: [181] 010000b10303732582ae2cabacca2d4973aa95c9554708321486bcac765377b2... record new: [167] 010000a30303732582ae2cabacca2d4973aa95c9554708321486bcac765377b2... client: Original packet: [186] 16030100b5010000b10303732582ae2cabacca2d4973aa95c9554708321486bc... client: Filtered packet: [172] 16030100a7010000a30303732582ae2cabacca2d4973aa95c9554708321486bc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 03024bbed8eeb36747a57ce01a00afe25e64f24ae9b32764842cec6700b6674c... handshake new: [101] 03024bbed8eeb36747a57ce01a00afe25e64f24ae9b32764842cec6700b6674c... record old: [119] 0100007303024bbed8eeb36747a57ce01a00afe25e64f24ae9b32764842cec67... record new: [105] 0100006503024bbed8eeb36747a57ce01a00afe25e64f24ae9b32764842cec67... client: Original packet: [124] 16030100770100007303024bbed8eeb36747a57ce01a00afe25e64f24ae9b327... client: Filtered packet: [110] 16030100690100006503024bbed8eeb36747a57ce01a00afe25e64f24ae9b327... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [115] 0301055bb7d3443440a82eaac1f05696ca3f3510a6dfd17e4199201ad5d12fb1... handshake new: [101] 0301055bb7d3443440a82eaac1f05696ca3f3510a6dfd17e4199201ad5d12fb1... record old: [119] 010000730301055bb7d3443440a82eaac1f05696ca3f3510a6dfd17e4199201a... record new: [105] 010000650301055bb7d3443440a82eaac1f05696ca3f3510a6dfd17e4199201a... client: Original packet: [124] 1603010077010000730301055bb7d3443440a82eaac1f05696ca3f3510a6dfd1... client: Filtered packet: [110] 1603010069010000650301055bb7d3443440a82eaac1f05696ca3f3510a6dfd1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [182] 030368085ffb3b7545c83e59190f1fbcc7c94d2e766853200620f075ede0c41c... handshake new: [165] 030368085ffb3b7545c83e59190f1fbcc7c94d2e766853200620f075ede0c41c... record old: [186] 010000b6030368085ffb3b7545c83e59190f1fbcc7c94d2e766853200620f075... record new: [169] 010000a5030368085ffb3b7545c83e59190f1fbcc7c94d2e766853200620f075... client: Original packet: [191] 16030100ba010000b6030368085ffb3b7545c83e59190f1fbcc7c94d2e766853... client: Filtered packet: [174] 16030100a9010000a5030368085ffb3b7545c83e59190f1fbcc7c94d2e766853... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [177] 03038bc104d8e7f4e8f80583e9bb7831c8fc45613ee234ed89545c27760c20b9... handshake new: [170] 03038bc104d8e7f4e8f80583e9bb7831c8fc45613ee234ed89545c27760c20b9... record old: [181] 010000b103038bc104d8e7f4e8f80583e9bb7831c8fc45613ee234ed89545c27... record new: [174] 010000aa03038bc104d8e7f4e8f80583e9bb7831c8fc45613ee234ed89545c27... client: Original packet: [186] 16030100b5010000b103038bc104d8e7f4e8f80583e9bb7831c8fc45613ee234... client: Filtered packet: [179] 16030100ae010000aa03038bc104d8e7f4e8f80583e9bb7831c8fc45613ee234... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 030257d9615736a761b4ef022fa04d08065e686f8db5e87cba1e1240ccd5ae6e... handshake new: [108] 030257d9615736a761b4ef022fa04d08065e686f8db5e87cba1e1240ccd5ae6e... record old: [119] 01000073030257d9615736a761b4ef022fa04d08065e686f8db5e87cba1e1240... record new: [112] 0100006c030257d9615736a761b4ef022fa04d08065e686f8db5e87cba1e1240... client: Original packet: [124] 160301007701000073030257d9615736a761b4ef022fa04d08065e686f8db5e8... client: Filtered packet: [117] 16030100700100006c030257d9615736a761b4ef022fa04d08065e686f8db5e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [115] 03012b967b787223e42aec34086fd9f318d53c241617eeca3a8ddfe8baede469... handshake new: [108] 03012b967b787223e42aec34086fd9f318d53c241617eeca3a8ddfe8baede469... record old: [119] 0100007303012b967b787223e42aec34086fd9f318d53c241617eeca3a8ddfe8... record new: [112] 0100006c03012b967b787223e42aec34086fd9f318d53c241617eeca3a8ddfe8... client: Original packet: [124] 16030100770100007303012b967b787223e42aec34086fd9f318d53c241617ee... client: Filtered packet: [117] 16030100700100006c03012b967b787223e42aec34086fd9f318d53c241617ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [182] 0303ba527e218c0e5c04e1f34c61a1e1e8b3aeee44e775590bb0d41971ea85f4... handshake new: [166] 0303ba527e218c0e5c04e1f34c61a1e1e8b3aeee44e775590bb0d41971ea85f4... record old: [186] 010000b60303ba527e218c0e5c04e1f34c61a1e1e8b3aeee44e775590bb0d419... record new: [170] 010000a60303ba527e218c0e5c04e1f34c61a1e1e8b3aeee44e775590bb0d419... client: Original packet: [191] 16030100ba010000b60303ba527e218c0e5c04e1f34c61a1e1e8b3aeee44e775... client: Filtered packet: [175] 16030100aa010000a60303ba527e218c0e5c04e1f34c61a1e1e8b3aeee44e775... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (14 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [177] 0303004020e06350c078205b5ad8be4b839dd7ae528009849e247f3bf48af8cc... handshake new: [171] 0303004020e06350c078205b5ad8be4b839dd7ae528009849e247f3bf48af8cc... record old: [181] 010000b10303004020e06350c078205b5ad8be4b839dd7ae528009849e247f3b... record new: [175] 010000ab0303004020e06350c078205b5ad8be4b839dd7ae528009849e247f3b... client: Original packet: [186] 16030100b5010000b10303004020e06350c078205b5ad8be4b839dd7ae528009... client: Filtered packet: [180] 16030100af010000ab0303004020e06350c078205b5ad8be4b839dd7ae528009... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 03021425552161dd4cb6c0a972d140d420e92db6c9c322aafd165d4af4d660c9... handshake new: [109] 03021425552161dd4cb6c0a972d140d420e92db6c9c322aafd165d4af4d660c9... record old: [119] 0100007303021425552161dd4cb6c0a972d140d420e92db6c9c322aafd165d4a... record new: [113] 0100006d03021425552161dd4cb6c0a972d140d420e92db6c9c322aafd165d4a... client: Original packet: [124] 16030100770100007303021425552161dd4cb6c0a972d140d420e92db6c9c322... client: Filtered packet: [118] 16030100710100006d03021425552161dd4cb6c0a972d140d420e92db6c9c322... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [115] 0301a7105f5946e968f97d14565d3d9b85b157d1a9e1a7c392d185bcfda22ac5... handshake new: [109] 0301a7105f5946e968f97d14565d3d9b85b157d1a9e1a7c392d185bcfda22ac5... record old: [119] 010000730301a7105f5946e968f97d14565d3d9b85b157d1a9e1a7c392d185bc... record new: [113] 0100006d0301a7105f5946e968f97d14565d3d9b85b157d1a9e1a7c392d185bc... client: Original packet: [124] 1603010077010000730301a7105f5946e968f97d14565d3d9b85b157d1a9e1a7... client: Filtered packet: [118] 16030100710100006d0301a7105f5946e968f97d14565d3d9b85b157d1a9e1a7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [182] 030361129060526eb97f51794e099ae321b5f1022dd629529892fff043b34237... handshake new: [167] 030361129060526eb97f51794e099ae321b5f1022dd629529892fff043b34237... record old: [186] 010000b6030361129060526eb97f51794e099ae321b5f1022dd629529892fff0... record new: [171] 010000a7030361129060526eb97f51794e099ae321b5f1022dd629529892fff0... client: Original packet: [191] 16030100ba010000b6030361129060526eb97f51794e099ae321b5f1022dd629... client: Filtered packet: [176] 16030100ab010000a7030361129060526eb97f51794e099ae321b5f1022dd629... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [177] 03031fba53c2a814c3fbd82ea3facfdf8f4327ec017c03955732fc36d2746852... handshake new: [172] 03031fba53c2a814c3fbd82ea3facfdf8f4327ec017c03955732fc36d2746852... record old: [181] 010000b103031fba53c2a814c3fbd82ea3facfdf8f4327ec017c03955732fc36... record new: [176] 010000ac03031fba53c2a814c3fbd82ea3facfdf8f4327ec017c03955732fc36... client: Original packet: [186] 16030100b5010000b103031fba53c2a814c3fbd82ea3facfdf8f4327ec017c03... client: Filtered packet: [181] 16030100b0010000ac03031fba53c2a814c3fbd82ea3facfdf8f4327ec017c03... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03028afcd8e647d6dd3297e386413be5744552f64413c1fd234a46eb5fa7744a... handshake new: [110] 03028afcd8e647d6dd3297e386413be5744552f64413c1fd234a46eb5fa7744a... record old: [119] 0100007303028afcd8e647d6dd3297e386413be5744552f64413c1fd234a46eb... record new: [114] 0100006e03028afcd8e647d6dd3297e386413be5744552f64413c1fd234a46eb... client: Original packet: [124] 16030100770100007303028afcd8e647d6dd3297e386413be5744552f64413c1... client: Filtered packet: [119] 16030100720100006e03028afcd8e647d6dd3297e386413be5744552f64413c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [115] 03015e6f40b00a82377b4bbc8fd3f0f82993db9835d28814595f10bfede66193... handshake new: [110] 03015e6f40b00a82377b4bbc8fd3f0f82993db9835d28814595f10bfede66193... record old: [119] 0100007303015e6f40b00a82377b4bbc8fd3f0f82993db9835d28814595f10bf... record new: [114] 0100006e03015e6f40b00a82377b4bbc8fd3f0f82993db9835d28814595f10bf... client: Original packet: [124] 16030100770100007303015e6f40b00a82377b4bbc8fd3f0f82993db9835d288... client: Filtered packet: [119] 16030100720100006e03015e6f40b00a82377b4bbc8fd3f0f82993db9835d288... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (5 ms) [----------] 64 tests from ExtensionStream/TlsExtensionTestGeneric (505 ms total) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [183] fefd47860aa7d949065acdde9fd35b14707382ae9865c9f158305303fd49d4eb... handshake new: [183] fefd47860aa7d949065acdde9fd35b14707382ae9865c9f158305303fd49d4eb... record old: [195] 010000b700000000000000b7fefd47860aa7d949065acdde9fd35b14707382ae... record new: [195] 010000b700000000000000b7fefd47860aa7d949065acdde9fd35b14707382ae... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd47860aa7d9... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd47860aa7d9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [174] fefdaf97290ef0d44153219d1770d7f1e83dc2396c40ced712142a9bcfa493e6... handshake new: [174] fefdaf97290ef0d44153219d1770d7f1e83dc2396c40ced712142a9bcfa493e6... record old: [186] 010000ae00000000000000aefefdaf97290ef0d44153219d1770d7f1e83dc239... record new: [186] 010000ae00000000000000aefefdaf97290ef0d44153219d1770d7f1e83dc239... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdaf97290ef0... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdaf97290ef0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [112] feff5832c0fb91bd8b0a06f1f2ca202f138a91557e04aa486f47f6cd41f655d1... handshake new: [112] feff5832c0fb91bd8b0a06f1f2ca202f138a91557e04aa486f47f6cd41f655d1... record old: [124] 010000700000000000000070feff5832c0fb91bd8b0a06f1f2ca202f138a9155... record new: [124] 010000700000000000000070feff5832c0fb91bd8b0a06f1f2ca202f138a9155... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff5832c0fb91... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff5832c0fb91... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [183] fefd7010b73ef10cf628cb235271b351f4bb4959e1e10c851caf67809efd8956... handshake new: [183] fefd7010b73ef10cf628cb235271b351f4bb4959e1e10c851caf67809efd8956... record old: [195] 010000b700000000000000b7fefd7010b73ef10cf628cb235271b351f4bb4959... record new: [195] 010000b700000000000000b7fefd7010b73ef10cf628cb235271b351f4bb4959... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7010b73ef1... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7010b73ef1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [174] fefd4a2dea5642fd74bd21f93fce34cbcbd9d70f3e3ebee4bfe79b886d56fb59... handshake new: [174] fefd4a2dea5642fd74bd21f93fce34cbcbd9d70f3e3ebee4bfe79b886d56fb59... record old: [186] 010000ae00000000000000aefefd4a2dea5642fd74bd21f93fce34cbcbd9d70f... record new: [186] 010000ae00000000000000aefefd4a2dea5642fd74bd21f93fce34cbcbd9d70f... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd4a2dea5642... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd4a2dea5642... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [112] fefff6907c5c5d9ac23eb11c6aa059fd3cdcc990183fb9636bdac83b6ae14042... handshake new: [112] fefff6907c5c5d9ac23eb11c6aa059fd3cdcc990183fb9636bdac83b6ae14042... record old: [124] 010000700000000000000070fefff6907c5c5d9ac23eb11c6aa059fd3cdcc990... record new: [124] 010000700000000000000070fefff6907c5c5d9ac23eb11c6aa059fd3cdcc990... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070fefff6907c5c5d... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070fefff6907c5c5d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [183] fefd29b95abcb9297bd1be4d08267ca70a491b8aa07270e9d904b696ef03c827... handshake new: [179] fefd29b95abcb9297bd1be4d08267ca70a491b8aa07270e9d904b696ef03c827... record old: [195] 010000b700000000000000b7fefd29b95abcb9297bd1be4d08267ca70a491b8a... record new: [191] 010000b300000000000000b3fefd29b95abcb9297bd1be4d08267ca70a491b8a... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd29b95abcb9... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd29b95abcb9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [174] fefdad9683d8482339e5e8dfe2f7cb64bfd575af287b0006ae3ddbc53ec0c140... handshake new: [170] fefdad9683d8482339e5e8dfe2f7cb64bfd575af287b0006ae3ddbc53ec0c140... record old: [186] 010000ae00000000000000aefefdad9683d8482339e5e8dfe2f7cb64bfd575af... record new: [182] 010000aa00000000000000aafefdad9683d8482339e5e8dfe2f7cb64bfd575af... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdad9683d848... client: Filtered packet: [195] 16fefd000000000000000000b6010000aa00000000000000aafefdad9683d848... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [112] feff59820e0c14cd8e4ab66f3cdd26ae4e854dc614b88ad5f833b2c0117bc8d8... handshake new: [108] feff59820e0c14cd8e4ab66f3cdd26ae4e854dc614b88ad5f833b2c0117bc8d8... record old: [124] 010000700000000000000070feff59820e0c14cd8e4ab66f3cdd26ae4e854dc6... record new: [120] 0100006c000000000000006cfeff59820e0c14cd8e4ab66f3cdd26ae4e854dc6... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff59820e0c14... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff59820e0c14... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [183] fefd2905d7abf1e925352b7e8ae639190ce960030b156a89a781611ed8763d9f... handshake new: [201] fefd2905d7abf1e925352b7e8ae639190ce960030b156a89a781611ed8763d9f... record old: [195] 010000b700000000000000b7fefd2905d7abf1e925352b7e8ae639190ce96003... record new: [213] 010000c900000000000000c9fefd2905d7abf1e925352b7e8ae639190ce96003... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd2905d7abf1... client: Filtered packet: [226] 16feff000000000000000000d5010000c900000000000000c9fefd2905d7abf1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [174] fefdbbeb52082048b919c840185164334ff985b44ebb1fc7b9807130bef57da7... handshake new: [192] fefdbbeb52082048b919c840185164334ff985b44ebb1fc7b9807130bef57da7... record old: [186] 010000ae00000000000000aefefdbbeb52082048b919c840185164334ff985b4... record new: [204] 010000c000000000000000c0fefdbbeb52082048b919c840185164334ff985b4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdbbeb520820... client: Filtered packet: [217] 16fefd000000000000000000cc010000c000000000000000c0fefdbbeb520820... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [112] feff0a70f11de36ad76047c197d8e27ebfd57bb962d79740cde185fecf36f60f... handshake new: [130] feff0a70f11de36ad76047c197d8e27ebfd57bb962d79740cde185fecf36f60f... record old: [124] 010000700000000000000070feff0a70f11de36ad76047c197d8e27ebfd57bb9... record new: [142] 010000820000000000000082feff0a70f11de36ad76047c197d8e27ebfd57bb9... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0a70f11de3... client: Filtered packet: [155] 16feff0000000000000000008e010000820000000000000082feff0a70f11de3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [183] fefd62c7fe024569160c6320062994cdc614a659cd4eacd1f4bdc21fb3c031e3... handshake new: [189] fefd62c7fe024569160c6320062994cdc614a659cd4eacd1f4bdc21fb3c031e3... record old: [195] 010000b700000000000000b7fefd62c7fe024569160c6320062994cdc614a659... record new: [201] 010000bd00000000000000bdfefd62c7fe024569160c6320062994cdc614a659... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd62c7fe0245... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd62c7fe0245... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [174] fefdfb010bab238f633392309ee1868c933c68d12f27f914f3339a23db3dcbdc... handshake new: [180] fefdfb010bab238f633392309ee1868c933c68d12f27f914f3339a23db3dcbdc... record old: [186] 010000ae00000000000000aefefdfb010bab238f633392309ee1868c933c68d1... record new: [192] 010000b400000000000000b4fefdfb010bab238f633392309ee1868c933c68d1... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdfb010bab23... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefdfb010bab23... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [112] feffcbe4aa3dcb3db27559fb7d9f4c3f4ff8316f1c56f9eba806733a77985bc6... handshake new: [118] feffcbe4aa3dcb3db27559fb7d9f4c3f4ff8316f1c56f9eba806733a77985bc6... record old: [124] 010000700000000000000070feffcbe4aa3dcb3db27559fb7d9f4c3f4ff8316f... record new: [130] 010000760000000000000076feffcbe4aa3dcb3db27559fb7d9f4c3f4ff8316f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcbe4aa3dcb... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffcbe4aa3dcb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [183] fefd35f3b1377d01c92ceb65b0b6e22417ae8f17fef78dca113f750698d69cc5... handshake new: [174] fefd35f3b1377d01c92ceb65b0b6e22417ae8f17fef78dca113f750698d69cc5... record old: [195] 010000b700000000000000b7fefd35f3b1377d01c92ceb65b0b6e22417ae8f17... record new: [186] 010000ae00000000000000aefefd35f3b1377d01c92ceb65b0b6e22417ae8f17... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd35f3b1377d... client: Filtered packet: [199] 16feff000000000000000000ba010000ae00000000000000aefefd35f3b1377d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [174] fefd41b760b8f670c333ed10d868a00de56200a912279758c145a513d08b602d... handshake new: [165] fefd41b760b8f670c333ed10d868a00de56200a912279758c145a513d08b602d... record old: [186] 010000ae00000000000000aefefd41b760b8f670c333ed10d868a00de56200a9... record new: [177] 010000a500000000000000a5fefd41b760b8f670c333ed10d868a00de56200a9... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd41b760b8f6... client: Filtered packet: [190] 16fefd000000000000000000b1010000a500000000000000a5fefd41b760b8f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [112] feff039d63be31b396060325f60f416415d5e26669becda1ce3e3e3b47b73a64... handshake new: [103] feff039d63be31b396060325f60f416415d5e26669becda1ce3e3e3b47b73a64... record old: [124] 010000700000000000000070feff039d63be31b396060325f60f416415d5e266... record new: [115] 010000670000000000000067feff039d63be31b396060325f60f416415d5e266... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff039d63be31... client: Filtered packet: [128] 16feff00000000000000000073010000670000000000000067feff039d63be31... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [193] fefd09573bd25c6df02c03b27fb09800dfcbd620e170f40c89ebedf9a95e93bd... handshake new: [187] fefd09573bd25c6df02c03b27fb09800dfcbd620e170f40c89ebedf9a95e93bd... record old: [205] 010000c100000000000000c1fefd09573bd25c6df02c03b27fb09800dfcbd620... record new: [199] 010000bb00000000000000bbfefd09573bd25c6df02c03b27fb09800dfcbd620... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd09573bd25c... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd09573bd25c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [184] fefdaeae0cb28b19759613acc805c1ceb3013aa47fb66756b75b5d519abdc531... handshake new: [178] fefdaeae0cb28b19759613acc805c1ceb3013aa47fb66756b75b5d519abdc531... record old: [196] 010000b800000000000000b8fefdaeae0cb28b19759613acc805c1ceb3013aa4... record new: [190] 010000b200000000000000b2fefdaeae0cb28b19759613acc805c1ceb3013aa4... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdaeae0cb28b... client: Filtered packet: [203] 16fefd000000000000000000be010000b200000000000000b2fefdaeae0cb28b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [122] feff79adde65b98da5e985c83f8fa87f3e1dd0a3c2e3160f7f5b57378a606467... handshake new: [116] feff79adde65b98da5e985c83f8fa87f3e1dd0a3c2e3160f7f5b57378a606467... record old: [134] 0100007a000000000000007afeff79adde65b98da5e985c83f8fa87f3e1dd0a3... record new: [128] 010000740000000000000074feff79adde65b98da5e985c83f8fa87f3e1dd0a3... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff79adde65b9... client: Filtered packet: [141] 16feff00000000000000000080010000740000000000000074feff79adde65b9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [193] fefd4a75d26ff0381220fe1292bca0e990b4ad0ed56dc8a00fc966360e60b3f7... handshake new: [189] fefd4a75d26ff0381220fe1292bca0e990b4ad0ed56dc8a00fc966360e60b3f7... record old: [205] 010000c100000000000000c1fefd4a75d26ff0381220fe1292bca0e990b4ad0e... record new: [201] 010000bd00000000000000bdfefd4a75d26ff0381220fe1292bca0e990b4ad0e... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd4a75d26ff0... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd4a75d26ff0... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [184] fefd6018f7bbf62f33f77ca2f8722172f3bbce25d81f9569accba8f0fb7ec038... handshake new: [180] fefd6018f7bbf62f33f77ca2f8722172f3bbce25d81f9569accba8f0fb7ec038... record old: [196] 010000b800000000000000b8fefd6018f7bbf62f33f77ca2f8722172f3bbce25... record new: [192] 010000b400000000000000b4fefd6018f7bbf62f33f77ca2f8722172f3bbce25... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd6018f7bbf6... client: Filtered packet: [205] 16fefd000000000000000000c0010000b400000000000000b4fefd6018f7bbf6... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [122] feff967377788d4e32e1d51b759f3f689690421781550b824ecd822b9efb894e... handshake new: [118] feff967377788d4e32e1d51b759f3f689690421781550b824ecd822b9efb894e... record old: [134] 0100007a000000000000007afeff967377788d4e32e1d51b759f3f6896904217... record new: [130] 010000760000000000000076feff967377788d4e32e1d51b759f3f6896904217... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff967377788d... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff967377788d... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [193] fefdb5af6c63d1dfd931ad1cd909e3b6b9e79a83234f85288dc75727882f0142... handshake new: [188] fefdb5af6c63d1dfd931ad1cd909e3b6b9e79a83234f85288dc75727882f0142... record old: [205] 010000c100000000000000c1fefdb5af6c63d1dfd931ad1cd909e3b6b9e79a83... record new: [200] 010000bc00000000000000bcfefdb5af6c63d1dfd931ad1cd909e3b6b9e79a83... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdb5af6c63d1... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefdb5af6c63d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [184] fefdf0c255893e7a9c94026cf46f89e99b017ecc482e7c6285771cb9193b4a9d... handshake new: [179] fefdf0c255893e7a9c94026cf46f89e99b017ecc482e7c6285771cb9193b4a9d... record old: [196] 010000b800000000000000b8fefdf0c255893e7a9c94026cf46f89e99b017ecc... record new: [191] 010000b300000000000000b3fefdf0c255893e7a9c94026cf46f89e99b017ecc... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefdf0c255893e... client: Filtered packet: [204] 16fefd000000000000000000bf010000b300000000000000b3fefdf0c255893e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [122] fefffd6750f0a8e7863cb874b8a93c45af8312fd65d8efca128adf6d48386ee3... handshake new: [117] fefffd6750f0a8e7863cb874b8a93c45af8312fd65d8efca128adf6d48386ee3... record old: [134] 0100007a000000000000007afefffd6750f0a8e7863cb874b8a93c45af8312fd... record new: [129] 010000750000000000000075fefffd6750f0a8e7863cb874b8a93c45af8312fd... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afefffd6750f0a8... client: Filtered packet: [142] 16feff00000000000000000081010000750000000000000075fefffd6750f0a8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [193] fefdbe114c1e2221c8bc5187af184353c59a4b71a5d7dd815ad8986be614ece5... handshake new: [192] fefdbe114c1e2221c8bc5187af184353c59a4b71a5d7dd815ad8986be614ece5... record old: [205] 010000c100000000000000c1fefdbe114c1e2221c8bc5187af184353c59a4b71... record new: [204] 010000c000000000000000c0fefdbe114c1e2221c8bc5187af184353c59a4b71... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdbe114c1e22... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefdbe114c1e22... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [184] fefd4e089c0f4dab0b0f2cd30a6781f86fb8ce63fb84044ce16faff0cef133cd... handshake new: [183] fefd4e089c0f4dab0b0f2cd30a6781f86fb8ce63fb84044ce16faff0cef133cd... record old: [196] 010000b800000000000000b8fefd4e089c0f4dab0b0f2cd30a6781f86fb8ce63... record new: [195] 010000b700000000000000b7fefd4e089c0f4dab0b0f2cd30a6781f86fb8ce63... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd4e089c0f4d... client: Filtered packet: [208] 16fefd000000000000000000c3010000b700000000000000b7fefd4e089c0f4d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [122] feffdbfcf03fb9c2b05efae73363eac4b607217658255f2c71c5279a46da6f2a... handshake new: [121] feffdbfcf03fb9c2b05efae73363eac4b607217658255f2c71c5279a46da6f2a... record old: [134] 0100007a000000000000007afeffdbfcf03fb9c2b05efae73363eac4b6072176... record new: [133] 010000790000000000000079feffdbfcf03fb9c2b05efae73363eac4b6072176... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeffdbfcf03fb9... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feffdbfcf03fb9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [193] fefd0ea227777991a1fb259a5afd8567f8c226c42e6a8233ae1214881a14e29e... handshake new: [190] fefd0ea227777991a1fb259a5afd8567f8c226c42e6a8233ae1214881a14e29e... record old: [205] 010000c100000000000000c1fefd0ea227777991a1fb259a5afd8567f8c226c4... record new: [202] 010000be00000000000000befefd0ea227777991a1fb259a5afd8567f8c226c4... client: Original packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd0ea2277779... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd0ea2277779... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [184] fefd70af9397bb35cc665d0731168b073042f32a2cf9dccceab0f38b28cb4d7a... handshake new: [181] fefd70af9397bb35cc665d0731168b073042f32a2cf9dccceab0f38b28cb4d7a... record old: [196] 010000b800000000000000b8fefd70af9397bb35cc665d0731168b073042f32a... record new: [193] 010000b500000000000000b5fefd70af9397bb35cc665d0731168b073042f32a... client: Original packet: [209] 16fefd000000000000000000c4010000b800000000000000b8fefd70af9397bb... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd70af9397bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [3] 016100 handshake old: [122] feff169e9b1c7dc3830b6b556272649d1eebd6ae819531e3f00993420c5f3da1... handshake new: [119] feff169e9b1c7dc3830b6b556272649d1eebd6ae819531e3f00993420c5f3da1... record old: [134] 0100007a000000000000007afeff169e9b1c7dc3830b6b556272649d1eebd6ae... record new: [131] 010000770000000000000077feff169e9b1c7dc3830b6b556272649d1eebd6ae... client: Original packet: [147] 16feff000000000000000000860100007a000000000000007afeff169e9b1c7d... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff169e9b1c7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [183] fefda0f8280e2446c98b64eb26154dc0e735805ebed82d5f783065fb13c18038... handshake new: [159] fefda0f8280e2446c98b64eb26154dc0e735805ebed82d5f783065fb13c18038... record old: [195] 010000b700000000000000b7fefda0f8280e2446c98b64eb26154dc0e735805e... record new: [171] 0100009f000000000000009ffefda0f8280e2446c98b64eb26154dc0e735805e... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda0f8280e24... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefda0f8280e24... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [174] fefd15a875b900a7200d5d9738f4e9742f0dda3162da25e8e9b7eb5c0542444e... handshake new: [160] fefd15a875b900a7200d5d9738f4e9742f0dda3162da25e8e9b7eb5c0542444e... record old: [186] 010000ae00000000000000aefefd15a875b900a7200d5d9738f4e9742f0dda31... record new: [172] 010000a000000000000000a0fefd15a875b900a7200d5d9738f4e9742f0dda31... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd15a875b900... client: Filtered packet: [185] 16fefd000000000000000000ac010000a000000000000000a0fefd15a875b900... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [112] feffe8a76e8478583630ba48335450ed5ae68350f9cec9cad9b0c196a6e8162e... handshake new: [98] feffe8a76e8478583630ba48335450ed5ae68350f9cec9cad9b0c196a6e8162e... record old: [124] 010000700000000000000070feffe8a76e8478583630ba48335450ed5ae68350... record new: [110] 010000620000000000000062feffe8a76e8478583630ba48335450ed5ae68350... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffe8a76e8478... client: Filtered packet: [123] 16feff0000000000000000006e010000620000000000000062feffe8a76e8478... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (14 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [183] fefdaf778241ec099689b658d3eae09317eedfc089d341dd3226d7cf83e96f90... handshake new: [166] fefdaf778241ec099689b658d3eae09317eedfc089d341dd3226d7cf83e96f90... record old: [195] 010000b700000000000000b7fefdaf778241ec099689b658d3eae09317eedfc0... record new: [178] 010000a600000000000000a6fefdaf778241ec099689b658d3eae09317eedfc0... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdaf778241ec... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefdaf778241ec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [174] fefddaa25d18ee8005dec095bc35c0b424c340de9243b0c582412550fc5a3ffa... handshake new: [167] fefddaa25d18ee8005dec095bc35c0b424c340de9243b0c582412550fc5a3ffa... record old: [186] 010000ae00000000000000aefefddaa25d18ee8005dec095bc35c0b424c340de... record new: [179] 010000a700000000000000a7fefddaa25d18ee8005dec095bc35c0b424c340de... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefddaa25d18ee... client: Filtered packet: [192] 16fefd000000000000000000b3010000a700000000000000a7fefddaa25d18ee... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [112] feffb914e6ea84a2d28b307dc6247938ab23798b543bb44a1e1d0e573b485a6d... handshake new: [105] feffb914e6ea84a2d28b307dc6247938ab23798b543bb44a1e1d0e573b485a6d... record old: [124] 010000700000000000000070feffb914e6ea84a2d28b307dc6247938ab23798b... record new: [117] 010000690000000000000069feffb914e6ea84a2d28b307dc6247938ab23798b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffb914e6ea84... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffb914e6ea84... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [183] fefd351240719e71b414aff8e5547a7534aa033374b3b1ea4050f565c7ab43dd... handshake new: [167] fefd351240719e71b414aff8e5547a7534aa033374b3b1ea4050f565c7ab43dd... record old: [195] 010000b700000000000000b7fefd351240719e71b414aff8e5547a7534aa0333... record new: [179] 010000a700000000000000a7fefd351240719e71b414aff8e5547a7534aa0333... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd351240719e... client: Filtered packet: [192] 16feff000000000000000000b3010000a700000000000000a7fefd351240719e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [174] fefd84a5004f342528a3a84123df057263105fdec19cae4f9ab2ddc3d75f2583... handshake new: [168] fefd84a5004f342528a3a84123df057263105fdec19cae4f9ab2ddc3d75f2583... record old: [186] 010000ae00000000000000aefefd84a5004f342528a3a84123df057263105fde... record new: [180] 010000a800000000000000a8fefd84a5004f342528a3a84123df057263105fde... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd84a5004f34... client: Filtered packet: [193] 16fefd000000000000000000b4010000a800000000000000a8fefd84a5004f34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [112] feffcaa0068ad3b52fa1d30de0ffc7d2b221346b2e1fdb0a6143c423e7660fad... handshake new: [106] feffcaa0068ad3b52fa1d30de0ffc7d2b221346b2e1fdb0a6143c423e7660fad... record old: [124] 010000700000000000000070feffcaa0068ad3b52fa1d30de0ffc7d2b221346b... record new: [118] 0100006a000000000000006afeffcaa0068ad3b52fa1d30de0ffc7d2b221346b... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffcaa0068ad3... client: Filtered packet: [131] 16feff000000000000000000760100006a000000000000006afeffcaa0068ad3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [183] fefdfbdced8ec2e4a15818f984cc0a27d8f558816eeb53266843b02b5bf6b40b... handshake new: [168] fefdfbdced8ec2e4a15818f984cc0a27d8f558816eeb53266843b02b5bf6b40b... record old: [195] 010000b700000000000000b7fefdfbdced8ec2e4a15818f984cc0a27d8f55881... record new: [180] 010000a800000000000000a8fefdfbdced8ec2e4a15818f984cc0a27d8f55881... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfbdced8ec2... client: Filtered packet: [193] 16feff000000000000000000b4010000a800000000000000a8fefdfbdced8ec2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [174] fefd7f9a76c6705d72957bccc999fc3407c3c7361e9c2ceec13fade4fe1dd826... handshake new: [169] fefd7f9a76c6705d72957bccc999fc3407c3c7361e9c2ceec13fade4fe1dd826... record old: [186] 010000ae00000000000000aefefd7f9a76c6705d72957bccc999fc3407c3c736... record new: [181] 010000a900000000000000a9fefd7f9a76c6705d72957bccc999fc3407c3c736... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd7f9a76c670... client: Filtered packet: [194] 16fefd000000000000000000b5010000a900000000000000a9fefd7f9a76c670... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [112] feff0b6d50ac7db6d20c40494c70572b89e36f7c54a917a84b531379aefc03ef... handshake new: [107] feff0b6d50ac7db6d20c40494c70572b89e36f7c54a917a84b531379aefc03ef... record old: [124] 010000700000000000000070feff0b6d50ac7db6d20c40494c70572b89e36f7c... record new: [119] 0100006b000000000000006bfeff0b6d50ac7db6d20c40494c70572b89e36f7c... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0b6d50ac7d... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff0b6d50ac7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [----------] 48 tests from ExtensionDatagram/TlsExtensionTestGeneric (379 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0301632a98b99deee2071b48b4fb530b871058c3c8aaf61517133b6a2e0c34e1... handshake new: [93] 0301632a98b99deee2071b48b4fb530b871058c3c8aaf61517133b6a2e0c34e1... record old: [715] 0200005f0301632a98b99deee2071b48b4fb530b871058c3c8aaf61517133b6a... record new: [713] 0200005d0301632a98b99deee2071b48b4fb530b871058c3c8aaf61517133b6a... server: Original packet: [720] 16030102cb0200005f0301632a98b99deee2071b48b4fb530b871058c3c8aaf6... server: Filtered packet: [718] 16030102c90200005d0301632a98b99deee2071b48b4fb530b871058c3c8aaf6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 03021d39c3503cae54a2e3cd513edc84ee03d08203816ba7847fae92e697947c... handshake new: [93] 03021d39c3503cae54a2e3cd513edc84ee03d08203816ba7847fae92e697947c... record old: [715] 0200005f03021d39c3503cae54a2e3cd513edc84ee03d08203816ba7847fae92... record new: [713] 0200005d03021d39c3503cae54a2e3cd513edc84ee03d08203816ba7847fae92... server: Original packet: [720] 16030202cb0200005f03021d39c3503cae54a2e3cd513edc84ee03d08203816b... server: Filtered packet: [718] 16030202c90200005d03021d39c3503cae54a2e3cd513edc84ee03d08203816b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0303ad72bc65907ca1060eda93ab992d2e35fe63f134b8b1791bf081262228e5... handshake new: [93] 0303ad72bc65907ca1060eda93ab992d2e35fe63f134b8b1791bf081262228e5... record old: [717] 0200005f0303ad72bc65907ca1060eda93ab992d2e35fe63f134b8b1791bf081... record new: [715] 0200005d0303ad72bc65907ca1060eda93ab992d2e35fe63f134b8b1791bf081... server: Original packet: [722] 16030302cd0200005f0303ad72bc65907ca1060eda93ab992d2e35fe63f134b8... server: Filtered packet: [720] 16030302cb0200005d0303ad72bc65907ca1060eda93ab992d2e35fe63f134b8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0301dfaafd336677588d0d155aa22a607f4478cecbc5336d78466e86c4b08a2b... handshake new: [94] 0301dfaafd336677588d0d155aa22a607f4478cecbc5336d78466e86c4b08a2b... record old: [715] 0200005f0301dfaafd336677588d0d155aa22a607f4478cecbc5336d78466e86... record new: [714] 0200005e0301dfaafd336677588d0d155aa22a607f4478cecbc5336d78466e86... server: Original packet: [720] 16030102cb0200005f0301dfaafd336677588d0d155aa22a607f4478cecbc533... server: Filtered packet: [719] 16030102ca0200005e0301dfaafd336677588d0d155aa22a607f4478cecbc533... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03025400ea21526c36bf7dd715304c3fd664e57dd0169477a5d388df7297c315... handshake new: [94] 03025400ea21526c36bf7dd715304c3fd664e57dd0169477a5d388df7297c315... record old: [715] 0200005f03025400ea21526c36bf7dd715304c3fd664e57dd0169477a5d388df... record new: [714] 0200005e03025400ea21526c36bf7dd715304c3fd664e57dd0169477a5d388df... server: Original packet: [720] 16030202cb0200005f03025400ea21526c36bf7dd715304c3fd664e57dd01694... server: Filtered packet: [719] 16030202ca0200005e03025400ea21526c36bf7dd715304c3fd664e57dd01694... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 03035e8e41d412f4d2018087e33152a08b83b532e94be11c88c238a4e18450e6... handshake new: [94] 03035e8e41d412f4d2018087e33152a08b83b532e94be11c88c238a4e18450e6... record old: [717] 0200005f03035e8e41d412f4d2018087e33152a08b83b532e94be11c88c238a4... record new: [716] 0200005e03035e8e41d412f4d2018087e33152a08b83b532e94be11c88c238a4... server: Original packet: [722] 16030302cd0200005f03035e8e41d412f4d2018087e33152a08b83b532e94be1... server: Filtered packet: [721] 16030302cc0200005e03035e8e41d412f4d2018087e33152a08b83b532e94be1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030123a2833b94fe211f726d8815b4d220b943805065850f627a056dce2a673d... handshake new: [96] 030123a2833b94fe211f726d8815b4d220b943805065850f627a056dce2a673d... record old: [715] 0200005f030123a2833b94fe211f726d8815b4d220b943805065850f627a056d... record new: [716] 02000060030123a2833b94fe211f726d8815b4d220b943805065850f627a056d... server: Original packet: [720] 16030102cb0200005f030123a2833b94fe211f726d8815b4d220b94380506585... server: Filtered packet: [721] 16030102cc02000060030123a2833b94fe211f726d8815b4d220b94380506585... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03024cde04818d29697ec0d483c8586e8cb922369b17c274a38bdff4fd894425... handshake new: [96] 03024cde04818d29697ec0d483c8586e8cb922369b17c274a38bdff4fd894425... record old: [715] 0200005f03024cde04818d29697ec0d483c8586e8cb922369b17c274a38bdff4... record new: [716] 0200006003024cde04818d29697ec0d483c8586e8cb922369b17c274a38bdff4... server: Original packet: [720] 16030202cb0200005f03024cde04818d29697ec0d483c8586e8cb922369b17c2... server: Filtered packet: [721] 16030202cc0200006003024cde04818d29697ec0d483c8586e8cb922369b17c2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 03035c5a1299185e77687e82cd2e2f8ae8c0b0c396309a4174e79800e09f4e96... handshake new: [96] 03035c5a1299185e77687e82cd2e2f8ae8c0b0c396309a4174e79800e09f4e96... record old: [717] 0200005f03035c5a1299185e77687e82cd2e2f8ae8c0b0c396309a4174e79800... record new: [718] 0200006003035c5a1299185e77687e82cd2e2f8ae8c0b0c396309a4174e79800... server: Original packet: [722] 16030302cd0200005f03035c5a1299185e77687e82cd2e2f8ae8c0b0c396309a... server: Filtered packet: [723] 16030302ce0200006003035c5a1299185e77687e82cd2e2f8ae8c0b0c396309a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0301fc306b678dd82e8cea222e417e5de1fdb979493689ee6c59f9d8c6513941... handshake new: [97] 0301fc306b678dd82e8cea222e417e5de1fdb979493689ee6c59f9d8c6513941... record old: [715] 0200005f0301fc306b678dd82e8cea222e417e5de1fdb979493689ee6c59f9d8... record new: [717] 020000610301fc306b678dd82e8cea222e417e5de1fdb979493689ee6c59f9d8... server: Original packet: [720] 16030102cb0200005f0301fc306b678dd82e8cea222e417e5de1fdb979493689... server: Filtered packet: [722] 16030102cd020000610301fc306b678dd82e8cea222e417e5de1fdb979493689... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302ddceb5057d6e7f53559818e917eea3480d078c6ca0986637d80f25d9ac6e... handshake new: [97] 0302ddceb5057d6e7f53559818e917eea3480d078c6ca0986637d80f25d9ac6e... record old: [715] 0200005f0302ddceb5057d6e7f53559818e917eea3480d078c6ca0986637d80f... record new: [717] 020000610302ddceb5057d6e7f53559818e917eea3480d078c6ca0986637d80f... server: Original packet: [720] 16030202cb0200005f0302ddceb5057d6e7f53559818e917eea3480d078c6ca0... server: Filtered packet: [722] 16030202cd020000610302ddceb5057d6e7f53559818e917eea3480d078c6ca0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0303bcc80da63649aaf0ea81fc97d8a783b2990a709b5ce96765d3a22351e6b9... handshake new: [97] 0303bcc80da63649aaf0ea81fc97d8a783b2990a709b5ce96765d3a22351e6b9... record old: [717] 0200005f0303bcc80da63649aaf0ea81fc97d8a783b2990a709b5ce96765d3a2... record new: [719] 020000610303bcc80da63649aaf0ea81fc97d8a783b2990a709b5ce96765d3a2... server: Original packet: [722] 16030302cd0200005f0303bcc80da63649aaf0ea81fc97d8a783b2990a709b5c... server: Filtered packet: [724] 16030302cf020000610303bcc80da63649aaf0ea81fc97d8a783b2990a709b5c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0301f1144a64a619ea2ec5e003e47e80c23c21d0020c0c748f8f1df31e48e0b5... handshake new: [96] 0301f1144a64a619ea2ec5e003e47e80c23c21d0020c0c748f8f1df31e48e0b5... record old: [715] 0200005f0301f1144a64a619ea2ec5e003e47e80c23c21d0020c0c748f8f1df3... record new: [716] 020000600301f1144a64a619ea2ec5e003e47e80c23c21d0020c0c748f8f1df3... server: Original packet: [720] 16030102cb0200005f0301f1144a64a619ea2ec5e003e47e80c23c21d0020c0c... server: Filtered packet: [721] 16030102cc020000600301f1144a64a619ea2ec5e003e47e80c23c21d0020c0c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 03021ecdf9ef8cc576e8cb275a137e40932228a6476fde9514f17b11b9c3c487... handshake new: [96] 03021ecdf9ef8cc576e8cb275a137e40932228a6476fde9514f17b11b9c3c487... record old: [715] 0200005f03021ecdf9ef8cc576e8cb275a137e40932228a6476fde9514f17b11... record new: [716] 0200006003021ecdf9ef8cc576e8cb275a137e40932228a6476fde9514f17b11... server: Original packet: [720] 16030202cb0200005f03021ecdf9ef8cc576e8cb275a137e40932228a6476fde... server: Filtered packet: [721] 16030202cc0200006003021ecdf9ef8cc576e8cb275a137e40932228a6476fde... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303669ece1f486ecd8ae52b51c6cf08bd12c989de18af408c32a12d8a61d1dc... handshake new: [96] 0303669ece1f486ecd8ae52b51c6cf08bd12c989de18af408c32a12d8a61d1dc... record old: [717] 0200005f0303669ece1f486ecd8ae52b51c6cf08bd12c989de18af408c32a12d... record new: [718] 020000600303669ece1f486ecd8ae52b51c6cf08bd12c989de18af408c32a12d... server: Original packet: [722] 16030302cd0200005f0303669ece1f486ecd8ae52b51c6cf08bd12c989de18af... server: Filtered packet: [723] 16030302ce020000600303669ece1f486ecd8ae52b51c6cf08bd12c989de18af... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0301fd18d88fd9fd060de42074aa38479ca439451222fefac3b3fa36316b67e8... handshake new: [95] 0301fd18d88fd9fd060de42074aa38479ca439451222fefac3b3fa36316b67e8... record old: [715] 0200005f0301fd18d88fd9fd060de42074aa38479ca439451222fefac3b3fa36... record new: [715] 0200005f0301fd18d88fd9fd060de42074aa38479ca439451222fefac3b3fa36... server: Original packet: [720] 16030102cb0200005f0301fd18d88fd9fd060de42074aa38479ca439451222fe... server: Filtered packet: [720] 16030102cb0200005f0301fd18d88fd9fd060de42074aa38479ca439451222fe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 030298b5fd7929ea1c912380b3b5c4627d84731ba861701ee7a51a70b5cccbe8... handshake new: [95] 030298b5fd7929ea1c912380b3b5c4627d84731ba861701ee7a51a70b5cccbe8... record old: [715] 0200005f030298b5fd7929ea1c912380b3b5c4627d84731ba861701ee7a51a70... record new: [715] 0200005f030298b5fd7929ea1c912380b3b5c4627d84731ba861701ee7a51a70... server: Original packet: [720] 16030202cb0200005f030298b5fd7929ea1c912380b3b5c4627d84731ba86170... server: Filtered packet: [720] 16030202cb0200005f030298b5fd7929ea1c912380b3b5c4627d84731ba86170... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303cb2b8d5296ef4fe732ff43260aba6553415d8b72ba5e0e72bae36413b72c... handshake new: [95] 0303cb2b8d5296ef4fe732ff43260aba6553415d8b72ba5e0e72bae36413b72c... record old: [717] 0200005f0303cb2b8d5296ef4fe732ff43260aba6553415d8b72ba5e0e72bae3... record new: [717] 0200005f0303cb2b8d5296ef4fe732ff43260aba6553415d8b72ba5e0e72bae3... server: Original packet: [722] 16030302cd0200005f0303cb2b8d5296ef4fe732ff43260aba6553415d8b72ba... server: Filtered packet: [722] 16030302cd0200005f0303cb2b8d5296ef4fe732ff43260aba6553415d8b72ba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0301a87db642125dfd313e983b085264bc4cf61f22fbc556385b1e3adcf951f0... handshake new: [95] 0301a87db642125dfd313e983b085264bc4cf61f22fbc556385b1e3adcf951f0... record old: [715] 0200005f0301a87db642125dfd313e983b085264bc4cf61f22fbc556385b1e3a... record new: [715] 0200005f0301a87db642125dfd313e983b085264bc4cf61f22fbc556385b1e3a... server: Original packet: [720] 16030102cb0200005f0301a87db642125dfd313e983b085264bc4cf61f22fbc5... server: Filtered packet: [720] 16030102cb0200005f0301a87db642125dfd313e983b085264bc4cf61f22fbc5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302cd33e284b706f1f57101f38416d3d916dc15ec96a18e521eeb7a14afc515... handshake new: [95] 0302cd33e284b706f1f57101f38416d3d916dc15ec96a18e521eeb7a14afc515... record old: [715] 0200005f0302cd33e284b706f1f57101f38416d3d916dc15ec96a18e521eeb7a... record new: [715] 0200005f0302cd33e284b706f1f57101f38416d3d916dc15ec96a18e521eeb7a... server: Original packet: [720] 16030202cb0200005f0302cd33e284b706f1f57101f38416d3d916dc15ec96a1... server: Filtered packet: [720] 16030202cb0200005f0302cd33e284b706f1f57101f38416d3d916dc15ec96a1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303fb32016b21046d32ae5c8b640bd1f8d4f44404a199f2400044f2afd4907e... handshake new: [95] 0303fb32016b21046d32ae5c8b640bd1f8d4f44404a199f2400044f2afd4907e... record old: [717] 0200005f0303fb32016b21046d32ae5c8b640bd1f8d4f44404a199f2400044f2... record new: [717] 0200005f0303fb32016b21046d32ae5c8b640bd1f8d4f44404a199f2400044f2... server: Original packet: [722] 16030302cd0200005f0303fb32016b21046d32ae5c8b640bd1f8d4f44404a199... server: Filtered packet: [722] 16030302cd0200005f0303fb32016b21046d32ae5c8b640bd1f8d4f44404a199... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 030166dc38c8a5f227a2be3e32f5486073b48f7cef51f64a060d9f0bfaba8832... handshake new: [114] 030166dc38c8a5f227a2be3e32f5486073b48f7cef51f64a060d9f0bfaba8832... record old: [119] 01000073030166dc38c8a5f227a2be3e32f5486073b48f7cef51f64a060d9f0b... record new: [118] 01000072030166dc38c8a5f227a2be3e32f5486073b48f7cef51f64a060d9f0b... client: Original packet: [124] 160301007701000073030166dc38c8a5f227a2be3e32f5486073b48f7cef51f6... client: Filtered packet: [123] 160301007601000072030166dc38c8a5f227a2be3e32f5486073b48f7cef51f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302cdab67ed7e0ac6263013368911b59b29e4382c4223fa6c0c7186fcaa28e6... handshake new: [114] 0302cdab67ed7e0ac6263013368911b59b29e4382c4223fa6c0c7186fcaa28e6... record old: [119] 010000730302cdab67ed7e0ac6263013368911b59b29e4382c4223fa6c0c7186... record new: [118] 010000720302cdab67ed7e0ac6263013368911b59b29e4382c4223fa6c0c7186... client: Original packet: [124] 1603010077010000730302cdab67ed7e0ac6263013368911b59b29e4382c4223... client: Filtered packet: [123] 1603010076010000720302cdab67ed7e0ac6263013368911b59b29e4382c4223... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03037dd4d658f530d0cd9c9e682ab6baf71200ebbd1bba2c34dfca1f743b5369... handshake new: [176] 03037dd4d658f530d0cd9c9e682ab6baf71200ebbd1bba2c34dfca1f743b5369... record old: [181] 010000b103037dd4d658f530d0cd9c9e682ab6baf71200ebbd1bba2c34dfca1f... record new: [180] 010000b003037dd4d658f530d0cd9c9e682ab6baf71200ebbd1bba2c34dfca1f... client: Original packet: [186] 16030100b5010000b103037dd4d658f530d0cd9c9e682ab6baf71200ebbd1bba... client: Filtered packet: [185] 16030100b4010000b003037dd4d658f530d0cd9c9e682ab6baf71200ebbd1bba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03011594f87838500866c3afcf96d60058ceb0da9637abe8e50e72938d39b4e7... handshake new: [116] 03011594f87838500866c3afcf96d60058ceb0da9637abe8e50e72938d39b4e7... record old: [119] 0100007303011594f87838500866c3afcf96d60058ceb0da9637abe8e50e7293... record new: [120] 0100007403011594f87838500866c3afcf96d60058ceb0da9637abe8e50e7293... client: Original packet: [124] 16030100770100007303011594f87838500866c3afcf96d60058ceb0da9637ab... client: Filtered packet: [125] 16030100780100007403011594f87838500866c3afcf96d60058ceb0da9637ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 0302d86e0b39ad8ea4d46493e9996183cbd987dd5daa9cc9fff200ee0798ce67... handshake new: [116] 0302d86e0b39ad8ea4d46493e9996183cbd987dd5daa9cc9fff200ee0798ce67... record old: [119] 010000730302d86e0b39ad8ea4d46493e9996183cbd987dd5daa9cc9fff200ee... record new: [120] 010000740302d86e0b39ad8ea4d46493e9996183cbd987dd5daa9cc9fff200ee... client: Original packet: [124] 1603010077010000730302d86e0b39ad8ea4d46493e9996183cbd987dd5daa9c... client: Filtered packet: [125] 1603010078010000740302d86e0b39ad8ea4d46493e9996183cbd987dd5daa9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 03031c0f2b568e7a10da1a9491423ca37aff4f5b98b5a377f5118da4a0c13be4... handshake new: [178] 03031c0f2b568e7a10da1a9491423ca37aff4f5b98b5a377f5118da4a0c13be4... record old: [181] 010000b103031c0f2b568e7a10da1a9491423ca37aff4f5b98b5a377f5118da4... record new: [182] 010000b203031c0f2b568e7a10da1a9491423ca37aff4f5b98b5a377f5118da4... client: Original packet: [186] 16030100b5010000b103031c0f2b568e7a10da1a9491423ca37aff4f5b98b5a3... client: Filtered packet: [187] 16030100b6010000b203031c0f2b568e7a10da1a9491423ca37aff4f5b98b5a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0301d025223c004c836ea8b18c3c0ce02ee085591923c0f4a5ea4c04968e0204... handshake new: [116] 0301d025223c004c836ea8b18c3c0ce02ee085591923c0f4a5ea4c04968e0204... record old: [119] 010000730301d025223c004c836ea8b18c3c0ce02ee085591923c0f4a5ea4c04... record new: [120] 010000740301d025223c004c836ea8b18c3c0ce02ee085591923c0f4a5ea4c04... client: Original packet: [124] 1603010077010000730301d025223c004c836ea8b18c3c0ce02ee085591923c0... client: Filtered packet: [125] 1603010078010000740301d025223c004c836ea8b18c3c0ce02ee085591923c0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 030246401a0b0a3e1e919e5f7fd2ac92fe57d893c7e179de8d41093fdbb1acb2... handshake new: [116] 030246401a0b0a3e1e919e5f7fd2ac92fe57d893c7e179de8d41093fdbb1acb2... record old: [119] 01000073030246401a0b0a3e1e919e5f7fd2ac92fe57d893c7e179de8d41093f... record new: [120] 01000074030246401a0b0a3e1e919e5f7fd2ac92fe57d893c7e179de8d41093f... client: Original packet: [124] 160301007701000073030246401a0b0a3e1e919e5f7fd2ac92fe57d893c7e179... client: Filtered packet: [125] 160301007801000074030246401a0b0a3e1e919e5f7fd2ac92fe57d893c7e179... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 0303f210eb3a95049a0c67d2683f348736db05656b960ae41728a4d26d5eae24... handshake new: [178] 0303f210eb3a95049a0c67d2683f348736db05656b960ae41728a4d26d5eae24... record old: [181] 010000b10303f210eb3a95049a0c67d2683f348736db05656b960ae41728a4d2... record new: [182] 010000b20303f210eb3a95049a0c67d2683f348736db05656b960ae41728a4d2... client: Original packet: [186] 16030100b5010000b10303f210eb3a95049a0c67d2683f348736db05656b960a... client: Filtered packet: [187] 16030100b6010000b20303f210eb3a95049a0c67d2683f348736db05656b960a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 0301367e16cd9b2f255f4ba35927bae1e1e2654e5745fe59d9f52a5afe978b95... handshake new: [115] 0301367e16cd9b2f255f4ba35927bae1e1e2654e5745fe59d9f52a5afe978b95... record old: [119] 010000730301367e16cd9b2f255f4ba35927bae1e1e2654e5745fe59d9f52a5a... record new: [119] 010000730301367e16cd9b2f255f4ba35927bae1e1e2654e5745fe59d9f52a5a... client: Original packet: [124] 1603010077010000730301367e16cd9b2f255f4ba35927bae1e1e2654e5745fe... client: Filtered packet: [124] 1603010077010000730301367e16cd9b2f255f4ba35927bae1e1e2654e5745fe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 030228f904f71936c86cd7a7f6c1aa89ae4d958f5f66b3acf4242a8da6ca8bd4... handshake new: [115] 030228f904f71936c86cd7a7f6c1aa89ae4d958f5f66b3acf4242a8da6ca8bd4... record old: [119] 01000073030228f904f71936c86cd7a7f6c1aa89ae4d958f5f66b3acf4242a8d... record new: [119] 01000073030228f904f71936c86cd7a7f6c1aa89ae4d958f5f66b3acf4242a8d... client: Original packet: [124] 160301007701000073030228f904f71936c86cd7a7f6c1aa89ae4d958f5f66b3... client: Filtered packet: [124] 160301007701000073030228f904f71936c86cd7a7f6c1aa89ae4d958f5f66b3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303d4f97f72eb07d727500a6eaaa14e9de9af3c984f9f27c29eb4a41dc22f6b... handshake new: [177] 0303d4f97f72eb07d727500a6eaaa14e9de9af3c984f9f27c29eb4a41dc22f6b... record old: [181] 010000b10303d4f97f72eb07d727500a6eaaa14e9de9af3c984f9f27c29eb4a4... record new: [181] 010000b10303d4f97f72eb07d727500a6eaaa14e9de9af3c984f9f27c29eb4a4... client: Original packet: [186] 16030100b5010000b10303d4f97f72eb07d727500a6eaaa14e9de9af3c984f9f... client: Filtered packet: [186] 16030100b5010000b10303d4f97f72eb07d727500a6eaaa14e9de9af3c984f9f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0301ff93e140559a15b83f5d0511753d2c23a7eb5dbb5998f3395775008d0cb8... handshake new: [116] 0301ff93e140559a15b83f5d0511753d2c23a7eb5dbb5998f3395775008d0cb8... record old: [119] 010000730301ff93e140559a15b83f5d0511753d2c23a7eb5dbb5998f3395775... record new: [120] 010000740301ff93e140559a15b83f5d0511753d2c23a7eb5dbb5998f3395775... client: Original packet: [124] 1603010077010000730301ff93e140559a15b83f5d0511753d2c23a7eb5dbb59... client: Filtered packet: [125] 1603010078010000740301ff93e140559a15b83f5d0511753d2c23a7eb5dbb59... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302d83bbc49eb32b6f30bdbee1c078ea98feda62531e834fb657438f82013b8... handshake new: [116] 0302d83bbc49eb32b6f30bdbee1c078ea98feda62531e834fb657438f82013b8... record old: [119] 010000730302d83bbc49eb32b6f30bdbee1c078ea98feda62531e834fb657438... record new: [120] 010000740302d83bbc49eb32b6f30bdbee1c078ea98feda62531e834fb657438... client: Original packet: [124] 1603010077010000730302d83bbc49eb32b6f30bdbee1c078ea98feda62531e8... client: Filtered packet: [125] 1603010078010000740302d83bbc49eb32b6f30bdbee1c078ea98feda62531e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 03034e7f8ff07f5ed6d35360f745b1ed1a6a9b62c4efe10c411559859964835a... handshake new: [178] 03034e7f8ff07f5ed6d35360f745b1ed1a6a9b62c4efe10c411559859964835a... record old: [181] 010000b103034e7f8ff07f5ed6d35360f745b1ed1a6a9b62c4efe10c41155985... record new: [182] 010000b203034e7f8ff07f5ed6d35360f745b1ed1a6a9b62c4efe10c41155985... client: Original packet: [186] 16030100b5010000b103034e7f8ff07f5ed6d35360f745b1ed1a6a9b62c4efe1... client: Filtered packet: [187] 16030100b6010000b203034e7f8ff07f5ed6d35360f745b1ed1a6a9b62c4efe1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 03012aee5553074a98702aac17ecd592cbcde66c184e82d8ed7e3b4cedb73e20... handshake new: [114] 03012aee5553074a98702aac17ecd592cbcde66c184e82d8ed7e3b4cedb73e20... record old: [119] 0100007303012aee5553074a98702aac17ecd592cbcde66c184e82d8ed7e3b4c... record new: [118] 0100007203012aee5553074a98702aac17ecd592cbcde66c184e82d8ed7e3b4c... client: Original packet: [124] 16030100770100007303012aee5553074a98702aac17ecd592cbcde66c184e82... client: Filtered packet: [123] 16030100760100007203012aee5553074a98702aac17ecd592cbcde66c184e82... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 030272688af4b0be6f98cd9ab7c8fc7be8ca97e20e0cc6e6909488a92988ba1a... handshake new: [114] 030272688af4b0be6f98cd9ab7c8fc7be8ca97e20e0cc6e6909488a92988ba1a... record old: [119] 01000073030272688af4b0be6f98cd9ab7c8fc7be8ca97e20e0cc6e6909488a9... record new: [118] 01000072030272688af4b0be6f98cd9ab7c8fc7be8ca97e20e0cc6e6909488a9... client: Original packet: [124] 160301007701000073030272688af4b0be6f98cd9ab7c8fc7be8ca97e20e0cc6... client: Filtered packet: [123] 160301007601000072030272688af4b0be6f98cd9ab7c8fc7be8ca97e20e0cc6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303c61c031c0434f01cf8677bb17ea8cf9efa9ec0a7aef9a275785da4a22338... handshake new: [176] 0303c61c031c0434f01cf8677bb17ea8cf9efa9ec0a7aef9a275785da4a22338... record old: [181] 010000b10303c61c031c0434f01cf8677bb17ea8cf9efa9ec0a7aef9a275785d... record new: [180] 010000b00303c61c031c0434f01cf8677bb17ea8cf9efa9ec0a7aef9a275785d... client: Original packet: [186] 16030100b5010000b10303c61c031c0434f01cf8677bb17ea8cf9efa9ec0a7ae... client: Filtered packet: [185] 16030100b4010000b00303c61c031c0434f01cf8677bb17ea8cf9efa9ec0a7ae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (228 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 0302e10e1adf70bbc363118d8eba6d374fea7634afeead42508ca8d3a7b2a6c6... handshake new: [93] 0302e10e1adf70bbc363118d8eba6d374fea7634afeead42508ca8d3a7b2a6c6... record old: [715] 0200005f0302e10e1adf70bbc363118d8eba6d374fea7634afeead42508ca8d3... record new: [713] 0200005d0302e10e1adf70bbc363118d8eba6d374fea7634afeead42508ca8d3... server: Original packet: [720] 16030202cb0200005f0302e10e1adf70bbc363118d8eba6d374fea7634afeead... server: Filtered packet: [718] 16030202c90200005d0302e10e1adf70bbc363118d8eba6d374fea7634afeead... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] 030326b7362dad970c93a66f27c498d0dad543b2d0687bd7ffe706fe73dbdd98... handshake new: [93] 030326b7362dad970c93a66f27c498d0dad543b2d0687bd7ffe706fe73dbdd98... record old: [717] 0200005f030326b7362dad970c93a66f27c498d0dad543b2d0687bd7ffe706fe... record new: [715] 0200005d030326b7362dad970c93a66f27c498d0dad543b2d0687bd7ffe706fe... server: Original packet: [722] 16030302cd0200005f030326b7362dad970c93a66f27c498d0dad543b2d0687b... server: Filtered packet: [720] 16030302cb0200005d030326b7362dad970c93a66f27c498d0dad543b2d0687b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] feff6718532cc4e26056c0d6c1929cd252669152177c53dd00e38ed2ef7a63fa... handshake new: [93] feff6718532cc4e26056c0d6c1929cd252669152177c53dd00e38ed2ef7a63fa... record old: [107] 0200005f000000000000005ffeff6718532cc4e26056c0d6c1929cd252669152... record new: [105] 0200005d000000000000005dfeff6718532cc4e26056c0d6c1929cd252669152... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff6718532cc4... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff6718532cc4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [95] fefd1f2cb78318ffb5e1d490c6d4810f894f85006d8dc93ff2d55f06916abd66... handshake new: [93] fefd1f2cb78318ffb5e1d490c6d4810f894f85006d8dc93ff2d55f06916abd66... record old: [107] 0200005f000000000000005ffefd1f2cb78318ffb5e1d490c6d4810f894f8500... record new: [105] 0200005d000000000000005dfefd1f2cb78318ffb5e1d490c6d4810f894f8500... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd1f2cb78318... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd1f2cb78318... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0302af4864be67dff259891107a0acc864480ff71c96b31f743259fffa47e7d0... handshake new: [94] 0302af4864be67dff259891107a0acc864480ff71c96b31f743259fffa47e7d0... record old: [715] 0200005f0302af4864be67dff259891107a0acc864480ff71c96b31f743259ff... record new: [714] 0200005e0302af4864be67dff259891107a0acc864480ff71c96b31f743259ff... server: Original packet: [720] 16030202cb0200005f0302af4864be67dff259891107a0acc864480ff71c96b3... server: Filtered packet: [719] 16030202ca0200005e0302af4864be67dff259891107a0acc864480ff71c96b3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] 0303a6854e41c1eef2b13bfc0bf17cd188a82b7f8ae00ba10713ed3927634606... handshake new: [94] 0303a6854e41c1eef2b13bfc0bf17cd188a82b7f8ae00ba10713ed3927634606... record old: [717] 0200005f0303a6854e41c1eef2b13bfc0bf17cd188a82b7f8ae00ba10713ed39... record new: [716] 0200005e0303a6854e41c1eef2b13bfc0bf17cd188a82b7f8ae00ba10713ed39... server: Original packet: [722] 16030302cd0200005f0303a6854e41c1eef2b13bfc0bf17cd188a82b7f8ae00b... server: Filtered packet: [721] 16030302cc0200005e0303a6854e41c1eef2b13bfc0bf17cd188a82b7f8ae00b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] feffeac79d0f84f38b96aa02ced887ec7cd17114ca693356f7fe342d2e15d3b1... handshake new: [94] feffeac79d0f84f38b96aa02ced887ec7cd17114ca693356f7fe342d2e15d3b1... record old: [107] 0200005f000000000000005ffeffeac79d0f84f38b96aa02ced887ec7cd17114... record new: [106] 0200005e000000000000005efeffeac79d0f84f38b96aa02ced887ec7cd17114... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffeac79d0f84... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeffeac79d0f84... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [95] fefd4c376c1a8f5dc46d2e2d8c584290ee76997dd0560cef7a4ac40cb3d5de85... handshake new: [94] fefd4c376c1a8f5dc46d2e2d8c584290ee76997dd0560cef7a4ac40cb3d5de85... record old: [107] 0200005f000000000000005ffefd4c376c1a8f5dc46d2e2d8c584290ee76997d... record new: [106] 0200005e000000000000005efefd4c376c1a8f5dc46d2e2d8c584290ee76997d... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4c376c1a8f... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd4c376c1a8f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 0302af07ffe2813811a31c987834df433f718d26942a4fec03fa19b4ed03fc59... handshake new: [96] 0302af07ffe2813811a31c987834df433f718d26942a4fec03fa19b4ed03fc59... record old: [715] 0200005f0302af07ffe2813811a31c987834df433f718d26942a4fec03fa19b4... record new: [716] 020000600302af07ffe2813811a31c987834df433f718d26942a4fec03fa19b4... server: Original packet: [720] 16030202cb0200005f0302af07ffe2813811a31c987834df433f718d26942a4f... server: Filtered packet: [721] 16030202cc020000600302af07ffe2813811a31c987834df433f718d26942a4f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] 030368307b9dc306e046748f98c4d00b8211c5a231ed10fc2ff531657cd86903... handshake new: [96] 030368307b9dc306e046748f98c4d00b8211c5a231ed10fc2ff531657cd86903... record old: [717] 0200005f030368307b9dc306e046748f98c4d00b8211c5a231ed10fc2ff53165... record new: [718] 02000060030368307b9dc306e046748f98c4d00b8211c5a231ed10fc2ff53165... server: Original packet: [722] 16030302cd0200005f030368307b9dc306e046748f98c4d00b8211c5a231ed10... server: Filtered packet: [723] 16030302ce02000060030368307b9dc306e046748f98c4d00b8211c5a231ed10... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] feffd6545dd7d331c5967a62b53a12b1735637f29706b6d303fbc8c62befbcc7... handshake new: [96] feffd6545dd7d331c5967a62b53a12b1735637f29706b6d303fbc8c62befbcc7... record old: [107] 0200005f000000000000005ffeffd6545dd7d331c5967a62b53a12b1735637f2... record new: [108] 020000600000000000000060feffd6545dd7d331c5967a62b53a12b1735637f2... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffd6545dd7d3... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feffd6545dd7d3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [95] fefdfa3ab5348aa7395e0a1c7675bce018e0c1d8a2bf9621a82aea4749fbee82... handshake new: [96] fefdfa3ab5348aa7395e0a1c7675bce018e0c1d8a2bf9621a82aea4749fbee82... record old: [107] 0200005f000000000000005ffefdfa3ab5348aa7395e0a1c7675bce018e0c1d8... record new: [108] 020000600000000000000060fefdfa3ab5348aa7395e0a1c7675bce018e0c1d8... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdfa3ab5348a... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdfa3ab5348a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 0302dffac8b1e1a97eefb91cfaf99acfc3ecbe61cd479edce88f5de8caf3bc7d... handshake new: [97] 0302dffac8b1e1a97eefb91cfaf99acfc3ecbe61cd479edce88f5de8caf3bc7d... record old: [715] 0200005f0302dffac8b1e1a97eefb91cfaf99acfc3ecbe61cd479edce88f5de8... record new: [717] 020000610302dffac8b1e1a97eefb91cfaf99acfc3ecbe61cd479edce88f5de8... server: Original packet: [720] 16030202cb0200005f0302dffac8b1e1a97eefb91cfaf99acfc3ecbe61cd479e... server: Filtered packet: [722] 16030202cd020000610302dffac8b1e1a97eefb91cfaf99acfc3ecbe61cd479e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] 030311dd014a2fc0b26183f1dca39833c2e9438e8cb0a59455aa3ada2ff04d35... handshake new: [97] 030311dd014a2fc0b26183f1dca39833c2e9438e8cb0a59455aa3ada2ff04d35... record old: [717] 0200005f030311dd014a2fc0b26183f1dca39833c2e9438e8cb0a59455aa3ada... record new: [719] 02000061030311dd014a2fc0b26183f1dca39833c2e9438e8cb0a59455aa3ada... server: Original packet: [722] 16030302cd0200005f030311dd014a2fc0b26183f1dca39833c2e9438e8cb0a5... server: Filtered packet: [724] 16030302cf02000061030311dd014a2fc0b26183f1dca39833c2e9438e8cb0a5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] feff3334fbdbbf71a65d5b23bf6ec1bf1b08f178edf671960d6d7a851b13126b... handshake new: [97] feff3334fbdbbf71a65d5b23bf6ec1bf1b08f178edf671960d6d7a851b13126b... record old: [107] 0200005f000000000000005ffeff3334fbdbbf71a65d5b23bf6ec1bf1b08f178... record new: [109] 020000610000000000000061feff3334fbdbbf71a65d5b23bf6ec1bf1b08f178... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff3334fbdbbf... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff3334fbdbbf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [95] fefd4e2028779044ba4c88c9bcf173d67d4f7788f5143725be58cf01206dcb00... handshake new: [97] fefd4e2028779044ba4c88c9bcf173d67d4f7788f5143725be58cf01206dcb00... record old: [107] 0200005f000000000000005ffefd4e2028779044ba4c88c9bcf173d67d4f7788... record new: [109] 020000610000000000000061fefd4e2028779044ba4c88c9bcf173d67d4f7788... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefd4e20287790... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd4e20287790... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0302639b80a456f33be4501bef59b7230114a2e2286257e48c0225e094b10aa2... handshake new: [96] 0302639b80a456f33be4501bef59b7230114a2e2286257e48c0225e094b10aa2... record old: [715] 0200005f0302639b80a456f33be4501bef59b7230114a2e2286257e48c0225e0... record new: [716] 020000600302639b80a456f33be4501bef59b7230114a2e2286257e48c0225e0... server: Original packet: [720] 16030202cb0200005f0302639b80a456f33be4501bef59b7230114a2e2286257... server: Filtered packet: [721] 16030202cc020000600302639b80a456f33be4501bef59b7230114a2e2286257... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] 0303c1537b110a16404df4374592072fc3aa87bb7d05dc791f1ffc0b9ce33349... handshake new: [96] 0303c1537b110a16404df4374592072fc3aa87bb7d05dc791f1ffc0b9ce33349... record old: [717] 0200005f0303c1537b110a16404df4374592072fc3aa87bb7d05dc791f1ffc0b... record new: [718] 020000600303c1537b110a16404df4374592072fc3aa87bb7d05dc791f1ffc0b... server: Original packet: [722] 16030302cd0200005f0303c1537b110a16404df4374592072fc3aa87bb7d05dc... server: Filtered packet: [723] 16030302ce020000600303c1537b110a16404df4374592072fc3aa87bb7d05dc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] feff020c4ab3047b2abc93f5a838e17c9ce29e515de66c224dbceeabf5d4ea59... handshake new: [96] feff020c4ab3047b2abc93f5a838e17c9ce29e515de66c224dbceeabf5d4ea59... record old: [107] 0200005f000000000000005ffeff020c4ab3047b2abc93f5a838e17c9ce29e51... record new: [108] 020000600000000000000060feff020c4ab3047b2abc93f5a838e17c9ce29e51... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff020c4ab304... server: Filtered packet: [800] 16feff0000000000000000006c020000600000000000000060feff020c4ab304... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [95] fefdfc920c6d5086ea19e57916425328ae985f34b32c6d4eed6b626b6a9e1318... handshake new: [96] fefdfc920c6d5086ea19e57916425328ae985f34b32c6d4eed6b626b6a9e1318... record old: [107] 0200005f000000000000005ffefdfc920c6d5086ea19e57916425328ae985f34... record new: [108] 020000600000000000000060fefdfc920c6d5086ea19e57916425328ae985f34... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdfc920c6d50... server: Filtered packet: [802] 16fefd0000000000000000006c020000600000000000000060fefdfc920c6d50... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0302dc52b3415a3a73278b994aebd742d46011e1518c914b608fd5453097580c... handshake new: [95] 0302dc52b3415a3a73278b994aebd742d46011e1518c914b608fd5453097580c... record old: [715] 0200005f0302dc52b3415a3a73278b994aebd742d46011e1518c914b608fd545... record new: [715] 0200005f0302dc52b3415a3a73278b994aebd742d46011e1518c914b608fd545... server: Original packet: [720] 16030202cb0200005f0302dc52b3415a3a73278b994aebd742d46011e1518c91... server: Filtered packet: [720] 16030202cb0200005f0302dc52b3415a3a73278b994aebd742d46011e1518c91... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] 0303e0e5e6d24a5efa3e5a288ab5ac47e8e2597d077f5748fa08088bcd09a8c0... handshake new: [95] 0303e0e5e6d24a5efa3e5a288ab5ac47e8e2597d077f5748fa08088bcd09a8c0... record old: [717] 0200005f0303e0e5e6d24a5efa3e5a288ab5ac47e8e2597d077f5748fa08088b... record new: [717] 0200005f0303e0e5e6d24a5efa3e5a288ab5ac47e8e2597d077f5748fa08088b... server: Original packet: [722] 16030302cd0200005f0303e0e5e6d24a5efa3e5a288ab5ac47e8e2597d077f57... server: Filtered packet: [722] 16030302cd0200005f0303e0e5e6d24a5efa3e5a288ab5ac47e8e2597d077f57... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] feff44f854c58fefb302306b8426a75e9ece5a74f6cee91113a98cd39d5e3df5... handshake new: [95] feff44f854c58fefb302306b8426a75e9ece5a74f6cee91113a98cd39d5e3df5... record old: [107] 0200005f000000000000005ffeff44f854c58fefb302306b8426a75e9ece5a74... record new: [107] 0200005f000000000000005ffeff44f854c58fefb302306b8426a75e9ece5a74... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff44f854c58f... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeff44f854c58f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [95] fefdde8789089f0a9e3720caac056715edf5313fc8ab92fd161122661f4f5262... handshake new: [95] fefdde8789089f0a9e3720caac056715edf5313fc8ab92fd161122661f4f5262... record old: [107] 0200005f000000000000005ffefdde8789089f0a9e3720caac056715edf5313f... record new: [107] 0200005f000000000000005ffefdde8789089f0a9e3720caac056715edf5313f... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdde8789089f... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdde8789089f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0302a334ea9d033706d016949237ae87ad4b6620cd08a4597f416c3714f60c4d... handshake new: [95] 0302a334ea9d033706d016949237ae87ad4b6620cd08a4597f416c3714f60c4d... record old: [715] 0200005f0302a334ea9d033706d016949237ae87ad4b6620cd08a4597f416c37... record new: [715] 0200005f0302a334ea9d033706d016949237ae87ad4b6620cd08a4597f416c37... server: Original packet: [720] 16030202cb0200005f0302a334ea9d033706d016949237ae87ad4b6620cd08a4... server: Filtered packet: [720] 16030202cb0200005f0302a334ea9d033706d016949237ae87ad4b6620cd08a4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] 0303126a5ebbe18eeb99f924f764c3cb3583cb68e0f468e558127e60c8b3163d... handshake new: [95] 0303126a5ebbe18eeb99f924f764c3cb3583cb68e0f468e558127e60c8b3163d... record old: [717] 0200005f0303126a5ebbe18eeb99f924f764c3cb3583cb68e0f468e558127e60... record new: [717] 0200005f0303126a5ebbe18eeb99f924f764c3cb3583cb68e0f468e558127e60... server: Original packet: [722] 16030302cd0200005f0303126a5ebbe18eeb99f924f764c3cb3583cb68e0f468... server: Filtered packet: [722] 16030302cd0200005f0303126a5ebbe18eeb99f924f764c3cb3583cb68e0f468... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] feffcd55f26cfadbe4bad0e020929a0656196fa6d8eafd73221361be99f86cbc... handshake new: [95] feffcd55f26cfadbe4bad0e020929a0656196fa6d8eafd73221361be99f86cbc... record old: [107] 0200005f000000000000005ffeffcd55f26cfadbe4bad0e020929a0656196fa6... record new: [107] 0200005f000000000000005ffeffcd55f26cfadbe4bad0e020929a0656196fa6... server: Original packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffcd55f26cfa... server: Filtered packet: [799] 16feff0000000000000000006b0200005f000000000000005ffeffcd55f26cfa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [95] fefdff750658448fac632a84b26d345afd6a4d6565f76dc3dd1f33834c59794b... handshake new: [95] fefdff750658448fac632a84b26d345afd6a4d6565f76dc3dd1f33834c59794b... record old: [107] 0200005f000000000000005ffefdff750658448fac632a84b26d345afd6a4d65... record new: [107] 0200005f000000000000005ffefdff750658448fac632a84b26d345afd6a4d65... server: Original packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdff75065844... server: Filtered packet: [801] 16fefd0000000000000000006b0200005f000000000000005ffefdff75065844... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid NPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [115] 0302dc22e24dcad3f2cbaec074babda718c653827e0928d4fb708b7cd36cc75a... handshake new: [114] 0302dc22e24dcad3f2cbaec074babda718c653827e0928d4fb708b7cd36cc75a... record old: [119] 010000730302dc22e24dcad3f2cbaec074babda718c653827e0928d4fb708b7c... record new: [118] 010000720302dc22e24dcad3f2cbaec074babda718c653827e0928d4fb708b7c... client: Original packet: [124] 1603010077010000730302dc22e24dcad3f2cbaec074babda718c653827e0928... client: Filtered packet: [123] 1603010076010000720302dc22e24dcad3f2cbaec074babda718c653827e0928... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [177] 03033362bcb2f0d0f2d9b4414c3d53878c2e0b41e592a05bd441f3bfd9f00fac... handshake new: [176] 03033362bcb2f0d0f2d9b4414c3d53878c2e0b41e592a05bd441f3bfd9f00fac... record old: [181] 010000b103033362bcb2f0d0f2d9b4414c3d53878c2e0b41e592a05bd441f3bf... record new: [180] 010000b003033362bcb2f0d0f2d9b4414c3d53878c2e0b41e592a05bd441f3bf... client: Original packet: [186] 16030100b5010000b103033362bcb2f0d0f2d9b4414c3d53878c2e0b41e592a0... client: Filtered packet: [185] 16030100b4010000b003033362bcb2f0d0f2d9b4414c3d53878c2e0b41e592a0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [112] feff0173af41ce6df6c9a211d121c859dca0e09f560741eba722f303769ff627... handshake new: [111] feff0173af41ce6df6c9a211d121c859dca0e09f560741eba722f303769ff627... record old: [124] 010000700000000000000070feff0173af41ce6df6c9a211d121c859dca0e09f... record new: [123] 0100006f000000000000006ffeff0173af41ce6df6c9a211d121c859dca0e09f... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff0173af41ce... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff0173af41ce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [174] fefd653ce751858f2763c442d3b0d4cfdb5fdc84b72fb6674b5507e16bb881a3... handshake new: [173] fefd653ce751858f2763c442d3b0d4cfdb5fdc84b72fb6674b5507e16bb881a3... record old: [186] 010000ae00000000000000aefefd653ce751858f2763c442d3b0d4cfdb5fdc84... record new: [185] 010000ad00000000000000adfefd653ce751858f2763c442d3b0d4cfdb5fdc84... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd653ce75185... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd653ce75185... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [115] 03020c8d0ebacce8afc311ac82b2e53ea528d324a07fd92a8730af550ec6a3c9... handshake new: [116] 03020c8d0ebacce8afc311ac82b2e53ea528d324a07fd92a8730af550ec6a3c9... record old: [119] 0100007303020c8d0ebacce8afc311ac82b2e53ea528d324a07fd92a8730af55... record new: [120] 0100007403020c8d0ebacce8afc311ac82b2e53ea528d324a07fd92a8730af55... client: Original packet: [124] 16030100770100007303020c8d0ebacce8afc311ac82b2e53ea528d324a07fd9... client: Filtered packet: [125] 16030100780100007403020c8d0ebacce8afc311ac82b2e53ea528d324a07fd9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [177] 030388b936022ccf83ea4ea85984c3deb03bf3a4c491c89403f7ab6f63793885... handshake new: [178] 030388b936022ccf83ea4ea85984c3deb03bf3a4c491c89403f7ab6f63793885... record old: [181] 010000b1030388b936022ccf83ea4ea85984c3deb03bf3a4c491c89403f7ab6f... record new: [182] 010000b2030388b936022ccf83ea4ea85984c3deb03bf3a4c491c89403f7ab6f... client: Original packet: [186] 16030100b5010000b1030388b936022ccf83ea4ea85984c3deb03bf3a4c491c8... client: Filtered packet: [187] 16030100b6010000b2030388b936022ccf83ea4ea85984c3deb03bf3a4c491c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [112] feffc9fff777004f973321ccf96ab3e7767db7ebc93984aa6f42081a8d0446c6... handshake new: [113] feffc9fff777004f973321ccf96ab3e7767db7ebc93984aa6f42081a8d0446c6... record old: [124] 010000700000000000000070feffc9fff777004f973321ccf96ab3e7767db7eb... record new: [125] 010000710000000000000071feffc9fff777004f973321ccf96ab3e7767db7eb... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffc9fff77700... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffc9fff77700... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [174] fefd4c837f884c8f41ea983e7c3c0b85037db14d758520411adf7242d57f80ad... handshake new: [175] fefd4c837f884c8f41ea983e7c3c0b85037db14d758520411adf7242d57f80ad... record old: [186] 010000ae00000000000000aefefd4c837f884c8f41ea983e7c3c0b85037db14d... record new: [187] 010000af00000000000000affefd4c837f884c8f41ea983e7c3c0b85037db14d... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd4c837f884c... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd4c837f884c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [115] 0302118a1bbb727d254451c3a45e98c72d1a54ea605ada3f56b0e0c21f849e31... handshake new: [116] 0302118a1bbb727d254451c3a45e98c72d1a54ea605ada3f56b0e0c21f849e31... record old: [119] 010000730302118a1bbb727d254451c3a45e98c72d1a54ea605ada3f56b0e0c2... record new: [120] 010000740302118a1bbb727d254451c3a45e98c72d1a54ea605ada3f56b0e0c2... client: Original packet: [124] 1603010077010000730302118a1bbb727d254451c3a45e98c72d1a54ea605ada... client: Filtered packet: [125] 1603010078010000740302118a1bbb727d254451c3a45e98c72d1a54ea605ada... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [177] 030331ad9fb946c57df7e40732629751994648b9181521f42d69ae304201275b... handshake new: [178] 030331ad9fb946c57df7e40732629751994648b9181521f42d69ae304201275b... record old: [181] 010000b1030331ad9fb946c57df7e40732629751994648b9181521f42d69ae30... record new: [182] 010000b2030331ad9fb946c57df7e40732629751994648b9181521f42d69ae30... client: Original packet: [186] 16030100b5010000b1030331ad9fb946c57df7e40732629751994648b9181521... client: Filtered packet: [187] 16030100b6010000b2030331ad9fb946c57df7e40732629751994648b9181521... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [112] feffd641e7dfbc4c674fac46cb5527870c2361aecdd20e2a36c93a2c0ead856f... handshake new: [113] feffd641e7dfbc4c674fac46cb5527870c2361aecdd20e2a36c93a2c0ead856f... record old: [124] 010000700000000000000070feffd641e7dfbc4c674fac46cb5527870c2361ae... record new: [125] 010000710000000000000071feffd641e7dfbc4c674fac46cb5527870c2361ae... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd641e7dfbc... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffd641e7dfbc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [174] fefddf3f31ad2c71d10ed7bd0f92c3bc2c784514b4096bb4b78bf4c2b3bb59e8... handshake new: [175] fefddf3f31ad2c71d10ed7bd0f92c3bc2c784514b4096bb4b78bf4c2b3bb59e8... record old: [186] 010000ae00000000000000aefefddf3f31ad2c71d10ed7bd0f92c3bc2c784514... record new: [187] 010000af00000000000000affefddf3f31ad2c71d10ed7bd0f92c3bc2c784514... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefddf3f31ad2c... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefddf3f31ad2c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [115] 03028d95144c00bcfa9585fc5bb2a83ffd99df945c5f3490b9aea7de1f668d2e... handshake new: [115] 03028d95144c00bcfa9585fc5bb2a83ffd99df945c5f3490b9aea7de1f668d2e... record old: [119] 0100007303028d95144c00bcfa9585fc5bb2a83ffd99df945c5f3490b9aea7de... record new: [119] 0100007303028d95144c00bcfa9585fc5bb2a83ffd99df945c5f3490b9aea7de... client: Original packet: [124] 16030100770100007303028d95144c00bcfa9585fc5bb2a83ffd99df945c5f34... client: Filtered packet: [124] 16030100770100007303028d95144c00bcfa9585fc5bb2a83ffd99df945c5f34... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [177] 0303d75aa14e131d4e0c015c6bc79c9468649841c479edfd23ea0a8a3c7b81c3... handshake new: [177] 0303d75aa14e131d4e0c015c6bc79c9468649841c479edfd23ea0a8a3c7b81c3... record old: [181] 010000b10303d75aa14e131d4e0c015c6bc79c9468649841c479edfd23ea0a8a... record new: [181] 010000b10303d75aa14e131d4e0c015c6bc79c9468649841c479edfd23ea0a8a... client: Original packet: [186] 16030100b5010000b10303d75aa14e131d4e0c015c6bc79c9468649841c479ed... client: Filtered packet: [186] 16030100b5010000b10303d75aa14e131d4e0c015c6bc79c9468649841c479ed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [112] feff05a3b3dd3a2cfda3b437978ba16c542c0195c74736ec0693407231bbf21e... handshake new: [112] feff05a3b3dd3a2cfda3b437978ba16c542c0195c74736ec0693407231bbf21e... record old: [124] 010000700000000000000070feff05a3b3dd3a2cfda3b437978ba16c542c0195... record new: [124] 010000700000000000000070feff05a3b3dd3a2cfda3b437978ba16c542c0195... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff05a3b3dd3a... client: Filtered packet: [137] 16feff0000000000000000007c010000700000000000000070feff05a3b3dd3a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [174] fefd326fcc51e316d60bf82ee227a39e8c5aa6cd998ea2034574ad930b464271... handshake new: [174] fefd326fcc51e316d60bf82ee227a39e8c5aa6cd998ea2034574ad930b464271... record old: [186] 010000ae00000000000000aefefd326fcc51e316d60bf82ee227a39e8c5aa6cd... record new: [186] 010000ae00000000000000aefefd326fcc51e316d60bf82ee227a39e8c5aa6cd... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd326fcc51e3... client: Filtered packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd326fcc51e3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [115] 0302b9574f0220950d6b1eabbd1ea26c4819720a5f8360d06876de9bb39ec346... handshake new: [116] 0302b9574f0220950d6b1eabbd1ea26c4819720a5f8360d06876de9bb39ec346... record old: [119] 010000730302b9574f0220950d6b1eabbd1ea26c4819720a5f8360d06876de9b... record new: [120] 010000740302b9574f0220950d6b1eabbd1ea26c4819720a5f8360d06876de9b... client: Original packet: [124] 1603010077010000730302b9574f0220950d6b1eabbd1ea26c4819720a5f8360... client: Filtered packet: [125] 1603010078010000740302b9574f0220950d6b1eabbd1ea26c4819720a5f8360... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [177] 0303858681469eb9b7384ea2f7a6802f250e92b232c31901c961d84c866730b2... handshake new: [178] 0303858681469eb9b7384ea2f7a6802f250e92b232c31901c961d84c866730b2... record old: [181] 010000b10303858681469eb9b7384ea2f7a6802f250e92b232c31901c961d84c... record new: [182] 010000b20303858681469eb9b7384ea2f7a6802f250e92b232c31901c961d84c... client: Original packet: [186] 16030100b5010000b10303858681469eb9b7384ea2f7a6802f250e92b232c319... client: Filtered packet: [187] 16030100b6010000b20303858681469eb9b7384ea2f7a6802f250e92b232c319... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [112] feffd8a55b00094939f9960167ef7161dcc88718a039d85bca6d72b32f5925fb... handshake new: [113] feffd8a55b00094939f9960167ef7161dcc88718a039d85bca6d72b32f5925fb... record old: [124] 010000700000000000000070feffd8a55b00094939f9960167ef7161dcc88718... record new: [125] 010000710000000000000071feffd8a55b00094939f9960167ef7161dcc88718... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feffd8a55b0009... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffd8a55b0009... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [174] fefd73fdcbdd9ac9a000450728218649b633dbc4da884b40b2aa1dc5e803efbe... handshake new: [175] fefd73fdcbdd9ac9a000450728218649b633dbc4da884b40b2aa1dc5e803efbe... record old: [186] 010000ae00000000000000aefefd73fdcbdd9ac9a000450728218649b633dbc4... record new: [187] 010000af00000000000000affefd73fdcbdd9ac9a000450728218649b633dbc4... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd73fdcbdd9a... client: Filtered packet: [200] 16fefd000000000000000000bb010000af00000000000000affefd73fdcbdd9a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [115] 0302177f026fb941696638b28c849147f7406013a1c82a8c6d4813ef53355a25... handshake new: [114] 0302177f026fb941696638b28c849147f7406013a1c82a8c6d4813ef53355a25... record old: [119] 010000730302177f026fb941696638b28c849147f7406013a1c82a8c6d4813ef... record new: [118] 010000720302177f026fb941696638b28c849147f7406013a1c82a8c6d4813ef... client: Original packet: [124] 1603010077010000730302177f026fb941696638b28c849147f7406013a1c82a... client: Filtered packet: [123] 1603010076010000720302177f026fb941696638b28c849147f7406013a1c82a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [177] 0303889e57b25496d9413bd37d7fb39b53c13f5d7ab2cd9b6c4617cdb9eaf284... handshake new: [176] 0303889e57b25496d9413bd37d7fb39b53c13f5d7ab2cd9b6c4617cdb9eaf284... record old: [181] 010000b10303889e57b25496d9413bd37d7fb39b53c13f5d7ab2cd9b6c4617cd... record new: [180] 010000b00303889e57b25496d9413bd37d7fb39b53c13f5d7ab2cd9b6c4617cd... client: Original packet: [186] 16030100b5010000b10303889e57b25496d9413bd37d7fb39b53c13f5d7ab2cd... client: Filtered packet: [185] 16030100b4010000b00303889e57b25496d9413bd37d7fb39b53c13f5d7ab2cd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [112] feff304c1f405bd0c38325f5cfa68c74ffaed00e2bdde7571f5c68c841388393... handshake new: [111] feff304c1f405bd0c38325f5cfa68c74ffaed00e2bdde7571f5c68c841388393... record old: [124] 010000700000000000000070feff304c1f405bd0c38325f5cfa68c74ffaed00e... record new: [123] 0100006f000000000000006ffeff304c1f405bd0c38325f5cfa68c74ffaed00e... client: Original packet: [137] 16feff0000000000000000007c010000700000000000000070feff304c1f405b... client: Filtered packet: [136] 16feff0000000000000000007b0100006f000000000000006ffeff304c1f405b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [174] fefd992a9ecee7ffb8b17046342b71df24a16a556ecb4418af66882017ad0d36... handshake new: [173] fefd992a9ecee7ffb8b17046342b71df24a16a556ecb4418af66882017ad0d36... record old: [186] 010000ae00000000000000aefefd992a9ecee7ffb8b17046342b71df24a16a55... record new: [185] 010000ad00000000000000adfefd992a9ecee7ffb8b17046342b71df24a16a55... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd992a9ecee7... client: Filtered packet: [198] 16fefd000000000000000000b9010000ad00000000000000adfefd992a9ecee7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (5 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (305 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [194] fefd7dcc72fa504df1707069ee9960d694abf26f40ed2b38c3635d58afb11629... handshake new: [190] fefd7dcc72fa504df1707069ee9960d694abf26f40ed2b38c3635d58afb11629... record old: [206] 010000c200000000000000c2fefd7dcc72fa504df1707069ee9960d694abf26f... record new: [202] 010000be00000000000000befefd7dcc72fa504df1707069ee9960d694abf26f... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd7dcc72fa50... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd7dcc72fa50... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (12 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [185] fefd6300e0a62799e8229d5bcabfbaeb568ac2bbf35d8d76af9e1dc84a57e70d... handshake new: [181] fefd6300e0a62799e8229d5bcabfbaeb568ac2bbf35d8d76af9e1dc84a57e70d... record old: [197] 010000b900000000000000b9fefd6300e0a62799e8229d5bcabfbaeb568ac2bb... record new: [193] 010000b500000000000000b5fefd6300e0a62799e8229d5bcabfbaeb568ac2bb... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd6300e0a627... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500000000000000b5fefd6300e0a627... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [123] feff45b80ab422be8bd04cdcdfbd98a5a1be5d02abd56888b9f020be4b349301... handshake new: [119] feff45b80ab422be8bd04cdcdfbd98a5a1be5d02abd56888b9f020be4b349301... record old: [135] 0100007b000000000000007bfeff45b80ab422be8bd04cdcdfbd98a5a1be5d02... record new: [131] 010000770000000000000077feff45b80ab422be8bd04cdcdfbd98a5a1be5d02... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeff45b80ab422... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff45b80ab422... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [194] fefd8377e20adfa3f637041114e77d06f66e01b41f2f6fee8a9e5d6264a7c324... handshake new: [191] fefd8377e20adfa3f637041114e77d06f66e01b41f2f6fee8a9e5d6264a7c324... record old: [206] 010000c200000000000000c2fefd8377e20adfa3f637041114e77d06f66e01b4... record new: [203] 010000bf00000000000000bffefd8377e20adfa3f637041114e77d06f66e01b4... client: Original packet: [219] 16feff000000000000000000ce010000c200000000000000c2fefd8377e20adf... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefd8377e20adf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (13 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [185] fefd86cb5a74b72cbd041c73d4fdf931db0286a4c3338889177b446fac6b6b97... handshake new: [182] fefd86cb5a74b72cbd041c73d4fdf931db0286a4c3338889177b446fac6b6b97... record old: [197] 010000b900000000000000b9fefd86cb5a74b72cbd041c73d4fdf931db0286a4... record new: [194] 010000b600000000000000b6fefd86cb5a74b72cbd041c73d4fdf931db0286a4... client: Original packet: [210] 16fefd000000000000000000c5010000b900000000000000b9fefd86cb5a74b7... client: Filtered packet: [207] 16fefd000000000000000000c2010000b600000000000000b6fefd86cb5a74b7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [123] feffb37806db47e18765e8ea54cdab4bb4f2233a99144f451f3783e25521a75c... handshake new: [120] feffb37806db47e18765e8ea54cdab4bb4f2233a99144f451f3783e25521a75c... record old: [135] 0100007b000000000000007bfeffb37806db47e18765e8ea54cdab4bb4f2233a... record new: [132] 010000780000000000000078feffb37806db47e18765e8ea54cdab4bb4f2233a... client: Original packet: [148] 16feff000000000000000000870100007b000000000000007bfeffb37806db47... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffb37806db47... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (5 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (44 ms total) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [182] 030397ffbec83876e375851953b1db7d308cb9a0b41ab2b9c4567682b65f615d... handshake new: [151] 030397ffbec83876e375851953b1db7d308cb9a0b41ab2b9c4567682b65f615d... record old: [186] 010000b6030397ffbec83876e375851953b1db7d308cb9a0b41ab2b9c4567682... record new: [155] 01000097030397ffbec83876e375851953b1db7d308cb9a0b41ab2b9c4567682... client: Original packet: [191] 16030100ba010000b6030397ffbec83876e375851953b1db7d308cb9a0b41ab2... client: Filtered packet: [160] 160301009b01000097030397ffbec83876e375851953b1db7d308cb9a0b41ab2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [177] 0303b8a17d102581b5fcb1d01865a537a7200488fd368d2e09125231d83ee616... handshake new: [146] 0303b8a17d102581b5fcb1d01865a537a7200488fd368d2e09125231d83ee616... record old: [181] 010000b10303b8a17d102581b5fcb1d01865a537a7200488fd368d2e09125231... record new: [150] 010000920303b8a17d102581b5fcb1d01865a537a7200488fd368d2e09125231... client: Original packet: [186] 16030100b5010000b10303b8a17d102581b5fcb1d01865a537a7200488fd368d... client: Filtered packet: [155] 1603010096010000920303b8a17d102581b5fcb1d01865a537a7200488fd368d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [183] fefd7715f218a67b0edf97c96750a532d0c36af578e94e4307ecb87b876d7776... handshake new: [152] fefd7715f218a67b0edf97c96750a532d0c36af578e94e4307ecb87b876d7776... record old: [195] 010000b700000000000000b7fefd7715f218a67b0edf97c96750a532d0c36af5... record new: [164] 010000980000000000000098fefd7715f218a67b0edf97c96750a532d0c36af5... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7715f218a6... client: Filtered packet: [177] 16feff000000000000000000a4010000980000000000000098fefd7715f218a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [174] fefd63183dac163ed1dbfb8f4cf1291ac5e8e0bdb5beab39fb2eb27b6872245f... handshake new: [143] fefd63183dac163ed1dbfb8f4cf1291ac5e8e0bdb5beab39fb2eb27b6872245f... record old: [186] 010000ae00000000000000aefefd63183dac163ed1dbfb8f4cf1291ac5e8e0bd... record new: [155] 0100008f000000000000008ffefd63183dac163ed1dbfb8f4cf1291ac5e8e0bd... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd63183dac16... client: Filtered packet: [168] 16fefd0000000000000000009b0100008f000000000000008ffefd63183dac16... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [182] 03035024a42a4cdf35d5bcd05d29f39290b782fe8e97f8177bc34273bf3237d8... handshake new: [155] 03035024a42a4cdf35d5bcd05d29f39290b782fe8e97f8177bc34273bf3237d8... record old: [186] 010000b603035024a42a4cdf35d5bcd05d29f39290b782fe8e97f8177bc34273... record new: [159] 0100009b03035024a42a4cdf35d5bcd05d29f39290b782fe8e97f8177bc34273... client: Original packet: [191] 16030100ba010000b603035024a42a4cdf35d5bcd05d29f39290b782fe8e97f8... client: Filtered packet: [164] 160301009f0100009b03035024a42a4cdf35d5bcd05d29f39290b782fe8e97f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [177] 0303c494bda87dccbc19a5ed2351762448b57a0b539401490748fdfd639c2d44... handshake new: [150] 0303c494bda87dccbc19a5ed2351762448b57a0b539401490748fdfd639c2d44... record old: [181] 010000b10303c494bda87dccbc19a5ed2351762448b57a0b539401490748fdfd... record new: [154] 010000960303c494bda87dccbc19a5ed2351762448b57a0b539401490748fdfd... client: Original packet: [186] 16030100b5010000b10303c494bda87dccbc19a5ed2351762448b57a0b539401... client: Filtered packet: [159] 160301009a010000960303c494bda87dccbc19a5ed2351762448b57a0b539401... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [183] fefde7f58d8c4ccfb861fcec1ee9ef3ae3f456acdef3a5bd525f73d0e324fdfd... handshake new: [156] fefde7f58d8c4ccfb861fcec1ee9ef3ae3f456acdef3a5bd525f73d0e324fdfd... record old: [195] 010000b700000000000000b7fefde7f58d8c4ccfb861fcec1ee9ef3ae3f456ac... record new: [168] 0100009c000000000000009cfefde7f58d8c4ccfb861fcec1ee9ef3ae3f456ac... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefde7f58d8c4c... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefde7f58d8c4c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [174] fefdde2a89498835baf52eeed5f73012c8702fc6d022dc96d20f3a43ee1977f1... handshake new: [147] fefdde2a89498835baf52eeed5f73012c8702fc6d022dc96d20f3a43ee1977f1... record old: [186] 010000ae00000000000000aefefdde2a89498835baf52eeed5f73012c8702fc6... record new: [159] 010000930000000000000093fefdde2a89498835baf52eeed5f73012c8702fc6... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefdde2a894988... client: Filtered packet: [172] 16fefd0000000000000000009f010000930000000000000093fefdde2a894988... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [182] 0303921bc64df9234f917337f7545803b5f106f37e299fcb0d06ce8e4ecd849f... handshake new: [152] 0303921bc64df9234f917337f7545803b5f106f37e299fcb0d06ce8e4ecd849f... record old: [186] 010000b60303921bc64df9234f917337f7545803b5f106f37e299fcb0d06ce8e... record new: [156] 010000980303921bc64df9234f917337f7545803b5f106f37e299fcb0d06ce8e... client: Original packet: [191] 16030100ba010000b60303921bc64df9234f917337f7545803b5f106f37e299f... client: Filtered packet: [161] 160301009c010000980303921bc64df9234f917337f7545803b5f106f37e299f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [177] 0303b8786228a2bcc32adb420c37bbdc7bb3eec38e27404b1253494308b5347a... handshake new: [147] 0303b8786228a2bcc32adb420c37bbdc7bb3eec38e27404b1253494308b5347a... record old: [181] 010000b10303b8786228a2bcc32adb420c37bbdc7bb3eec38e27404b12534943... record new: [151] 010000930303b8786228a2bcc32adb420c37bbdc7bb3eec38e27404b12534943... client: Original packet: [186] 16030100b5010000b10303b8786228a2bcc32adb420c37bbdc7bb3eec38e2740... client: Filtered packet: [156] 1603010097010000930303b8786228a2bcc32adb420c37bbdc7bb3eec38e2740... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [183] fefd6ea87c3c336ae81c7eaed78dbe9d4b8f9bddc3a00a881a0c17699ff28fc1... handshake new: [153] fefd6ea87c3c336ae81c7eaed78dbe9d4b8f9bddc3a00a881a0c17699ff28fc1... record old: [195] 010000b700000000000000b7fefd6ea87c3c336ae81c7eaed78dbe9d4b8f9bdd... record new: [165] 010000990000000000000099fefd6ea87c3c336ae81c7eaed78dbe9d4b8f9bdd... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd6ea87c3c33... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd6ea87c3c33... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [174] fefde3e0b4692cbf7367bbde7801925e16ba36ec3462638575b3e3bf0c64e808... handshake new: [144] fefde3e0b4692cbf7367bbde7801925e16ba36ec3462638575b3e3bf0c64e808... record old: [186] 010000ae00000000000000aefefde3e0b4692cbf7367bbde7801925e16ba36ec... record new: [156] 010000900000000000000090fefde3e0b4692cbf7367bbde7801925e16ba36ec... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefde3e0b4692c... client: Filtered packet: [169] 16fefd0000000000000000009c010000900000000000000090fefde3e0b4692c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [182] 03033b581050ebf290f777232f3ad7e00e0af656ebc929abba7149ecdf23c319... handshake new: [153] 03033b581050ebf290f777232f3ad7e00e0af656ebc929abba7149ecdf23c319... record old: [186] 010000b603033b581050ebf290f777232f3ad7e00e0af656ebc929abba7149ec... record new: [157] 0100009903033b581050ebf290f777232f3ad7e00e0af656ebc929abba7149ec... client: Original packet: [191] 16030100ba010000b603033b581050ebf290f777232f3ad7e00e0af656ebc929... client: Filtered packet: [162] 160301009d0100009903033b581050ebf290f777232f3ad7e00e0af656ebc929... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [177] 0303ac4e04abfdb2f761a783115a9818caf5e4b9e892aea13cc509387bcf9d8c... handshake new: [148] 0303ac4e04abfdb2f761a783115a9818caf5e4b9e892aea13cc509387bcf9d8c... record old: [181] 010000b10303ac4e04abfdb2f761a783115a9818caf5e4b9e892aea13cc50938... record new: [152] 010000940303ac4e04abfdb2f761a783115a9818caf5e4b9e892aea13cc50938... client: Original packet: [186] 16030100b5010000b10303ac4e04abfdb2f761a783115a9818caf5e4b9e892ae... client: Filtered packet: [157] 1603010098010000940303ac4e04abfdb2f761a783115a9818caf5e4b9e892ae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [183] fefd4c8bfb1a7273817df8b3cd4db5f56e993233a671e82f4df480061f691789... handshake new: [154] fefd4c8bfb1a7273817df8b3cd4db5f56e993233a671e82f4df480061f691789... record old: [195] 010000b700000000000000b7fefd4c8bfb1a7273817df8b3cd4db5f56e993233... record new: [166] 0100009a000000000000009afefd4c8bfb1a7273817df8b3cd4db5f56e993233... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4c8bfb1a72... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd4c8bfb1a72... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (13 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [174] fefd669be652facafb9ff41dca8615c25ca7788e4abf26523f39d70817daa5c2... handshake new: [145] fefd669be652facafb9ff41dca8615c25ca7788e4abf26523f39d70817daa5c2... record old: [186] 010000ae00000000000000aefefd669be652facafb9ff41dca8615c25ca7788e... record new: [157] 010000910000000000000091fefd669be652facafb9ff41dca8615c25ca7788e... client: Original packet: [199] 16fefd000000000000000000ba010000ae00000000000000aefefd669be652fa... client: Filtered packet: [170] 16fefd0000000000000000009d010000910000000000000091fefd669be652fa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (4 ms) [----------] 16 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (140 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002033225f9e340070927ab57f0a708b3895ff03fdb7276a0f7ca79b... extension new: [2] 0024 handshake old: [182] 030346e68d56ef0df50699655593a14a606aa331d4bf19af468b412035e20967... handshake new: [146] 030346e68d56ef0df50699655593a14a606aa331d4bf19af468b412035e20967... record old: [186] 010000b6030346e68d56ef0df50699655593a14a606aa331d4bf19af468b4120... record new: [150] 01000092030346e68d56ef0df50699655593a14a606aa331d4bf19af468b4120... client: Original packet: [191] 16030100ba010000b6030346e68d56ef0df50699655593a14a606aa331d4bf19... client: Filtered packet: [155] 160301009601000092030346e68d56ef0df50699655593a14a606aa331d4bf19... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00206cde4e7f00804a1eaba7c2aeae3706604077f53b8532d3e89c3e... extension new: [2] 0024 handshake old: [183] fefdfcfd1b793408695d39a3b06d0605aa6f17febdb04a9a3a42165405253b37... handshake new: [147] fefdfcfd1b793408695d39a3b06d0605aa6f17febdb04a9a3a42165405253b37... record old: [195] 010000b700000000000000b7fefdfcfd1b793408695d39a3b06d0605aa6f17fe... record new: [159] 010000930000000000000093fefdfcfd1b793408695d39a3b06d0605aa6f17fe... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdfcfd1b7934... client: Filtered packet: [172] 16feff0000000000000000009f010000930000000000000093fefdfcfd1b7934... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (39 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (40 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 03032d72477b8daab6de26681c9a7aa5823add107e3212efd17ec126c250057c... handshake new: [182] 03032d72477b8daab6de26681c9a7aa5823add107e3212efd17ec126c250057c... record old: [186] 010000b603032d72477b8daab6de26681c9a7aa5823add107e3212efd17ec126... record new: [186] 010000b603032d72477b8daab6de26681c9a7aa5823add107e3212efd17ec126... client: Original packet: [191] 16030100ba010000b603032d72477b8daab6de26681c9a7aa5823add107e3212... client: Filtered packet: [191] 16030100ba010000b603032d72477b8daab6de26681c9a7aa5823add107e3212... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefddc9665631bbf086010d3fe02bcdb4a91f248c1f3a62629ee11de8bf74a5b... handshake new: [183] fefddc9665631bbf086010d3fe02bcdb4a91f248c1f3a62629ee11de8bf74a5b... record old: [195] 010000b700000000000000b7fefddc9665631bbf086010d3fe02bcdb4a91f248... record new: [195] 010000b700000000000000b7fefddc9665631bbf086010d3fe02bcdb4a91f248... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddc9665631b... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefddc9665631b... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [182] 0303a57aa2fe3ad471e3fd810127fc94dd55937c93102d45f59ee8115f8d143d... handshake new: [182] 0303a57aa2fe3ad471e3fd810127fc94dd55937c93102d45f59ee8115f8d143d... record old: [186] 010000b60303a57aa2fe3ad471e3fd810127fc94dd55937c93102d45f59ee811... record new: [186] 010000b60303a57aa2fe3ad471e3fd810127fc94dd55937c93102d45f59ee811... client: Original packet: [191] 16030100ba010000b60303a57aa2fe3ad471e3fd810127fc94dd55937c93102d... client: Filtered packet: [191] 16030100ba010000b60303a57aa2fe3ad471e3fd810127fc94dd55937c93102d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 020303 handshake old: [183] fefd05f9f9f317488942c71e8e791ae565f95207f64aef101eed47561e221245... handshake new: [183] fefd05f9f9f317488942c71e8e791ae565f95207f64aef101eed47561e221245... record old: [195] 010000b700000000000000b7fefd05f9f9f317488942c71e8e791ae565f95207... record new: [195] 010000b700000000000000b7fefd05f9f9f317488942c71e8e791ae565f95207... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd05f9f9f317... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd05f9f9f317... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [250] 0303893404b6334b8f979d04e10ee05e82c170af1ac5e065040037bc115a556a... handshake new: [248] 0303893404b6334b8f979d04e10ee05e82c170af1ac5e065040037bc115a556a... record old: [254] 010000fa0303893404b6334b8f979d04e10ee05e82c170af1ac5e065040037bc... record new: [252] 010000f80303893404b6334b8f979d04e10ee05e82c170af1ac5e065040037bc... client: Original packet: [259] 16030100fe010000fa0303893404b6334b8f979d04e10ee05e82c170af1ac5e0... client: Filtered packet: [257] 16030100fc010000f80303893404b6334b8f979d04e10ee05e82c170af1ac5e0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (38 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f120303 extension new: [3] 020303 handshake old: [247] fefdcd97aa9ee7fa5157db3d67c79403eba206f0743afa4d2779b4a271c794a8... handshake new: [245] fefdcd97aa9ee7fa5157db3d67c79403eba206f0743afa4d2779b4a271c794a8... record old: [259] 010000f700000000000000f7fefdcd97aa9ee7fa5157db3d67c79403eba206f0... record new: [257] 010000f500000000000000f5fefdcd97aa9ee7fa5157db3d67c79403eba206f0... client: Original packet: [272] 16feff00000000000000000103010000f700000000000000f7fefdcd97aa9ee7... client: Filtered packet: [270] 16feff00000000000000000101010000f500000000000000f5fefdcd97aa9ee7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (39 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [168] 03037602b0604cf1b352d57a219e32b99536542246b29e22688db1fd804b6083... handshake new: [132] 03037602b0604cf1b352d57a219e32b99536542246b29e22688db1fd804b6083... record old: [172] 010000a803037602b0604cf1b352d57a219e32b99536542246b29e22688db1fd... record new: [136] 0100008403037602b0604cf1b352d57a219e32b99536542246b29e22688db1fd... client: Original packet: [177] 16030100ac010000a803037602b0604cf1b352d57a219e32b99536542246b29e... client: Filtered packet: [141] 16030100880100008403037602b0604cf1b352d57a219e32b99536542246b29e... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [169] fefdbed3e01e294c4024f451e6faf78549dc7c37c8c02746aee75daba99be6c8... handshake new: [133] fefdbed3e01e294c4024f451e6faf78549dc7c37c8c02746aee75daba99be6c8... record old: [181] 010000a900010000000000a9fefdbed3e01e294c4024f451e6faf78549dc7c37... record new: [145] 010000850001000000000085fefdbed3e01e294c4024f451e6faf78549dc7c37... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefdbed3e01e29... client: Filtered packet: [158] 16feff00000000000000010091010000850001000000000085fefdbed3e01e29... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020aceac75adb821dd6556fee6f1b4d53b07311accf11bc9ab4fcfa... handshake old: [168] 0303a9f3e102c679b9c4be832db137fa0c25e0e80926dfad5c0e83e9ac9b9c77... handshake new: [126] 0303a9f3e102c679b9c4be832db137fa0c25e0e80926dfad5c0e83e9ac9b9c77... record old: [172] 010000a80303a9f3e102c679b9c4be832db137fa0c25e0e80926dfad5c0e83e9... record new: [130] 0100007e0303a9f3e102c679b9c4be832db137fa0c25e0e80926dfad5c0e83e9... client: Original packet: [177] 16030100ac010000a80303a9f3e102c679b9c4be832db137fa0c25e0e80926df... client: Filtered packet: [135] 16030100820100007e0303a9f3e102c679b9c4be832db137fa0c25e0e80926df... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020c423956df06109a30c6fc5495b8a68a044f15baef0dad06cbf32... handshake old: [169] fefd123671510a15605fec24c9aca0dba3c662af0f0074d448ba63b41702c335... handshake new: [127] fefd123671510a15605fec24c9aca0dba3c662af0f0074d448ba63b41702c335... record old: [181] 010000a900010000000000a9fefd123671510a15605fec24c9aca0dba3c662af... record new: [139] 0100007f000100000000007ffefd123671510a15605fec24c9aca0dba3c662af... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd123671510a... client: Filtered packet: [152] 16feff0000000000000001008b0100007f000100000000007ffefd123671510a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [168] 0303533302247a324c4f98306d6611db4f2b2c950d3818e79ace31c69aa38886... handshake new: [158] 0303533302247a324c4f98306d6611db4f2b2c950d3818e79ace31c69aa38886... record old: [172] 010000a80303533302247a324c4f98306d6611db4f2b2c950d3818e79ace31c6... record new: [162] 0100009e0303533302247a324c4f98306d6611db4f2b2c950d3818e79ace31c6... client: Original packet: [177] 16030100ac010000a80303533302247a324c4f98306d6611db4f2b2c950d3818... client: Filtered packet: [167] 16030100a20100009e0303533302247a324c4f98306d6611db4f2b2c950d3818... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [169] fefd368d05701bc56f9a02ef767ffaa9eb3de4e00ce0b65803973100c496bd34... handshake new: [159] fefd368d05701bc56f9a02ef767ffaa9eb3de4e00ce0b65803973100c496bd34... record old: [181] 010000a900010000000000a9fefd368d05701bc56f9a02ef767ffaa9eb3de4e0... record new: [171] 0100009f000100000000009ffefd368d05701bc56f9a02ef767ffaa9eb3de4e0... client: Original packet: [194] 16feff000000000000000100b5010000a900010000000000a9fefd368d05701b... client: Filtered packet: [184] 16feff000000000000000100ab0100009f000100000000009ffefd368d05701b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [182] 0303dee50a4d6ac8f57eddea3583c57ac0a6e7add05a345a4ef80712840ed9ed... handshake new: [181] 0303dee50a4d6ac8f57eddea3583c57ac0a6e7add05a345a4ef80712840ed9ed... record old: [186] 010000b60303dee50a4d6ac8f57eddea3583c57ac0a6e7add05a345a4ef80712... record new: [185] 010000b50303dee50a4d6ac8f57eddea3583c57ac0a6e7add05a345a4ef80712... client: Original packet: [191] 16030100ba010000b60303dee50a4d6ac8f57eddea3583c57ac0a6e7add05a34... client: Filtered packet: [190] 16030100b9010000b50303dee50a4d6ac8f57eddea3583c57ac0a6e7add05a34... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [2] 0000 handshake old: [183] fefdafe85c3a806ba64fc2209c4e1c08439c61661c75ff56bcd92f2965d5196f... handshake new: [182] fefdafe85c3a806ba64fc2209c4e1c08439c61661c75ff56bcd92f2965d5196f... record old: [195] 010000b700000000000000b7fefdafe85c3a806ba64fc2209c4e1c08439c6166... record new: [194] 010000b600000000000000b6fefdafe85c3a806ba64fc2209c4e1c08439c6166... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdafe85c3a80... client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefdafe85c3a80... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [182] 0303e510e597307446e2f60af35355b678cbd2d6013b5005b805b319d29623df... handshake new: [182] 0303e510e597307446e2f60af35355b678cbd2d6013b5005b805b319d29623df... record old: [186] 010000b60303e510e597307446e2f60af35355b678cbd2d6013b5005b805b319... record new: [186] 010000b60303e510e597307446e2f60af35355b678cbd2d6013b5005b805b319... client: Original packet: [191] 16030100ba010000b60303e510e597307446e2f60af35355b678cbd2d6013b50... client: Filtered packet: [191] 16030100ba010000b60303e510e597307446e2f60af35355b678cbd2d6013b50... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f12 extension new: [3] 000100 handshake old: [183] fefd269c3f0fca622771ad7656b4cc83f35c227d6adc69638ec9da74febfd2b6... handshake new: [183] fefd269c3f0fca622771ad7656b4cc83f35c227d6adc69638ec9da74febfd2b6... record old: [195] 010000b700000000000000b7fefd269c3f0fca622771ad7656b4cc83f35c227d... record new: [195] 010000b700000000000000b7fefd269c3f0fca622771ad7656b4cc83f35c227d... client: Original packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd269c3f0fca... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd269c3f0fca... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (13 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (412 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 03013f549b5415a02b540a706ee0e4426f0dcba3cfab01013c4055fefdef5cd8... handshake new: [91] 03013f549b5415a02b540a706ee0e4426f0dcba3cfab01013c4055fefdef5cd8... record old: [707] 0200005703013f549b5415a02b540a706ee0e4426f0dcba3cfab01013c4055fe... record new: [711] 0200005b03013f549b5415a02b540a706ee0e4426f0dcba3cfab01013c4055fe... server: Original packet: [712] 16030102c30200005703013f549b5415a02b540a706ee0e4426f0dcba3cfab01... server: Filtered packet: [716] 16030102c70200005b03013f549b5415a02b540a706ee0e4426f0dcba3cfab01... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (6 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0302f8d57ef5805c9d540bbe3397ba49a543e896e45acbc2f39012d3d86fc680... handshake new: [91] 0302f8d57ef5805c9d540bbe3397ba49a543e896e45acbc2f39012d3d86fc680... record old: [707] 020000570302f8d57ef5805c9d540bbe3397ba49a543e896e45acbc2f39012d3... record new: [711] 0200005b0302f8d57ef5805c9d540bbe3397ba49a543e896e45acbc2f39012d3... server: Original packet: [712] 16030202c3020000570302f8d57ef5805c9d540bbe3397ba49a543e896e45acb... server: Filtered packet: [716] 16030202c70200005b0302f8d57ef5805c9d540bbe3397ba49a543e896e45acb... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (7 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] 0303cddba7551a201b9dc2f90e0e8db0c41efb535d19062edc9cba8c540878b3... handshake new: [91] 0303cddba7551a201b9dc2f90e0e8db0c41efb535d19062edc9cba8c540878b3... record old: [709] 020000570303cddba7551a201b9dc2f90e0e8db0c41efb535d19062edc9cba8c... record new: [713] 0200005b0303cddba7551a201b9dc2f90e0e8db0c41efb535d19062edc9cba8c... server: Original packet: [714] 16030302c5020000570303cddba7551a201b9dc2f90e0e8db0c41efb535d1906... server: Filtered packet: [718] 16030302c90200005b0303cddba7551a201b9dc2f90e0e8db0c41efb535d1906... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (7 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (20 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefff9aac463ddb1e37e0c8710fd99259b136f04d8072c7bb45c150cc279b87c... handshake new: [91] fefff9aac463ddb1e37e0c8710fd99259b136f04d8072c7bb45c150cc279b87c... record old: [99] 020000570000000000000057fefff9aac463ddb1e37e0c8710fd99259b136f04... record new: [103] 0200005b000000000000005bfefff9aac463ddb1e37e0c8710fd99259b136f04... server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff9aac463dd... server: Filtered packet: [795] 16feff000000000000000000670200005b000000000000005bfefff9aac463dd... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (7 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [87] fefd3a975bb41ea4bbcedbc604c4f4bb9a8afad8ce46a1628515fd8a9b92c08a... handshake new: [91] fefd3a975bb41ea4bbcedbc604c4f4bb9a8afad8ce46a1628515fd8a9b92c08a... record old: [99] 020000570000000000000057fefd3a975bb41ea4bbcedbc604c4f4bb9a8afad8... record new: [103] 0200005b000000000000005bfefd3a975bb41ea4bbcedbc604c4f4bb9a8afad8... server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3a975bb41e... server: Filtered packet: [797] 16fefd000000000000000000670200005b000000000000005bfefd3a975bb41e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (6 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (13 ms total) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f1249fa1402a223d03c6c9fbd029906bca7565c3f2ad7d7d633b98d2d6eda20... handshake new: [82] 7f1249fa1402a223d03c6c9fbd029906bca7565c3f2ad7d7d633b98d2d6eda20... record old: [82] 0200004e7f1249fa1402a223d03c6c9fbd029906bca7565c3f2ad7d7d633b98d... record new: [86] 020000527f1249fa1402a223d03c6c9fbd029906bca7565c3f2ad7d7d633b98d... Nonce [12] 705c32d033c13db69acf196d server: Original packet: [760] 16030100520200004e7f1249fa1402a223d03c6c9fbd029906bca7565c3f2ad7... server: Filtered packet: [764] 1603010056020000527f1249fa1402a223d03c6c9fbd029906bca7565c3f2ad7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 723ae345306c71611b944389 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f124da0a62fbcab378995e78dc411fab1f3d6029b2deab675b2c7648b996718... handshake new: [82] 7f124da0a62fbcab378995e78dc411fab1f3d6029b2deab675b2c7648b996718... record old: [90] 0200004e000000000000004e7f124da0a62fbcab378995e78dc411fab1f3d602... record new: [94] 0200005200000000000000527f124da0a62fbcab378995e78dc411fab1f3d602... Nonce [12] e6e363e0834e2f18534e8c63 Nonce [12] e6e363e0834e2f18534e8c62 Nonce [12] e6e363e0834e2f18534e8c61 Nonce [12] e6e363e0834e2f18534e8c60 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f124da0a62fbc... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f124da0a62fbc... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] bdc77c5261dcaf010dda8a94 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] bdc77c5261dcaf010dda8a94 server: Original packet: [760] 16030100520200004e7f1234a49971f2591a8d1c83ad3d81dac6da20c8815c9f... server: Filtered packet: [764] 16030100520200004e7f1234a49971f2591a8d1c83ad3d81dac6da20c8815c9f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 93a02200427f53fb0c58cccd server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] a8bbfd1f4c8ec656dbc1eb8e handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d001700180019010001010102010301040000000000ff... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] a8bbfd1f4c8ec656dbc1eb8e Nonce [12] a8bbfd1f4c8ec656dbc1eb8f Nonce [12] a8bbfd1f4c8ec656dbc1eb8c Nonce [12] a8bbfd1f4c8ec656dbc1eb8d server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f12e3a1c57b9e... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f12e3a1c57b9e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] bc04edc63f6b9bfacda14c9e handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] bc04edc63f6b9bfacda14c9e server: Original packet: [760] 16030100520200004e7f1236d6d875141799e033b79071267f508022754c64dc... server: Filtered packet: [764] 16030100520200004e7f1236d6d875141799e033b79071267f508022754c64dc... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 7ca6bdfa822c1bad437d4646 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 7b8e73c1bbb3cf9dca96bf4d Nonce [12] 7b8e73c1bbb3cf9dca96bf4c handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 7b8e73c1bbb3cf9dca96bf4c Nonce [12] 7b8e73c1bbb3cf9dca96bf4f Nonce [12] 7b8e73c1bbb3cf9dca96bf4e server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f127bd0d790e2... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f127bd0d790e2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 0ea7791a2784f52e059d8f0b handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 0ea7791a2784f52e059d8f0b server: Original packet: [801] 16030100520200004e7f12c9cc93f01408b5d986fefb8a9b568dc0a7ca226ce5... server: Filtered packet: [805] 16030100520200004e7f12c9cc93f01408b5d986fefb8a9b568dc0a7ca226ce5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR Nonce [12] 5d1b9863b4771c92c8193561 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 0dcdd16cfc32ebdfba3bf01c Nonce [12] 0dcdd16cfc32ebdfba3bf01d handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] 0dcdd16cfc32ebdfba3bf01d Nonce [12] 0dcdd16cfc32ebdfba3bf01e Nonce [12] 0dcdd16cfc32ebdfba3bf01f Nonce [12] 0dcdd16cfc32ebdfba3bf018 server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f123a31c8cfec... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f123a31c8cfec... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a00280002001800ff0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a00280002001800ff0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a00280002001800ff0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a00280002001800ff0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f12b239791533a3e78165cff5df2386b495644f1840b5a9d5fb5095f11b3ced... handshake new: [82] 7f12b239791533a3e78165cff5df2386b495644f1840b5a9d5fb5095f11b3ced... record old: [82] 0200004e7f12b239791533a3e78165cff5df2386b495644f1840b5a9d5fb5095... record new: [86] 020000527f12b239791533a3e78165cff5df2386b495644f1840b5a9d5fb5095... Nonce [12] fc24d8a182d4e380df303203 server: Original packet: [760] 16030100520200004e7f12b239791533a3e78165cff5df2386b495644f1840b5... server: Filtered packet: [764] 1603010056020000527f12b239791533a3e78165cff5df2386b495644f1840b5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] ce6b4d77d6351b2dfd6bf2cd server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/0 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [78] 7f120bf5df17a7b0491f521ef031f24b3f5eac139a68d29edb883ea19de8a713... handshake new: [82] 7f120bf5df17a7b0491f521ef031f24b3f5eac139a68d29edb883ea19de8a713... record old: [90] 0200004e000000000000004e7f120bf5df17a7b0491f521ef031f24b3f5eac13... record new: [94] 0200005200000000000000527f120bf5df17a7b0491f521ef031f24b3f5eac13... Nonce [12] 4cc6bbfe576b4f09883daa06 Nonce [12] 4cc6bbfe576b4f09883daa07 Nonce [12] 4cc6bbfe576b4f09883daa04 Nonce [12] 4cc6bbfe576b4f09883daa05 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f120bf5df17a7... server: Filtered packet: [910] 16feff0000000000000000005e0200005200000000000000527f120bf5df17a7... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionServerHello/1 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 7b25facff6c5e5cf74aeab26 handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 080000220020000a00140012001d001700180019010001010102010301040000... Nonce [12] 7b25facff6c5e5cf74aeab26 server: Original packet: [760] 16030100520200004e7f124aa51e1774b1117a783e668c6bdcbfc1b55f82f2bc... server: Filtered packet: [764] 16030100520200004e7f124aa51e1774b1117a783e668c6bdcbfc1b55f82f2bc... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 43ff7fffe3d8212920e4d8de server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] be05270c732bdc2708bc04be handshake old: [30] 001c000a00140012001d0017001800190100010101020103010400000000 handshake new: [34] 0020000a00140012001d0017001800190100010101020103010400000000002b... record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [46] 0800002200010000000000220020000a00140012001d00170018001901000101... Nonce [12] be05270c732bdc2708bc04be Nonce [12] be05270c732bdc2708bc04bf Nonce [12] be05270c732bdc2708bc04bc Nonce [12] be05270c732bdc2708bc04bd server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f122adc6a4922... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f122adc6a4922... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 576cdbb178379fe4639d6b3d handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [655] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 576cdbb178379fe4639d6b3d server: Original packet: [760] 16030100520200004e7f120ce19221933bf72570f4e6bc4f5a964eb703e5f5e5... server: Filtered packet: [764] 16030100520200004e7f120ce19221933bf72570f4e6bc4f5a964eb703e5f5e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 0edc40ab9872edceaa90fc98 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 6a9a65c221174615af019383 Nonce [12] 6a9a65c221174615af019382 handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... Nonce [12] 6a9a65c221174615af019382 Nonce [12] 6a9a65c221174615af019381 Nonce [12] 6a9a65c221174615af019380 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f127cf43fc204... server: Filtered packet: [910] 16feff0000000000000000005a0200004e000000000000004e7f127cf43fc204... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] 2c32371e5d6f025fd9c29578 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [692] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [696] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] 2c32371e5d6f025fd9c29578 server: Original packet: [801] 16030100520200004e7f128b6d8af66568d09f96c79ab11d394acfbe5510bb9a... server: Filtered packet: [805] 16030100520200004e7f128b6d8af66568d09f96c79ab11d394acfbe5510bb9a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR Nonce [12] 0d2c525cba3d1f73f915beca server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING Nonce [12] dac9a18e8bfea7a8920df268 Nonce [12] dac9a18e8bfea7a8920df269 handshake old: [37] 00001e0403050306030203080408050806040105010601020104020502060202... handshake new: [41] 00001e0403050306030203080408050806040105010601020104020502060202... record old: [49] 0d000025000200000000002500001e0403050306030203080408050806040105... record new: [53] 0d000029000200000000002900001e0403050306030203080408050806040105... Nonce [12] dac9a18e8bfea7a8920df269 Nonce [12] dac9a18e8bfea7a8920df26a Nonce [12] dac9a18e8bfea7a8920df26b Nonce [12] dac9a18e8bfea7a8920df26c server: Original packet: [985] 16feff0000000000000000005a0200004e000000000000004e7f12227112286b... server: Filtered packet: [989] 16feff0000000000000000005a0200004e000000000000004e7f12227112286b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (39 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [14] 0600000a7f120006002800020018 record new: [18] 0600000e7f12000a002800020018002b0000 server: Original packet: [19] 160301000e0600000a7f120006002800020018 server: Filtered packet: [23] 16030100120600000e7f12000a002800020018002b0000 client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/0 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [10] 7f120006002800020018 handshake new: [14] 7f12000a002800020018002b0000 record old: [22] 0600000a000000000000000a7f120006002800020018 record new: [26] 0600000e000000000000000e7f12000a002800020018002b0000 server: Original packet: [35] 16feff000000000000000000160600000a000000000000000a7f120006002800... server: Filtered packet: [39] 16feff0000000000000000001a0600000e000000000000000e7f12000a002800... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionHelloRetryRequest/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 6c31f8b8dc3d4d97afcf3808 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] e792ed61ad52191a7015b4e4 handshake old: [174] 0000001e4373ae0f00a220da5e64a7bee1a1504a1b5e0000000022428cfc75f9... handshake new: [178] 0000001e4373ae0f00a220da5e64a7bee1a1504a1b5e0000000022428cfc75f9... record old: [178] 040000ae0000001e4373ae0f00a220da5e64a7bee1a1504a1b5e000000002242... record new: [182] 040000b20000001e4373ae0f00a220da5e64a7bee1a1504a1b5e000000002242... Nonce [12] e792ed61ad52191a7015b4e4 server: Original packet: [200] 17030100c3cb7475e43c62ac34e724043944fdf2b3ffac501820988aadebd717... server: Filtered packet: [204] 17030100c7cb7475f83c62ac34e724043944fdf2b3ffac501820988aadebd717... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] e792ed61ad52191a7015b4e4 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (80 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] bcd7740bee457765e13fc6c5 Nonce [12] bcd7740bee457765e13fc6c4 Nonce [12] bcd7740bee457765e13fc6c7 Nonce [12] bcd7740bee457765e13fc6c6 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Nonce [12] a9ad33c4051d816da24398d5 handshake old: [174] 0000001e44b6784b00a21464e89bcfaab2a534c16894000000001248895524b5... handshake new: [178] 0000001e44b6784b00a21464e89bcfaab2a534c16894000000001248895524b5... record old: [186] 040000ae00050000000000ae0000001e44b6784b00a21464e89bcfaab2a534c1... record new: [190] 040000b200050000000000b20000001e44b6784b00a21464e89bcfaab2a534c1... Nonce [12] a9ad33c4051d816da24398d5 server: Original packet: [216] 17feff000300000000000000cbdbae0b2c645f2df2c6abe5a0e32e0c3bf162e6... server: Filtered packet: [220] 17feff000300000000000000cfdbae0b30645f2df2c6abe5bce32e0c3bf162e6... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Nonce [12] a9ad33c4051d816da24398d4 client: Warning alert sent: 0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (81 ms) [----------] 22 tests from BogusExtension13/TlsBogusExtensionTest13 (841 ms total) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (49 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (49 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (48 ms) [----------] 4 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (194 ms total) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f120006002800020018 Process message: [19] 160304000e0600000a7f120006002800020019 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... Process message: [35] 160304000000000000000100160600000a000100000000000a7f120006002800... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [19] 160304000e0600000a7f12000600280002001d client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [35] 160304000000000000000000160600000a000000000000000a7f120006002800... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [13] 1603040008060000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [29] 160304000000000000000000100600000400000000000000047f120000 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 client: Changing state from INIT to CONNECTING Process message: [22] 16030400110600000d7f120009002c00050003c00c13 [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/0 (8 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 client: Changing state from INIT to CONNECTING Process message: [38] 160304000000000000000000190600000d000000000000000d7f120009002c00... [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleHelloRetryRequestCookie/1 (8 ms) [----------] 8 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (83 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (6 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301a1f4903796aa0ad3af56fdc196c2928af1600398f923119f2d55... record new: [89] 020000510301a1f4903796aa0ad3af56fdc196c2928af1600398f923119f2d55... server: Original packet: [536] 1603010213020000510301a1f4903796aa0ad3af56fdc196c2928af1600398f9... server: Filtered packet: [94] 1603010059020000510301a1f4903796aa0ad3af56fdc196c2928af1600398f9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301feb48cea9cd8c15210ef98259df852c80b3dba12cf71e82f21a4... record new: [265] 020000570301feb48cea9cd8c15210ef98259df852c80b3dba12cf71e82f21a4... server: Original packet: [712] 16030102c3020000570301feb48cea9cd8c15210ef98259df852c80b3dba12cf... server: Filtered packet: [270] 1603010109020000570301feb48cea9cd8c15210ef98259df852c80b3dba12cf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703014fffa687349242468280fa11af042468508d21b08339f447419a... record new: [265] 0200005703014fffa687349242468280fa11af042468508d21b08339f447419a... server: Original packet: [712] 16030102c30200005703014fffa687349242468280fa11af042468508d21b083... server: Filtered packet: [270] 16030101090200005703014fffa687349242468280fa11af042468508d21b083... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301840026702b8fddf9fddf6ecd59405c208491ce1f5984db8bfef5... record new: [208] 020000570301840026702b8fddf9fddf6ecd59405c208491ce1f5984db8bfef5... server: Original packet: [530] 160301020d020000570301840026702b8fddf9fddf6ecd59405c208491ce1f59... server: Filtered packet: [213] 16030100d0020000570301840026702b8fddf9fddf6ecd59405c208491ce1f59... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 02000057030195ff95eba98ef9e032ee3b0cb3d5fbd77e5adcc8a1440b419dd6... record new: [537] 02000057030195ff95eba98ef9e032ee3b0cb3d5fbd77e5adcc8a1440b419dd6... server: Original packet: [712] 16030102c302000057030195ff95eba98ef9e032ee3b0cb3d5fbd77e5adcc8a1... server: Filtered packet: [542] 160301021902000057030195ff95eba98ef9e032ee3b0cb3d5fbd77e5adcc8a1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 0200005703018a76bd2ed802edc83f695e05b9ef4a486f71f492713228030350... record new: [412] 0200005703018a76bd2ed802edc83f695e05b9ef4a486f71f492713228030350... server: Original packet: [530] 160301020d0200005703018a76bd2ed802edc83f695e05b9ef4a486f71f49271... server: Filtered packet: [417] 160301019c0200005703018a76bd2ed802edc83f695e05b9ef4a486f71f49271... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030113e8962c0f435cf2f5a45b9e62f40b2e487fa7fbe3e99776dea1... record new: [265] 02000057030113e8962c0f435cf2f5a45b9e62f40b2e487fa7fbe3e99776dea1... Dropping handshake: 12 record old: [265] 02000057030113e8962c0f435cf2f5a45b9e62f40b2e487fa7fbe3e99776dea1... record new: [95] 02000057030113e8962c0f435cf2f5a45b9e62f40b2e487fa7fbe3e99776dea1... server: Original packet: [712] 16030102c302000057030113e8962c0f435cf2f5a45b9e62f40b2e487fa7fbe3... server: Filtered packet: [100] 160301005f02000057030113e8962c0f435cf2f5a45b9e62f40b2e487fa7fbe3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570301ac7b3d6683f10b9764c2f5605ead3c410e6b98d6c5b5aad6459d... record new: [208] 020000570301ac7b3d6683f10b9764c2f5605ead3c410e6b98d6c5b5aad6459d... Dropping handshake: 12 record old: [208] 020000570301ac7b3d6683f10b9764c2f5605ead3c410e6b98d6c5b5aad6459d... record new: [95] 020000570301ac7b3d6683f10b9764c2f5605ead3c410e6b98d6c5b5aad6459d... server: Original packet: [530] 160301020d020000570301ac7b3d6683f10b9764c2f5605ead3c410e6b98d6c5... server: Filtered packet: [100] 160301005f020000570301ac7b3d6683f10b9764c2f5605ead3c410e6b98d6c5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (45 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302f132744431a3cb127bc0b5239d82062aa8efe19a3ab83530cf14... record new: [89] 020000510302f132744431a3cb127bc0b5239d82062aa8efe19a3ab83530cf14... server: Original packet: [536] 1603020213020000510302f132744431a3cb127bc0b5239d82062aa8efe19a3a... server: Filtered packet: [94] 1603020059020000510302f132744431a3cb127bc0b5239d82062aa8efe19a3a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103033714e451570471ffbe32888f719caca9a113812adebb93abeb1f... record new: [89] 0200005103033714e451570471ffbe32888f719caca9a113812adebb93abeb1f... server: Original packet: [536] 16030302130200005103033714e451570471ffbe32888f719caca9a113812ade... server: Filtered packet: [94] 16030300590200005103033714e451570471ffbe32888f719caca9a113812ade... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff556d712908... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff556d712908... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd11ef4470e6... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd11ef4470e6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030277317790634b34bb3f99984755ce87e622ac5c4b8b2f9ccb85b1... record new: [265] 02000057030277317790634b34bb3f99984755ce87e622ac5c4b8b2f9ccb85b1... server: Original packet: [712] 16030202c302000057030277317790634b34bb3f99984755ce87e622ac5c4b8b... server: Filtered packet: [270] 160302010902000057030277317790634b34bb3f99984755ce87e622ac5c4b8b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703032e56dd2b255c11c4321d8811f69a9150cd4355e08d9bfc0b9e86... record new: [267] 0200005703032e56dd2b255c11c4321d8811f69a9150cd4355e08d9bfc0b9e86... server: Original packet: [714] 16030302c50200005703032e56dd2b255c11c4321d8811f69a9150cd4355e08d... server: Filtered packet: [272] 160303010b0200005703032e56dd2b255c11c4321d8811f69a9150cd4355e08d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [178] 0c0000a600010000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2dd5535e21... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff2dd5535e21... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [180] 0c0000a800010000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdc00f2b931b... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdc00f2b931b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302890a792faf5662a84c3c16079a2a3af188455017309b1d479922... record new: [265] 020000570302890a792faf5662a84c3c16079a2a3af188455017309b1d479922... server: Original packet: [712] 16030202c3020000570302890a792faf5662a84c3c16079a2a3af18845501730... server: Filtered packet: [270] 1603020109020000570302890a792faf5662a84c3c16079a2a3af18845501730... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030366086af04da71c07c5fe3078c3ab90f1fa0b1b0ed3edfa9b9944... record new: [267] 02000057030366086af04da71c07c5fe3078c3ab90f1fa0b1b0ed3edfa9b9944... server: Original packet: [714] 16030302c502000057030366086af04da71c07c5fe3078c3ab90f1fa0b1b0ed3... server: Filtered packet: [272] 160303010b02000057030366086af04da71c07c5fe3078c3ab90f1fa0b1b0ed3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [178] 0c0000a600010000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff82d581bad0... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff82d581bad0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [180] 0c0000a800010000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdfc13002414... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdfc13002414... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570302280783d213ca32af118095667da8b6012aac57f0b110f52d8994... record new: [209] 020000570302280783d213ca32af118095667da8b6012aac57f0b110f52d8994... server: Original packet: [531] 160302020e020000570302280783d213ca32af118095667da8b6012aac57f0b1... server: Filtered packet: [214] 16030200d1020000570302280783d213ca32af118095667da8b6012aac57f0b1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703030bdd0addb726c0ac7db2e815cf6a2ef9dedc38ceb06d2dd25014... record new: [209] 0200005703030bdd0addb726c0ac7db2e815cf6a2ef9dedc38ceb06d2dd25014... server: Original packet: [531] 160303020e0200005703030bdd0addb726c0ac7db2e815cf6a2ef9dedc38ceb0... server: Filtered packet: [214] 16030300d10200005703030bdd0addb726c0ac7db2e815cf6a2ef9dedc38ceb0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d20e9f565704940fe8da59b8230d2df7cd3... record new: [122] 0c00006e000100000000006e03001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16feff00000000000000000063020000570000000000000057feff6a4eaabb5a... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feff6a4eaabb5a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d20e9f565704940fe8da59b8230d2df7cd3... record new: [123] 0c00006f000100000000006f03001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefdcf55c409cf... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefdcf55c409cf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302a840ab370f1909ccebecdee9998395fb34ac003a4cd7746172c1... record new: [537] 020000570302a840ab370f1909ccebecdee9998395fb34ac003a4cd7746172c1... server: Original packet: [712] 16030202c3020000570302a840ab370f1909ccebecdee9998395fb34ac003a4c... server: Filtered packet: [542] 1603020219020000570302a840ab370f1909ccebecdee9998395fb34ac003a4c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703035cc1bba8c8ff4828ceafc8add5b0f052e69a6eff09ac81b764a7... record new: [537] 0200005703035cc1bba8c8ff4828ceafc8add5b0f052e69a6eff09ac81b764a7... server: Original packet: [714] 16030302c50200005703035cc1bba8c8ff4828ceafc8add5b0f052e69a6eff09... server: Filtered packet: [542] 16030302190200005703035cc1bba8c8ff4828ceafc8add5b0f052e69a6eff09... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff9858b3aa95... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff9858b3aa95... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd18957742d0... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd18957742d0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 02000057030280a01f2d5224acd873e7f8de5d631d4270817bf85dc0059c30aa... record new: [412] 02000057030280a01f2d5224acd873e7f8de5d631d4270817bf85dc0059c30aa... server: Original packet: [531] 160302020e02000057030280a01f2d5224acd873e7f8de5d631d4270817bf85d... server: Filtered packet: [417] 160302019c02000057030280a01f2d5224acd873e7f8de5d631d4270817bf85d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 020000570303c7653453dc090009380c8fd91ab006ce800239c9cec2f4b67e1b... record new: [412] 020000570303c7653453dc090009380c8fd91ab006ce800239c9cec2f4b67e1b... server: Original packet: [531] 160303020e020000570303c7653453dc090009380c8fd91ab006ce800239c9ce... server: Filtered packet: [417] 160303019c020000570303c7653453dc090009380c8fd91ab006ce800239c9ce... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff96e481122a... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feff96e481122a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd7683711695... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefd7683711695... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030268b89109b16565a88663b98046411b421b0643ea88674377a3f9... record new: [265] 02000057030268b89109b16565a88663b98046411b421b0643ea88674377a3f9... Dropping handshake: 12 record old: [265] 02000057030268b89109b16565a88663b98046411b421b0643ea88674377a3f9... record new: [95] 02000057030268b89109b16565a88663b98046411b421b0643ea88674377a3f9... server: Original packet: [712] 16030202c302000057030268b89109b16565a88663b98046411b421b0643ea88... server: Filtered packet: [100] 160302005f02000057030268b89109b16565a88663b98046411b421b0643ea88... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303ac03517b10d7ba16a2dd45c5a9aec1bc578a95618cfc8383dc06... record new: [267] 020000570303ac03517b10d7ba16a2dd45c5a9aec1bc578a95618cfc8383dc06... Dropping handshake: 12 record old: [267] 020000570303ac03517b10d7ba16a2dd45c5a9aec1bc578a95618cfc8383dc06... record new: [95] 020000570303ac03517b10d7ba16a2dd45c5a9aec1bc578a95618cfc8383dc06... server: Original packet: [714] 16030302c5020000570303ac03517b10d7ba16a2dd45c5a9aec1bc578a95618c... server: Filtered packet: [100] 160303005f020000570303ac03517b10d7ba16a2dd45c5a9aec1bc578a95618c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [178] 0c0000a600010000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0692edf26f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff0692edf26f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [180] 0c0000a800010000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd62e4245e59... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd62e4245e59... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703029df9a7507342b7840c3e0bfa416c784d9cddd9577f8ffde14e11... record new: [208] 0200005703029df9a7507342b7840c3e0bfa416c784d9cddd9577f8ffde14e11... Dropping handshake: 12 record old: [208] 0200005703029df9a7507342b7840c3e0bfa416c784d9cddd9577f8ffde14e11... record new: [95] 0200005703029df9a7507342b7840c3e0bfa416c784d9cddd9577f8ffde14e11... server: Original packet: [530] 160302020d0200005703029df9a7507342b7840c3e0bfa416c784d9cddd9577f... server: Filtered packet: [100] 160302005f0200005703029df9a7507342b7840c3e0bfa416c784d9cddd9577f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 02000057030321a699a03e8a2ebb19104841bb5326bcf7baa7225cf6a9922528... record new: [210] 02000057030321a699a03e8a2ebb19104841bb5326bcf7baa7225cf6a9922528... Dropping handshake: 12 record old: [210] 02000057030321a699a03e8a2ebb19104841bb5326bcf7baa7225cf6a9922528... record new: [95] 02000057030321a699a03e8a2ebb19104841bb5326bcf7baa7225cf6a9922528... server: Original packet: [532] 160303020f02000057030321a699a03e8a2ebb19104841bb5326bcf7baa7225c... server: Filtered packet: [100] 160303005f02000057030321a699a03e8a2ebb19104841bb5326bcf7baa7225c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d20e9f565704940fe8da59b8230d2df7cd3... record new: [121] 0c00006d000100000000006d03001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff0c8cbcb56f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff0c8cbcb56f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d20e9f565704940fe8da59b8230d2df7cd3... record new: [124] 0c000070000100000000007003001d20e9f565704940fe8da59b8230d2df7cd3... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d20e9f565704940fe8da59b8230d2df7cd3... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [612] 16fefd00000000000000000063020000570000000000000057fefd5adb692b77... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd5adb692b77... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (5 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (180 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 42baeb7df590a7941b2b3f76 Dropping handshake: 8 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... Nonce [12] 42baeb7df590a7941b2b3f76 server: Original packet: [760] 16030100520200004e7f12fd52c56c83602b4bc86616c18a9bb309e272ef2244... server: Filtered packet: [726] 16030100520200004e7f12fd52c56c83602b4bc86616c18a9bb309e272ef2244... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] e5fec0b88b22de9125dae546 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 683777572ac3d64b96192257 Dropping handshake: 8 record old: [42] 0800001e000100000000001e001c000a00140012001d00170018001901000101... record new: [0] Nonce [12] 683777572ac3d64b96192257 Nonce [12] 683777572ac3d64b96192256 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... Nonce [12] 683777572ac3d64b96192256 Nonce [12] 683777572ac3d64b96192255 record old: [144] 0f0000840003000000000084080400809bf3670121020b89dd02436537ce1979... record new: [144] 0f0000840002000000000084080400809bf3670121020b89dd02436537ce1979... Nonce [12] 683777572ac3d64b96192255 Nonce [12] 683777572ac3d64b96192254 record old: [44] 14000020000400000000002076f1063f0cef79f81facd590af35b09e73f53263... record new: [44] 14000020000300000000002076f1063f0cef79f81facd590af35b09e73f53263... Nonce [12] 683777572ac3d64b96192254 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1219996a7b4d... server: Filtered packet: [864] 16feff0000000000000000005a0200004e000000000000004e7f1219996a7b4d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (40 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] ac1e23de14318ecaa8dc72fc Dropping handshake: 11 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [206] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] ac1e23de14318ecaa8dc72fc server: Original packet: [760] 16030100520200004e7f12de824c91f512e2cecf52b0838ce64e5bbb6041f9d0... server: Filtered packet: [315] 16030100520200004e7f12de824c91f512e2cecf52b0838ce64e5bbb6041f9d0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 767dabf8743289d1720cb189 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] a07f1c536dd7b2a87f65cafa Nonce [12] a07f1c536dd7b2a87f65cafb Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] Nonce [12] a07f1c536dd7b2a87f65cafb Nonce [12] a07f1c536dd7b2a87f65caf8 record old: [144] 0f0000840003000000000084080400808831d5e5c15aeafd6c499a452bcf7f11... record new: [144] 0f0000840002000000000084080400808831d5e5c15aeafd6c499a452bcf7f11... Nonce [12] a07f1c536dd7b2a87f65caf8 Nonce [12] a07f1c536dd7b2a87f65caf9 record old: [44] 140000200004000000000020844e9fe12c79778e5bc874671bb77b625ab0eb3c... record new: [44] 140000200003000000000020844e9fe12c79778e5bc874671bb77b625ab0eb3c... Nonce [12] a07f1c536dd7b2a87f65caf9 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1242c9361f1a... server: Filtered packet: [453] 16feff0000000000000000005a0200004e000000000000004e7f1242c9361f1a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] d527231150b922d76dd8ca1a Dropping handshake: 15 record old: [651] 0800001e001c000a00140012001d001700180019010001010102010301040000... record new: [515] 0800001e001c000a00140012001d001700180019010001010102010301040000... Nonce [12] d527231150b922d76dd8ca1a server: Original packet: [760] 16030100520200004e7f122f4b9097087b9d39b71347c5c69a890d3c3a8289db... server: Filtered packet: [624] 16030100520200004e7f122f4b9097087b9d39b71347c5c69a890d3c3a8289db... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR Nonce [12] 6ed9f92b66b81a9dcd16ed04 server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (39 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 58da203b84d298f1c3740c03 Nonce [12] 58da203b84d298f1c3740c02 Nonce [12] 58da203b84d298f1c3740c01 Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080095a248e997a7c3d876fba261ea203e5... record new: [0] Nonce [12] 58da203b84d298f1c3740c01 Nonce [12] 58da203b84d298f1c3740c00 record old: [44] 1400002000040000000000208df43f66d5c428cf0fad32654319dbf7ca761e6d... record new: [44] 1400002000030000000000208df43f66d5c428cf0fad32654319dbf7ca761e6d... Nonce [12] 58da203b84d298f1c3740c00 server: Original packet: [906] 16feff0000000000000000005a0200004e000000000000004e7f1248ca13f4dc... server: Filtered packet: [762] 16feff0000000000000000005a0200004e000000000000004e7f1248ca13f4dc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (40 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 96aab48fa5bec76344e815ee Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f00008408040080a3a9c49a5f85b1ef757d33e61845538f2920f16ef7d75083... Nonce [12] 96aab48fa5bec76344e815ee client: Original packet: [645] 1703010280f38b99ebfc417b8e00138275d3310242d73851f730c628d122e429... client: Filtered packet: [194] 17030100bdf78b98d0f4457ab5a3bbf0df0eb5019d204479b12b817a5c09c5d9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] c011356dd6296e41a5c3e34c client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (44 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] c2bb1766385a40f4ee2783d2 Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] Nonce [12] c2bb1766385a40f4ee2783d2 Nonce [12] c2bb1766385a40f4ee2783d3 record old: [144] 0f000084000200000000008408040080b563ed146654cb33985426bede2409ea... record new: [144] 0f000084000100000000008408040080b563ed146654cb33985426bede2409ea... Nonce [12] c2bb1766385a40f4ee2783d3 Nonce [12] c2bb1766385a40f4ee2783d0 record old: [44] 1400002000030000000000201570a78cb3766292396df0a7726d19a3007fd3ca... record new: [44] 1400002000020000000000201570a78cb3766292396df0a7726d19a3007fd3ca... Nonce [12] c2bb1766385a40f4ee2783d0 client: Original packet: [737] 17feff000200000000000001dce6c9fd495935223f79811bee3b3139f7f0dfbf... client: Filtered packet: [278] 17feff00020000000000000011fbe97fa26d3fb4d0563ac32b78081279d817fe... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] b28a31b35cdfc94eddcdef29 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (46 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 8b21cbf869648827454f69fb Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... Nonce [12] 8b21cbf869648827454f69fb client: Original packet: [645] 170301028062f4e47fb437fc00dba47edf0f607e8ad35b3941a911685cf1769b... client: Filtered packet: [509] 17030101f862f4e47fb437fc00dba47edf0f607e8ad35b3941a911685cf1769b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 015ca485e658be1da22d5822 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (45 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Nonce [12] 0f6e95f745330c64755b8a52 Nonce [12] 0f6e95f745330c64755b8a53 Dropping handshake: 15 record old: [144] 0f000084000200000000008408040080b4806eac1186facf6a37a5e20e014db3... record new: [0] Nonce [12] 0f6e95f745330c64755b8a53 Nonce [12] 0f6e95f745330c64755b8a50 record old: [44] 140000200003000000000020b678371e527d1b519d346cfb61b436df98259e31... record new: [44] 140000200002000000000020b678371e527d1b519d346cfb61b436df98259e31... Nonce [12] 0f6e95f745330c64755b8a50 client: Original packet: [737] 17feff000200000000000001dc5dbc90f384f39953dd18f0ee6ac348f807d33c... client: Filtered packet: [593] 17feff000200000000000001dc5dbc90f384f39953dd18f0ee6ac348f807d33c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. Nonce [12] 45d62408d5f7de9183a1df09 client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (45 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (416 ms total) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303010861c5687efd53d06be51c4f4dbdc4f513e2f6b408... client: Filtered packet: [30] 801c010301000300000010000033ebf41a89238d1bad94f2d716e66bb4b5 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (24 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301f05708cff6584adfb1842a261f4e3d8b9e4a8dd311... client: Filtered packet: [286] 011bff010301000300000010000033c9c941d47c6acac18a5a15ff67b7391e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301ad2435f8c91df95d2315343af9a0980727187a735f... client: Filtered packet: [30] 801c01030100030000001000c013e5494df53ccae7a899100b20f7873079 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (14 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301a45fc34fb42c1de222e3ae85a5bb8b03a806c83aeb... client: Filtered packet: [286] 011bff010301000300000010000033b8cdc85b1a0e2fb78df0e565a716ad6c00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (25 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018a0ce33d76272732591217ba6586eaa6410ecd864c... client: Filtered packet: [286] 411bff0103010003000000100000335ffca8a668d3c7ed864ca2067f2bdbe800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301d2521eca325c874437ed87c31f0cee877a9e1d5fae... client: Filtered packet: [36] 00210401030100030000001000003358a0974d9cb1f45bdb27b1870caef16000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303012230f869c7dd16a466a955ac64efe03e5d280175fd... client: Filtered packet: [36] 00210601030100030000001000003376204fa42fe5cd3a19918d616c45c71c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301fa292c2dbf6498d7e67943ec2f07836d7d034b2b3a... client: Filtered packet: [29] 801b01030100030000000f0000332563f29d2b4d076695197390eef520 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730301383d10a89308b3d576cf6505645f8b44aa77f30d44... client: Filtered packet: [46] 802c0103010003000000200000334ff934eed6e8563c2a11b282ab5bee681ce0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (24 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303015bfbbf96ed541a295c4ce1a9b840bd31c94cbd4ddf... client: Filtered packet: [47] 802d01030100030000002100003321f34ffab6f2348756ee2d4da889d3fbb06d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303018d29ff5542af4f67489285f56c1887e02631a01ef3... client: Filtered packet: [30] 801c010301000300000010000033f3863db5b99e3052d8642ded177defa8 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303013ced6bfa7af22ccda27d04e3b70a472f1aeb83cb7b... client: Filtered packet: [33] 801f0103010006000000100000330000ffe0b51590802f2df3db0204900b0d5d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (25 ms) [----------] 12 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (144 ms total) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302147ccff9318d65e9009c9daea0d7ae3522f39caee1... client: Filtered packet: [30] 801c010302000300000010000033df96dbdcac7a04df92259f70a0711e06 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303f0cd44d78f8aa8e306ac278f455791387b204c932d... client: Filtered packet: [30] 801c01030300030000001000003317388ac46a859631494e550a55c5a452 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (24 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302e81c3a195a504fbbf1b1596d1d7565ebcfcf2503a2... client: Filtered packet: [286] 011bff010302000300000010000033b53d53d13d73a5de8566a80fc5eb99ac00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030351b6f5c101e340d6a2e3c0a2ff8dc18b220f8dc79d... client: Filtered packet: [286] 011bff010303000300000010000033e1749b2055cf12396fcedfa4f922226800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022a489b46ae72ec4d09a5a088619fca040948d374b1... client: Filtered packet: [30] 801c01030200030000001000c0138b394922c938f2a5c00ffa3805be73cd server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b103035dd0b389293301106323bef08110378ce9ab0b6d78... client: Filtered packet: [30] 801c01030300030000001000c013b59127de59ddd866dee42396ed3ef78d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303025564c6a1092f2f2d969662cfbed3d55fba4e3183ea... client: Filtered packet: [286] 011bff010302000300000010000033b37fbbed0be627d22e4c60d180f36e0c00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (24 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030388a634891af365190b7332ceb485f7fb81abd93ac0... client: Filtered packet: [286] 011bff010303000300000010000033eb6c23aa8cb66fea607b537faf32b49500... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (25 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030245589788beb6d3df45e070a26c7eee807a19a57c49... client: Filtered packet: [286] 411bff0103020003000000100000332164ae2b5b02494e0c07f34b86e3fa2e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030387e755e3d482ed5df6a3e791d6c78c5459c8dc6606... client: Filtered packet: [286] 411bff0103030003000000100000331bb38caee1ba2860beb9b1b4e9510d5b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302cf471acf9cf0a08782061ce4f9f00822124e3c0d9a... client: Filtered packet: [36] 0021040103020003000000100000337449eccce7de3087cf239448f63ddcd100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b1030350b2e4fdbe604001eb4ff6b82bf66efb01f8ba64cb... client: Filtered packet: [36] 002104010303000300000010000033cd24358e4cd89eaf383e74ae5053806200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030290de1bbf98100a3b7b6763341372bdd30aea19751d... client: Filtered packet: [36] 002106010302000300000010000033ab37562bfb3e3786fb1986c64517b33c00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303ef39d85a58d17cc4605af3d6c395d8391678537a4d... client: Filtered packet: [36] 00210601030300030000001000003393bf25cf30f935feb60efd318b7f3c7d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302b33e315a17e430fe848a76d8c68284d2a02e59c4e2... client: Filtered packet: [29] 801b01030200030000000f000033a60d5c34df96968f20e4fde7749c79 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303c2f70d28335d237a7955afed43eb4c6b1da9c93081... client: Filtered packet: [29] 801b01030300030000000f000033fd7c1489a0b13c5b6f4c677fb90358 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 1603010077010000730302393c1a86a121d5e6a09344f9ad6f341683e4732fd6... client: Filtered packet: [46] 802c01030200030000002000003345c0e8a22a3a04324397acb65eca34f18a0f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (26 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303bb1cd7c0e4919d20fb8ab48592cf0687296cc29f78... client: Filtered packet: [46] 802c01030300030000002000003305f1b98238a6360991d5310acc0d865584ac... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (26 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 16030100770100007303022a2cdaddeb80e7c015ba3b85fe1072b0333731a637... client: Filtered packet: [47] 802d0103020003000000210000332f0fa0d34347f4c1a49fbf10b00d4165291b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (7 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e050514733dcf43c0d8232a2279ab32ebeb5425279... client: Filtered packet: [47] 802d010303000300000021000033318db20fa40c7b8d5bad8f4d2f7335c441b1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030249fdc7c4713de16ab7eca736a34e55ea0a7cfe2c1c... client: Filtered packet: [30] 801c0103020003000000100000335acd0b5a4297ae3bb24f27d07dffd1e3 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303768e820da4845469539c43967dce30bd10d5c4ba7a... client: Filtered packet: [30] 801c01030300030000001000003346a3373b0eece0ef84702ce22ca45bea server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [124] 160301007701000073030278116034d6d806a0a1ad9b0e0f7481716d17524c4c... client: Filtered packet: [33] 801f0103020006000000100000330000ffc9d371231a0917bfb68a0693d28548... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (27 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Original packet: [186] 16030100b5010000b10303e8868bbbdfdd71c246d947fd489520847d698296d2... client: Filtered packet: [33] 801f0103030006000000100000330000ffb3c8f63efad9e255112705efa4b1be... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (26 ms) [----------] 24 tests from VersionsStreamPre13/SSLv2ClientHelloTest (302 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (44 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (41 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (4 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (23909 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (7 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (2 ms total) [----------] Global test environment tear-down [==========] 8098 tests from 67 test cases ran. (172862 ms total) [ PASSED ] 8098 tests. YOU HAVE 76 DISABLED TESTS ssl_gtest.sh: #16: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #17: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #18: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #19: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #20: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #21: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #22: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #23: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #24: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #25: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #26: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #27: 'TlsConnectDatagram13: AuthCompleteAfterFinished' - PASSED ssl_gtest.sh: #28: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #29: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #30: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #31: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #32: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #33: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #34: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #35: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #36: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #37: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #38: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #39: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #40: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #41: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #42: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #43: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #44: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #45: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #46: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #47: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #48: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #49: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #50: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #51: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #52: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #53: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #54: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #55: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #56: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #57: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #58: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #59: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #60: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #61: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: NegotiateShortHeaders' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #65: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #66: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #67: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #68: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #69: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #70: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #71: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #72: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #73: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #74: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #75: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #76: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #77: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #78: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #79: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #80: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #81: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #82: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #83: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #84: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #85: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #86: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #87: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #88: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #89: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #90: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #91: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #92: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #93: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #94: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #95: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #96: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #97: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #98: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #99: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #100: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #101: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #102: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #103: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #104: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #105: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #106: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #107: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #108: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #109: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #110: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #111: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #112: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #113: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #114: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #115: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #116: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #117: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #118: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #119: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #120: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #121: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #122: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #123: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #124: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #125: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #126: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #127: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #128: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #129: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #130: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #131: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #132: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #133: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #134: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #135: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #136: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #137: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #138: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #139: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #140: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #141: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #142: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #143: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #144: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #145: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #146: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #147: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #148: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #149: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #150: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #151: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #152: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #153: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #154: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #155: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #156: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #157: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #158: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #159: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #160: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #161: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #162: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #163: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #164: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #165: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #166: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #167: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #168: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #169: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #170: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #171: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #172: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #173: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #174: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #175: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #176: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #177: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #178: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #179: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #180: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #181: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #182: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #183: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #184: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #185: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #186: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #187: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #188: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #189: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #190: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #191: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #192: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #193: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #194: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #195: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #196: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #197: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #198: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #199: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #200: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #201: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #202: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #203: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #204: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #205: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #206: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #207: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #208: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #209: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #210: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #211: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #212: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #213: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #214: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #215: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #216: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #217: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #218: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #219: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #220: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #221: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #222: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #223: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #224: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #225: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #226: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #227: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #228: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #229: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #230: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #231: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #232: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #233: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #234: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #235: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #236: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #237: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #238: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #239: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #240: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #241: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #242: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #243: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #244: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #245: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #246: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #247: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #248: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #249: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #250: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #251: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #252: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #253: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #254: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #255: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #256: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #257: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #258: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #259: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #260: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #261: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #262: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #263: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #264: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #265: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #266: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #267: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #268: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #269: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #270: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #271: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #272: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #273: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #274: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #275: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #276: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #277: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #278: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #279: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #280: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #281: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #282: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #283: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #284: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #285: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #286: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #287: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #288: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #289: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #290: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #291: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #292: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #293: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #294: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #295: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #296: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #297: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #298: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #299: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #300: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #301: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #302: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #303: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #304: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #305: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #306: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #307: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #308: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #309: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #310: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #311: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #312: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #313: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #314: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #315: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (0, 772)' - PASSED ssl_gtest.sh: #316: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (0, 771)' - PASSED ssl_gtest.sh: #317: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (0, 770)' - PASSED ssl_gtest.sh: #318: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionMaybe/3 (0, 769)' - PASSED ssl_gtest.sh: #319: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #320: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #321: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #322: 'GenericStream/TlsConnectGeneric: ConnectClientCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #323: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #324: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #325: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #326: 'GenericStream/TlsConnectGeneric: ConnectServerCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #327: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #328: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #329: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #330: 'GenericStream/TlsConnectGeneric: ConnectSessionCacheDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #331: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #332: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #333: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #334: 'GenericStream/TlsConnectGeneric: ConnectResumeSupportBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #335: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #336: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #337: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #338: 'GenericStream/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #339: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #340: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #341: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #342: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #343: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #344: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #345: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #346: 'GenericStream/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #347: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (0, 772)' - PASSED ssl_gtest.sh: #348: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (0, 771)' - PASSED ssl_gtest.sh: #349: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (0, 770)' - PASSED ssl_gtest.sh: #350: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothServerNone/3 (0, 769)' - PASSED ssl_gtest.sh: #351: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #352: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #353: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #354: 'GenericStream/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #355: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #356: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #357: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #358: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #359: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (0, 772)' - PASSED ssl_gtest.sh: #360: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (0, 771)' - PASSED ssl_gtest.sh: #361: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (0, 770)' - PASSED ssl_gtest.sh: #362: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/3 (0, 769)' - PASSED ssl_gtest.sh: #363: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #364: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #365: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #366: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #367: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #368: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #369: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #370: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #371: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #372: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #373: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #374: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #375: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #376: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #377: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #378: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #379: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #380: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #381: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #382: 'GenericStream/TlsConnectGeneric: TestResumeClientDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #383: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (0, 772)' - PASSED ssl_gtest.sh: #384: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (0, 771)' - PASSED ssl_gtest.sh: #385: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (0, 770)' - PASSED ssl_gtest.sh: #386: 'GenericStream/TlsConnectGeneric: TestResumeServerDifferentCipher/3 (0, 769)' - PASSED ssl_gtest.sh: #387: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #388: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #389: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #390: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #391: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #392: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #393: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #394: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #395: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #396: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #397: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #398: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #399: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #400: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #401: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #402: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #403: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #404: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #405: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #406: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #407: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #408: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #409: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #410: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #411: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #412: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #413: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #414: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #415: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #416: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #417: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #418: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #419: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #420: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #421: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #422: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #423: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #424: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #425: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #426: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #427: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #428: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #429: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #430: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #431: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #432: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #433: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #434: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #435: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #436: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #437: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #438: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #439: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #440: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #441: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #442: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #443: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #444: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #445: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #446: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #447: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #448: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #449: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #450: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #451: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #452: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #453: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #454: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #455: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #456: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #457: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #458: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #459: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #460: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #461: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #462: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #463: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #464: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #465: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #466: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #467: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #468: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #469: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #470: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #471: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #472: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #473: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #474: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #475: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #476: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #477: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #478: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #479: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #480: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #481: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #482: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #483: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #484: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #485: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #486: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #487: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #488: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #489: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #490: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #491: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #492: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #493: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #494: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #495: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #496: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #497: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #498: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #499: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #500: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #501: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #502: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #503: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #504: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #505: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #506: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #507: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #508: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #509: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #510: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #511: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #512: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #513: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #514: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/0 (1, 772)' - PASSED ssl_gtest.sh: #515: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/1 (1, 771)' - PASSED ssl_gtest.sh: #516: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionMaybe/2 (1, 770)' - PASSED ssl_gtest.sh: #517: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #518: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #519: 'GenericDatagram/TlsConnectGeneric: ConnectClientCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #520: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #521: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #522: 'GenericDatagram/TlsConnectGeneric: ConnectServerCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #523: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #524: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #525: 'GenericDatagram/TlsConnectGeneric: ConnectSessionCacheDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #526: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #527: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #528: 'GenericDatagram/TlsConnectGeneric: ConnectResumeSupportBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #529: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #530: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #531: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientTicketServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #532: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #533: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #534: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #535: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #536: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #537: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientServerTicketOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #538: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/0 (1, 772)' - PASSED ssl_gtest.sh: #539: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/1 (1, 771)' - PASSED ssl_gtest.sh: #540: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothServerNone/2 (1, 770)' - PASSED ssl_gtest.sh: #541: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #542: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #543: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientNoneServerBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #544: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #545: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #546: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #547: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/0 (1, 772)' - PASSED ssl_gtest.sh: #548: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/1 (1, 771)' - PASSED ssl_gtest.sh: #549: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtClient/2 (1, 770)' - PASSED ssl_gtest.sh: #550: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #551: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #552: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #553: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #554: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #555: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #556: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #557: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #558: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #559: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #560: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #561: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #562: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #563: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #564: 'GenericDatagram/TlsConnectGeneric: TestResumeClientDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #565: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/0 (1, 772)' - PASSED ssl_gtest.sh: #566: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/1 (1, 771)' - PASSED ssl_gtest.sh: #567: 'GenericDatagram/TlsConnectGeneric: TestResumeServerDifferentCipher/2 (1, 770)' - PASSED ssl_gtest.sh: #568: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #569: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #570: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #571: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #572: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #573: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #574: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #575: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #576: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #577: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #578: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #579: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #580: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #581: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #582: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #583: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #584: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #585: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #586: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #587: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #588: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #589: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #590: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #591: 'StreamOnly/TlsConnectStream: TestResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #592: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #593: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #594: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #595: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED ssl_gtest.sh: #596: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #597: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #598: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #599: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #600: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #601: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #602: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #603: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #604: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #605: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #606: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #607: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #608: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #609: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #610: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/0 0' - PASSED ssl_gtest.sh: #611: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgsFallback/1 1' - PASSED ssl_gtest.sh: #612: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #613: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #614: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #615: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #616: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #617: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #618: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #619: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #620: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #621: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #622: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #623: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #624: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #625: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #626: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #627: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #628: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #629: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #630: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #631: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #632: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #633: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #634: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #635: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #636: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #637: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #638: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #639: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #640: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #641: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #642: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #643: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #644: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #645: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #646: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #647: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #648: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #649: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #650: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #651: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #652: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #653: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #654: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #655: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #656: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #657: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #658: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #659: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #660: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #661: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #662: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #663: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #664: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #665: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #666: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #667: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #668: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #669: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #670: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #671: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #672: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #673: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #674: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #675: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #676: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #677: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #678: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #679: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #680: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #681: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #682: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #683: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #684: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #685: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #686: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #687: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #688: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #689: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #690: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #691: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #692: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #693: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #694: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #695: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #696: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #697: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #698: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #699: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #700: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #701: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #702: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #703: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #704: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #705: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #706: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #707: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #708: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #709: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #710: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #711: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #712: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #713: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #714: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #715: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #716: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #717: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #718: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #719: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #720: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #721: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #722: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #723: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #724: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #725: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #726: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #727: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #728: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #729: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #730: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #731: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #732: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #733: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #734: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #735: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #736: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #737: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #738: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #739: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #740: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #741: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #742: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #743: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #744: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #745: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #746: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #747: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #748: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #749: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #750: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #751: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #752: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #753: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #754: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #755: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #756: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #757: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #758: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #759: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #760: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #761: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #762: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #763: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #764: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #765: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #766: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #767: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #768: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #769: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #770: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #771: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #772: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #773: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #774: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #775: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #776: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #777: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #778: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #779: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #780: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #781: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #782: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #783: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #784: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #785: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #786: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #787: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #788: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #789: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #790: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #791: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #792: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #793: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #794: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #795: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #796: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #797: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #798: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #799: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #800: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #801: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #802: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #803: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #804: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #805: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #806: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #807: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #808: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #809: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #810: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #811: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #812: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #813: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #814: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #815: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #816: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #817: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #818: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #819: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #820: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #821: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #822: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #823: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #824: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #825: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #826: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #827: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #828: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #829: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #830: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #831: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #832: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #833: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #834: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumeWithHigherVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #835: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #836: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #837: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #838: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #839: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #840: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #841: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #842: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #843: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #844: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #845: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #846: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #847: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #850: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #851: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/2 (1, 772)' - PASSED ssl_gtest.sh: #854: 'Version12Plus/TlsConnectTls12Plus: RequestClientAuthWithSha384/3 (1, 771)' - PASSED ssl_gtest.sh: #855: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #856: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #857: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #858: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #859: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #860: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #861: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #862: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #863: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #864: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #865: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #866: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #867: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #868: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #869: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #870: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #871: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #872: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #873: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #874: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #875: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #876: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #877: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #878: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #879: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #880: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #881: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #882: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #883: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #884: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #885: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #886: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #887: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #888: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #889: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #890: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #891: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #892: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #893: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #894: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #895: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #896: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #897: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #898: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #899: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #900: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #901: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #902: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #903: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #904: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #905: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #906: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #907: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #908: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/10 (1, 772, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #909: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/11 (1, 772, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #910: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/12 (1, 772, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #911: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/13 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #912: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/14 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #913: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/15 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #914: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/16 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #915: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/17 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #916: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/18 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #917: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/19 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #918: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #919: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #920: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #921: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #922: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #923: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #924: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #925: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #926: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #927: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #928: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #929: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #930: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #931: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #932: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #933: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #934: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #935: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #936: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #937: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #938: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #939: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #940: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #941: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #942: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #943: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #944: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #945: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #946: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #947: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #948: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #949: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #950: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #951: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #952: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #953: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #954: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #955: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #956: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #957: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #958: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #959: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #960: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #961: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #962: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #963: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #964: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #965: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #966: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #967: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #968: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #969: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #970: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #971: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #972: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #973: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #974: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #975: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #976: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #977: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #978: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #979: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #980: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #981: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #982: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #983: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #984: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #985: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #986: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #987: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #988: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #989: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #990: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #991: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #992: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #993: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #994: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #995: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #996: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #997: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #998: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #999: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1000: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1001: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1002: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1003: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1004: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1005: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1006: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1007: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1008: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1009: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1010: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1011: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1012: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1013: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1014: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1015: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1016: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1017: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1018: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1019: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1020: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1021: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1022: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1023: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1024: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1025: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1026: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1027: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1028: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1029: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1030: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1031: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1032: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1033: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1034: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1035: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1036: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1037: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1038: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1039: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1040: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1041: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1042: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1043: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1044: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1045: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1046: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1047: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1048: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1049: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1050: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1051: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1052: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1053: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1054: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1055: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1056: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1057: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1058: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1059: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1060: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1061: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1062: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1063: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1064: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1065: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1066: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1067: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1068: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1069: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1070: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1071: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1072: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1073: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1074: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1075: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1076: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1077: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1078: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1079: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1080: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1081: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1082: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1083: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1092: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1093: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1094: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1095: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1096: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1097: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1098: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1099: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1100: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1101: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1102: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1103: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1104: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1105: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1106: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1107: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1108: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1109: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1110: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1111: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1112: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1113: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1114: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1115: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1116: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1117: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1118: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1119: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1120: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1121: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1122: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1123: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1124: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1125: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1126: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1127: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1128: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1129: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1130: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1131: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1132: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1133: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1134: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1135: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1136: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1137: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1138: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1139: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1140: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1141: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1142: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1143: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1144: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1145: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1146: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1147: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1148: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1149: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1150: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1151: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1152: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1153: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1154: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1155: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1156: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1157: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1158: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1159: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1160: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1161: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1162: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1163: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1164: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1165: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1166: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1167: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1168: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1169: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1170: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1171: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1172: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1173: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1174: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1175: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1176: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1177: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1178: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1179: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1180: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1181: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1182: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1183: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1184: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1185: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1186: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1187: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1188: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1189: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1190: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1191: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1192: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1193: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1194: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1195: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1196: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1197: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1198: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1199: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1200: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1201: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1202: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1203: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1204: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1205: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1206: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1207: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1208: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1209: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1210: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1211: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1212: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1213: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1214: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1215: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1216: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1217: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1218: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1219: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1220: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1221: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1222: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1223: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1224: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1225: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1226: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1227: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1228: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1229: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1230: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1231: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1232: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1233: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1234: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1235: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1236: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1237: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1238: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1239: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1240: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1241: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1242: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1243: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1244: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1245: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1246: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1247: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1248: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1249: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1250: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1251: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1252: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1253: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1254: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1255: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1256: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1257: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1258: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1259: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1260: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1261: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1262: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1263: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1264: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1265: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1266: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1267: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1420: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1421: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1422: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1423: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1424: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1425: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1426: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1427: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1428: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1429: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1430: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1431: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1432: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1433: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1434: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1435: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1436: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1437: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1438: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1439: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1440: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1441: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1442: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1443: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1444: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1445: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1446: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1447: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1448: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1449: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1450: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1451: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1452: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1453: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1454: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1455: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1456: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1457: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1458: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1459: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1516: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1517: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1518: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1519: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1520: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1521: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1522: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1523: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1524: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1525: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1526: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1527: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1528: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1529: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1530: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1531: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1532: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1533: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1534: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1535: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1536: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1537: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1538: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1539: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1540: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1541: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1542: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1543: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1544: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1545: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1546: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1547: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1548: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1549: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1550: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1551: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1552: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1553: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1554: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1555: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1556: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1557: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1558: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1559: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1560: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1561: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1562: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1563: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1564: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1565: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1566: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1567: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1568: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1569: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1570: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1571: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1572: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1573: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1574: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1575: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1576: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1577: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1578: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1579: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1580: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1581: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1582: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1583: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1584: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1585: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1586: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1587: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1588: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1589: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1590: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1591: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1592: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1593: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1594: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1595: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1596: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1597: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1598: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1599: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1600: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1601: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1602: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1603: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1604: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1605: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1606: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1607: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1608: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1609: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1610: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1611: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1612: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1613: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1614: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1615: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1616: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1617: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1618: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1619: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1620: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1621: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1622: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1623: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1624: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1625: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1626: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1627: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1628: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1629: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1630: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1631: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1632: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1633: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1634: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1635: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1636: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1637: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1638: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1639: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1640: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1641: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1642: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1643: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1644: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1645: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1646: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1647: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1648: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1649: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1650: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1651: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1652: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1653: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1654: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1655: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1656: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1657: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1658: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1659: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1660: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1025)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1281)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 1537)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1025)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1281)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 1537)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1025)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1281)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 1537)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1025)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1281)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 1537)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1025)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1281)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 1537)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1025)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1281)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 1537)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1025)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1281)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 1537)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1025)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1281)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 1537)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1025)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1281)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 1537)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1025)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1281)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 1537)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1025)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1281)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 1537)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1025)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1281)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 1537)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1025)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1281)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 1537)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #2548: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #2549: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #2550: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #2551: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #2552: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #2553: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #2554: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #2555: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #2556: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2557: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2558: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2559: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2560: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2561: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2562: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2563: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2592: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #2593: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #2594: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #2595: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #2596: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #2597: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #2598: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #2599: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #2600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #2601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #2602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #2603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #2604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #2605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #2606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #2607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #2608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #2609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #2610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #2611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #2612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #2613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #2614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #2615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #2616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #2617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #2618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #2619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #2620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #2621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #2622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #2623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #2624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #2625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #2626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #2627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #2628: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2629: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2630: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2631: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2632: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2633: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2634: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2635: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2652: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #2653: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #2654: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #2655: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #2656: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #2657: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #2658: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #2659: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #2660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #2661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #2662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #2663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #2664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #2665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #2666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #2667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #2668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #2669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #2670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #2671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #2672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #2673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #2674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #2675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #2676: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2677: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2678: 'DatagramOnly/TlsConnectDatagram: DropClientFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2679: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/0 772' - PASSED ssl_gtest.sh: #2680: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #2681: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightOnce/2 770' - PASSED ssl_gtest.sh: #2682: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/0 772' - PASSED ssl_gtest.sh: #2683: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #2684: 'DatagramOnly/TlsConnectDatagram: DropAllFirstTransmissions/2 770' - PASSED ssl_gtest.sh: #2685: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/0 772' - PASSED ssl_gtest.sh: #2686: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #2687: 'DatagramOnly/TlsConnectDatagram: DropServerFirstFlightThrice/2 770' - PASSED ssl_gtest.sh: #2688: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/0 772' - PASSED ssl_gtest.sh: #2689: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #2690: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightOnce/2 770' - PASSED ssl_gtest.sh: #2691: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2692: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2693: 'DatagramOnly/TlsConnectDatagram: DropClientSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2694: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/0 772' - PASSED ssl_gtest.sh: #2695: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #2696: 'DatagramOnly/TlsConnectDatagram: DropServerSecondFlightThrice/2 770' - PASSED ssl_gtest.sh: #2697: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #2698: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #2699: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #2700: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #2701: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #2702: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #2703: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #2704: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #2705: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #2706: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #2707: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #2708: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #2709: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #2710: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #2711: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #2712: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #2713: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #2714: 'DatagramOnly/TlsConnectDatagram: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #2715: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #2716: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #2717: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #2718: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #2719: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #2720: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #2721: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #2722: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #2723: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #2724: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #2725: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #2726: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #2727: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #2728: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #2729: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #2730: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #2731: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #2732: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #2733: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #2734: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #2735: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #2736: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #2737: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #2738: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #2739: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #2740: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #2741: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #2742: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #2743: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #2744: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #2745: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #2746: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/0 769' - PASSED ssl_gtest.sh: #2747: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/1 770' - PASSED ssl_gtest.sh: #2748: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndClientRenegotiate/2 771' - PASSED ssl_gtest.sh: #2749: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/0 769' - PASSED ssl_gtest.sh: #2750: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/1 770' - PASSED ssl_gtest.sh: #2751: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectAndServerRenegotiate/2 771' - PASSED ssl_gtest.sh: #2752: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2753: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2754: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2755: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #2756: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #2757: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #2758: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2759: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2760: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2761: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2762: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2763: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2764: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #2765: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #2766: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #2767: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #2768: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #2769: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #2770: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #2771: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #2772: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #2773: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #2774: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #2775: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2776: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2777: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #2778: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #2779: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2780: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2781: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2782: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2783: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #2784: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #2785: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #2786: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #2787: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #2788: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #2789: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2790: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2791: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2792: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2793: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2794: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2795: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2796: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2797: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2798: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2799: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2800: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2801: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2802: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2803: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2804: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2805: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #2806: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #2807: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #2808: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #2809: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #2810: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #2811: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #2812: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #2813: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #2814: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #2815: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #2816: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #2817: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #2818: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #2819: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #2820: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #2821: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #2822: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #2823: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #2824: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #2825: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #2826: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #2827: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #2828: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #2829: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2830: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2831: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2832: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2833: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #2834: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2835: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #2836: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #2837: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #2838: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #2839: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #2840: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #2841: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #2842: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #2843: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #2844: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #2845: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2846: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2847: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #2848: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #2849: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #2850: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2851: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #2852: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #2853: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2854: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2855: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2856: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2857: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2858: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2859: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2860: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2861: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2862: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2863: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2864: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2865: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #2866: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #2867: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #2868: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #2869: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #2870: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #2871: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #2872: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #2873: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #2874: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #2875: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #2876: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #2877: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #2878: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #2879: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #2880: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #2881: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #2882: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #2883: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2884: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2885: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2886: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #2887: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #2888: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2889: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #2890: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #2891: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #2892: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #2893: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #2894: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #2895: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #2896: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #2897: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2898: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #2899: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #2900: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2901: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #2902: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #2903: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #2904: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #2905: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #2906: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #2907: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2908: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2909: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2910: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #2911: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #2912: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #2913: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2914: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2915: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2916: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2917: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2918: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2919: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #2920: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #2921: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #2922: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2923: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2924: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2925: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2926: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2927: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2928: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #2929: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #2930: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #2931: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #2932: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #2933: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #2934: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #2935: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #2936: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #2937: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #2938: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #2939: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #2940: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #2941: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #2942: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #2943: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #2944: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #2945: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #2946: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #2947: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #2948: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2949: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2950: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2951: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2952: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #2953: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #2954: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #2955: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #2956: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2957: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2958: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2959: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2960: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2961: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2962: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2963: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2964: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #2965: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #2966: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #2967: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #2968: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2969: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2970: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2971: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2972: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2973: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2974: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2975: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2976: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #2977: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #2978: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #2979: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #2980: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #2981: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #2982: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #2983: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #2984: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #2985: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #2986: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #2987: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #2988: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #2989: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #2990: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #2991: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #2992: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #2993: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #2994: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #2995: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #2996: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #2997: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #2998: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #2999: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3000: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3001: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3002: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #3003: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #3004: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #3005: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #3006: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #3007: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #3008: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #3009: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #3010: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #3011: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #3012: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #3013: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #3014: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #3015: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #3016: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #3017: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #3018: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #3019: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #3020: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #3021: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #3022: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #3023: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #3024: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #3025: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #3026: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #3027: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #3028: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #3029: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #3030: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #3031: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #3032: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #3033: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #3034: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #3035: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #3036: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #3037: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #3038: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #3039: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3040: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3041: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3042: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3043: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3044: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3045: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3046: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3047: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3048: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3049: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #3050: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #3051: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #3052: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #3053: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #3054: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #3055: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3056: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3057: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3058: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3059: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #3060: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #3061: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #3062: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #3063: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #3064: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #3065: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3066: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3067: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3068: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3069: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #3070: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #3071: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/0 (0, 772)' - PASSED ssl_gtest.sh: #3072: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleHelloRetryRequestCookie/1 (1, 772)' - PASSED ssl_gtest.sh: #3073: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #3074: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #3075: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #3076: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #3077: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #3078: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #3079: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #3080: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #3081: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #3082: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #3083: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #3084: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #3085: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #3086: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #3087: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #3088: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #3089: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #3090: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #3091: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #3092: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #3093: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #3094: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #3095: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #3096: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #3097: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #3098: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #3099: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #3100: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #3101: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #3102: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #3103: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #3104: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #3105: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #3106: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #3107: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #3108: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #3109: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #3110: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #3111: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #3112: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #3113: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #3114: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #3115: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #3116: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #3117: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3118: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3119: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3120: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3121: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3122: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3123: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3124: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3125: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3126: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3127: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3128: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3129: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3130: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3131: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3132: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3133: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3134: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3135: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3136: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3137: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3138: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3139: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #3140: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #3141: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #3142: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #3143: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #3144: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #3145: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #3146: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #3147: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #3148: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #3149: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #3150: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #3151: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #3152: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #3153: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #3154: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #3155: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #3156: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #3157: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #3158: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #3159: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #3160: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #3161: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3162: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3163: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #3164: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3165: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #3166: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3167: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #3168: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #3169: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3170: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3171: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3172: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3173: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3174: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3175: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3176: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3177: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #3178: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #3179: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #3180: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #3181: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3182: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3183: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3184: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3185: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #3186: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #3187: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #3188: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #3189: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3190: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3191: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3192: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3193: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #3194: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #3195: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #3196: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #3197: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #3198: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #3199: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #3200: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #3201: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #3202: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #3203: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #3204: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #3205: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3206: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3207: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #3208: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #3209: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #3210: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #3211: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #3212: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #3213: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #3214: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #3215: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #3216: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #3217: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #3218: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #3219: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #3220: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #3221: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #3222: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #3223: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #3224: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #3225: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #3226: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #3227: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #3228: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #3229: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #3230: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #3231: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #3232: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #3233: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #3234: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #3235: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #3236: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #3237: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #3238: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #3239: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #3240: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #3241: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #3242: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #3243: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #3244: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #3245: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #3246: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #3247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #3248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #3249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #3250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #3251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #3252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #3253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #3254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #3255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #3256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #3257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #3258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #3259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #3260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #3261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #3262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #3263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #3264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #3265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #3266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #3267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #3268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #3269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #3270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #3271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #3272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #3273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #3274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #3275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #3276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #3277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #3278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #3279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #3280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #3281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #3282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #3283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #3284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #3285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #3286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #3287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #3288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #3289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #3290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #3291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #3292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #3293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #3294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #3295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #3296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #3297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #3298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #3299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #3300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #3301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #3302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #3303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #3304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #3305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #3306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #3307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #3308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #3309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #3310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #3311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #3312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #3313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #3314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #3315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #3316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #3317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #3318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #3319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #3320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #3321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #3322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #3323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #3324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #3325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #3326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #3327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #3328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #3329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #3330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #3331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #3332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #3333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #3334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #3335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #3336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #3337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #3338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #3339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #3340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #3341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #3342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #3343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #3344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #3345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #3346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #3347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #3348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #3349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #3350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #3351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #3352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #3353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #3354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #3355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #3356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #3357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #3358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #3359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #3360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #3361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #3362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #3363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #3364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #3365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #3366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #3367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #3368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #3369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #3370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #3371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #3372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #3373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #3374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #3375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #3376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #3377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #3378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #3379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #3380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #3381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #3382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #3383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #3384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #3385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #3386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #3387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #3388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #3389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #3390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #3391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #3392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #3393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #3394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #3395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #3396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #3397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #3398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #3399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #3400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #3401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #3402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #3403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #3404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #3405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #3406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #3407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #3408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #3409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #3410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #3411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #3412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #3413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #3414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #3415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #3416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #3417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #3418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #3419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #3420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #3421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #3422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #3423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #3424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #3425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #3426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #3427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #3428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #3429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #3430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #3431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #3432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #3433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #3434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #3435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #3436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #3437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #3438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #3439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #3440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #3441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #3442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #3443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #3444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #3445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #3446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #3447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #3448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #3449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #3450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #3451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #3452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #3453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #3454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #3455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #3456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #3457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #3458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #3459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #3460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #3461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #3462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #3463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #3464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #3465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #3466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #3467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #3468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #3469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #3470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #3471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #3472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #3473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #3474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #3475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #3476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #3477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #3478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #3479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #3480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #3481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #3482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #3483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #3484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #3485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #3486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #3487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #3488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #3489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #3490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #3491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #3492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #3493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #3494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #3495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #3496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #3497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #3498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #3499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #3500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #3501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #3502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #3503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #3504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #3505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #3506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #3507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #3508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #3509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #3510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #3511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #3512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #3513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #3514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #3515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #3516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #3517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #3518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #3519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #3520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #3521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #3522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #3523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #3524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #3525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #3526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #3527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #3528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #3529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #3530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #3531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #3532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #3533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #3534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #3535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #3536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #3537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #3538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #3539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #3540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #3541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #3542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #3543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #3544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #3545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #3546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #3547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #3548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #3549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #3550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #3551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #3552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #3553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #3554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #3555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #3556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #3557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #3558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #3559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #3560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #3561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #3562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #3563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #3564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #3565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #3566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #3567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #3568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #3569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #3570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #3571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #3572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #3573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #3574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #3575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #3576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #3577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #3578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #3579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #3580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #3581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #3582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #3583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #3584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #3585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #3586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #3587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #3588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #3589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #3590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #3591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #3592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #3593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #3594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #3595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #3596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #3597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #3598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #3599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #3600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #3601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #3602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #3603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #3604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #3605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #3606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #3607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #3608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #3609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #3610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #3611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #3612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #3613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #3614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #3615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #3616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #3617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #3618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #3619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #3620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #3621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #3622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #3623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #3624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #3625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #3626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #3627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #3628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #3629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #3630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #3631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #3632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #3633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #3634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #3635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #3636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #3637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #3638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #3639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #3640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #3641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #3642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #3643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #3644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #3645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #3646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #3647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #3648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #3649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #3650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #3651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #3652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #3653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #3654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #3655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #3656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #3657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #3658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #3659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #3660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #3661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #3662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #3663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #3664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #3665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #3666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #3667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #3668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #3669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #3670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #3671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #3672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #3673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #3674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #3675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #3676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #3677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #3678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #3679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #3680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #3681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #3682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #3683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #3684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #3685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #3686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #3687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #3688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #3689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #3690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #3691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #3692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #3693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #3694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #3695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #3696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #3697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #3698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #3699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #3700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #3701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #3702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #3703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #3704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #3705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #3706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #3707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #3708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #3709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #3710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #3711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #3712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #3713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #3714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #3715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #3716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #3717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #3718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #3719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #3720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #3721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #3722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #3723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #3724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #3725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #3726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #3727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #3728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #3729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #3730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #3731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #3732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #3733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #3734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #3735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #3736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #3737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #3738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #3739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #3740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #3741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #3742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #3743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #3744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #3745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #3746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #3747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #3748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #3749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #3750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #3751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #3752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #3753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #3754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #3755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #3756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #3757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #3758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #3759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #3760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #3761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #3762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #3763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #3764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #3765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #3766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #3767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #3768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #3769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #3770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #3771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #3772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #3773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #3774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #3775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #3776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #3777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #3778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #3779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #3780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #3781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #3782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #3783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #3784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #3785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #3786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #3787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #3788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #3789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #3790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #3791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #3792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #3793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #3794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #3795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #3796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #3797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #3798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #3799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #3800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #3801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #3802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #3803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #3804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #3805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #3806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #3807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #3808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #3809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #3810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #3811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #3812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #3813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #3814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #3815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #3816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #3817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #3818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #3819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #3820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #3821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #3822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #3823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #3824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #3825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #3826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #3827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #3828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #3829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #3830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #3831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #3832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #3833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #3834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #3835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #3836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #3837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #3838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #3839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #3840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #3841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #3842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #3843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #3844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #3845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #3846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #3847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #3848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #3849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #3850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #3851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #3852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #3853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #3854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #3855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #3856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #3857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #3858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #3859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #3860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #3861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #3862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #3863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #3864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #3865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #3866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #3867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #3868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #3869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #3870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #3871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #3872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #3873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #3874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #3875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #3876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #3877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #3878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #3879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #3880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #3881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #3882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #3883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #3884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #3885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #3886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #3887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #3888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #3889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #3890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #3891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #3892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #3893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #3894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #3895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #3896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #3897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #3898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #3899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #3900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #3901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #3902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #3903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #3904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #3905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #3906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #3907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #3908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #3909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #3910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #3911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #3912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #3913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #3914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #3915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #3916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #3917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #3918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #3919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #3920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #3921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #3922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #3923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #3924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #3925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #3926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #3927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #3928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #3929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #3930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #3931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #3932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #3933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #3934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #3935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #3936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #3937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #3938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #3939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #3940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #3941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #3942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #3943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #3944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #3945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #3946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #3947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #3948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #3949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #3950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #3951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #3952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #3953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #3954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #3955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #3956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #3957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #3958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #3959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #3960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #3961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #3962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #3963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #3964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #3965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #3966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #3967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #3968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #3969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #3970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #3971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #3972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #3973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #3974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #3975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #3976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #3977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #3978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #3979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #3980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #3981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #3982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #3983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #3984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #3985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #3986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #3987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #3988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #3989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #3990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #3991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #3992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #3993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #3994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #3995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #3996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #3997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #3998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #3999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #4000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #4001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #4002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #4003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #4004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #4005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #4006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #4007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #4008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #4009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #4010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #4011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #4012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #4013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #4014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #4015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #4016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #4017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #4018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #4019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #4020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #4021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #4022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #4023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #4024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #4025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #4026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #4027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #4028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #4029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #4030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #4031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #4032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #4033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #4034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #4035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #4036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #4037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #4038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #4039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #4040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #4041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #4042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #4043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #4044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #4045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #4046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #4047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #4048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #4049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #4050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #4051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #4052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #4053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #4054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #4055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #4056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #4057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #4058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #4059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #4060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #4061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #4062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #4063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #4064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #4065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #4066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #4067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #4068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #4069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #4070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #4071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #4072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #4073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #4074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #4075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #4076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #4077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #4078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #4079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #4080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #4081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #4082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #4083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #4084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #4085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #4086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #4087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #4088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #4089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #4090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #4091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #4092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #4093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #4094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #4095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #4096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #4097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #4098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #4099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #4100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #4101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #4102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #4103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #4104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #4105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #4106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #4107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #4108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #4109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #4110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #4111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #4112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #4113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #4114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #4115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #4116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #4117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #4118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #4119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #4120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #4121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #4122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #4123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #4124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #4125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #4126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #4127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #4128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #4129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #4130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #4131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #4132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #4133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #4134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #4135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #4136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #4137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #4138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #4139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #4140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #4141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #4142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #4143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #4144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #4145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #4146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #4147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #4148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #4149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #4150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #4151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #4152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #4153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #4154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #4155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #4156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #4157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #4158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #4159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #4160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #4161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #4162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #4163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #4164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #4165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #4166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #4167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #4168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #4169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #4170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #4171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #4172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #4173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #4174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #4175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #4176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #4177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #4178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #4179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #4180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #4181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #4182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #4183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #4184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #4185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #4186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #4187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #4188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #4189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #4190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #4191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #4192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #4193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #4194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #4195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #4196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #4197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #4198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #4199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #4200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #4201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #4202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #4203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #4204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #4205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #4206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #4207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #4208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #4209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #4210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #4211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #4212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #4213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #4214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #4215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #4216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #4217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #4218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #4219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #4220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #4221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #4222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #4223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #4224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #4225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #4226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #4227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #4228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #4229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #4230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #4231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #4232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #4233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #4234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #4235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #4236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #4237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #4238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #4239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #4240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #4241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #4242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #4243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #4244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #4245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #4246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #4247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #4248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #4249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #4250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #4251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #4252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #4253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #4254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #4255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #4256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #4257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #4258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #4259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #4260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #4261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #4262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #4263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #4264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #4265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #4266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #4267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #4268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #4269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #4270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #4271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #4272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #4273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #4274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #4275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #4276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #4277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #4278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #4279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #4280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #4281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #4282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #4283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #4284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #4285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #4286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #4287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #4288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #4289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #4290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #4291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #4292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #4293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #4294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #4295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #4296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #4297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #4298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #4299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #4300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #4301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #4302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #4303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #4304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #4305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #4306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #4307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #4308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #4309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #4310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #4311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #4312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #4313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #4314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #4315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #4316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #4317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #4318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #4319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #4320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #4321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #4322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #4323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #4324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #4325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #4326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #4327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #4328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #4329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #4330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #4331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #4332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #4333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #4334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #4335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #4336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #4337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #4338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #4339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #4340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #4341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #4342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #4343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #4344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #4345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #4346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #4347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #4348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #4349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #4350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #4351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #4352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #4353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #4354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #4355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #4356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #4357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #4358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #4359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #4360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #4361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #4362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #4363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #4364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #4365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #4366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #4367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #4368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #4369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #4370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #4371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #4372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #4373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #4374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #4375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #4376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #4377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #4378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #4379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #4380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #4381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #4382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #4383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #4384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #4385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #4386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #4387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #4388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #4389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #4390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #4391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #4392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #4393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #4394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #4395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #4396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #4397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #4398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #4399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #4400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #4401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #4402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #4403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #4404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #4405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #4406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #4407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #4408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #4409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #4410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #4411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #4412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #4413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #4414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #4415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #4416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #4417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #4418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #4419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #4420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #4421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #4422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #4423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #4424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #4425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #4426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #4427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #4428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #4429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #4430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #4431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #4432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #4433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #4434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #4435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #4436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #4437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #4438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #4439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #4440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #4441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #4442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #4443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #4444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #4445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #4446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #4447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #4448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #4449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #4450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #4451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #4452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #4453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #4454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #4455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #4456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #4457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #4458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #4459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #4460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #4461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #4462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #4463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #4464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #4465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #4466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #4467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #4468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #4469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #4470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #4471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #4472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #4473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #4474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #4475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #4476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #4477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #4478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #4479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #4480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #4481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #4482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #4483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #4484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #4485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #4486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #4487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #4488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #4489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #4490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #4491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #4492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #4493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #4494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #4495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #4496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #4497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #4498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #4499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #4500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #4501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #4502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #4503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #4504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #4505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #4506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #4507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #4508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #4509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #4510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #4511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #4512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #4513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #4514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #4515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #4516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #4517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #4518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #4519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #4520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #4521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #4522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #4523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #4524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #4525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #4526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #4527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #4528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #4529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #4530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #4531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #4532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #4533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #4534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #4535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #4536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #4537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #4538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #4539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #4540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #4541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #4542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #4543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #4544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #4545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #4546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #4547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #4548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #4549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #4550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #4551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #4552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #4553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #4554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #4555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #4556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #4557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #4558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #4559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #4560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #4561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #4562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #4563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #4564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #4565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #4566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #4567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #4568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #4569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #4570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #4571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #4572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #4573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #4574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #4575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #4576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #4577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #4578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #4579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #4580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #4581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #4582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #4583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #4584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #4585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #4586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #4587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #4588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #4589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #4590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #4591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #4592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #4593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #4594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #4595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #4596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #4597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #4598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #4599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #4600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #4601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #4602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #4603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #4604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #4605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #4606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #4607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #4608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #4609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #4610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #4611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #4612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #4613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #4614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #4615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #4616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #4617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #4618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #4619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #4620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #4621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #4622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #4623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #4624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #4625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #4626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #4627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #4628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #4629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #4630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #4631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #4632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #4633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #4634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #4635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #4636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #4637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #4638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #4639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #4640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #4641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #4642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #4643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #4644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #4645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #4646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #4647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #4648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #4649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #4650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #4651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #4652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #4653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #4654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #4655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #4656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #4657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #4658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #4659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #4660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #4661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #4662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #4663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #4664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #4665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #4666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #4667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #4668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #4669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #4670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #4671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #4672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #4673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #4674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #4675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #4676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #4677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #4678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #4679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #4680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #4681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #4682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #4683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #4684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #4685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #4686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #4687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #4688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #4689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #4690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #4691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #4692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #4693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #4694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #4695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #4696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #4697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #4698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #4699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #4700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #4701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #4702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #4703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #4704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #4705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #4706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #4707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #4708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #4709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #4710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #4711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #4712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #4713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #4714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #4715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #4716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #4717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #4718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #4719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #4720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #4721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #4722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #4723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #4724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #4725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #4726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #4727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #4728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #4729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #4730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #4731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #4732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #4733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #4734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #4735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #4736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #4737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #4738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #4739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #4740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #4741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #4742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #4743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #4744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #4745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #4746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #4747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #4748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #4749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #4750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #4751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #4752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #4753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #4754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #4755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #4756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #4757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #4758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #4759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #4760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #4761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #4762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #4763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #4764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #4765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #4766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #4767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #4768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #4769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #4770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #4771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #4772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #4773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #4774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #4775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #4776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #4777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #4778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #4779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #4780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #4781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #4782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #4783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #4784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #4785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #4786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #4787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #4788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #4789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #4790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #4791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #4792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #4793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #4794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #4795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #4796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #4797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #4798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #4799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #4800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #4801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #4802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #4803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #4804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #4805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #4806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #4807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #4808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #4809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #4810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #4811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #4812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #4813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #4814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #4815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #4816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #4817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #4818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #4819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #4820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #4821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #4822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #4823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #4824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #4825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #4826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #4827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #4828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #4829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #4830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #4831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #4832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #4833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #4834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #4835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #4836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #4837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #4838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #4839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #4840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #4841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #4842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #4843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #4844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #4845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #4846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #4847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #4848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #4849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #4850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #4851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #4852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #4853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #4854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #4855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #4856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #4857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #4858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #4859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #4860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #4861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #4862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #4863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #4864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #4865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #4866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #4867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #4868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #4869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #4870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #4871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #4872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #4873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #4874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #4875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #4876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #4877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #4878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #4879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #4880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #4881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #4882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #4883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #4884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #4885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #4886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #4887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #4888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #4889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #4890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #4891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #4892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #4893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #4894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #4895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #4896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #4897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #4898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #4899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #4900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #4901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #4902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #4903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #4904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #4905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #4906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #4907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #4908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #4909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #4910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #4911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #4912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #4913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #4914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #4915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #4916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #4917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #4918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #4919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #4920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #4921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #4922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #4923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #4924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #4925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #4926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #4927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #4928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #4929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #4930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #4931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #4932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #4933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #4934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #4935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #4936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #4937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #4938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #4939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #4940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #4941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #4942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #4943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #4944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #4945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #4946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #4947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #4948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #4949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #4950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #4951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #4952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #4953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #4954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #4955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #4956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #4957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #4958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #4959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #4960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #4961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #4962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #4963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #4964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #4965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #4966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #4967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #4968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #4969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #4970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #4971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #4972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #4973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #4974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #4975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #4976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #4977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #4978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #4979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #4980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #4981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #4982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #4983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #4984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #4985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #4986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #4987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #4988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #4989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #4990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #4991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #4992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #4993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #4994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #4995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #4996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #4997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #4998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #4999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #5000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #5001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #5002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #5003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #5004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #5005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #5006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #5007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #5008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #5009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #5010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #5011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #5012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #5013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #5014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #5015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #5016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #5017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #5018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #5019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #5020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #5021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #5022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #5023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #5024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #5025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #5026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #5027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #5028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #5029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #5030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #5031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #5032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #5033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #5034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #5035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #5036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #5037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #5038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #5039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #5040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #5041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #5042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #5043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #5044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #5045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #5046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #5047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #5048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #5049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #5050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #5051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #5052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #5053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #5054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #5055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #5056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #5057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #5058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #5059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #5060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #5061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #5062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #5063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #5064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #5065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #5066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #5067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #5068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #5069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #5070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #5071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #5072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #5073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #5074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #5075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #5076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #5077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #5078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #5079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #5080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #5081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #5082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #5083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #5084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #5085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #5086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #5087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #5088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #5089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #5090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #5091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #5092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #5093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #5094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #5095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #5096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #5097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #5098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #5099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #5100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #5101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #5102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #5103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #5104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #5105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #5106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #5107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #5108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #5109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #5110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #5111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #5112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #5113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #5114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #5115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #5116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #5117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #5118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #5119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #5120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #5121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #5122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #5123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #5124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #5125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #5126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #5127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #5128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #5129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #5130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #5131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #5132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #5133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #5134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #5135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #5136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #5137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #5138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #5139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #5140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #5141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #5142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #5143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #5144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #5145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #5146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #5147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #5148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #5149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #5150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #5151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #5152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #5153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #5154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #5155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #5156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #5157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #5158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #5159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #5160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #5161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #5162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #5163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #5164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #5165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #5166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #5167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #5168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #5169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #5170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #5171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #5172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #5173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #5174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #5175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #5176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #5177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #5178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #5179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #5180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #5181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #5182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #5183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #5184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #5185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #5186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #5187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #5188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #5189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #5190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #5191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #5192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #5193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #5194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #5195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #5196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #5197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #5198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #5199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #5200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #5201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #5202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #5203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #5204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #5205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #5206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #5207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #5208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #5209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #5210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #5211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #5212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #5213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #5214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #5215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #5216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #5217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #5218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #5219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #5220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #5221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #5222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #5223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #5224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #5225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #5226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #5227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #5228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #5229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #5230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #5231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #5232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #5233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #5234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #5235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #5236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #5237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #5238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #5239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #5240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #5241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #5242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #5243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #5244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #5245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #5246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #5247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #5248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #5249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #5250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #5251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #5252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #5253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #5254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #5255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #5256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #5257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #5258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #5259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #5260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #5261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #5262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #5263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #5264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #5265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #5266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #5267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #5268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #5269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #5270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #5271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #5272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #5273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #5274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #5275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #5276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #5277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #5278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #5279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #5280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #5281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #5282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #5283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #5284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #5285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #5286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #5287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #5288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #5289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #5290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #5291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #5292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #5293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #5294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #5295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #5296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #5297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #5298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #5299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #5300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #5301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #5302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #5303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #5304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #5305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #5306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #5307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #5308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #5309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #5310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #5311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #5312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #5313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #5314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #5315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #5316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #5317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #5318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #5319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #5320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #5321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #5322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #5323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #5324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #5325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #5326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #5327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #5328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #5329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #5330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #5331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #5332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #5333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #5334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #5335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #5336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #5337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #5338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #5339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #5340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #5341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #5342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #5343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #5344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #5345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #5346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #5347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #5348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #5349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #5350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #5351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #5352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #5353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #5354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #5355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #5356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #5357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #5358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #5359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #5360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #5361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #5362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #5363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #5364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #5365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #5366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #5367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #5368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #5369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #5370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #5371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #5372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #5373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #5374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #5375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #5376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #5377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #5378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #5379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #5380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #5381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #5382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #5383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #5384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #5385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #5386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #5387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #5388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #5389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #5390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #5391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #5392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #5393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #5394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #5395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #5396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #5397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #5398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #5399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #5400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #5401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #5402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #5403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #5404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #5405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #5406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #5407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #5408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #5409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #5410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #5411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #5412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #5413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #5414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #5415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #5416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #5417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #5418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #5419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #5420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #5421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #5422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #5423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #5424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #5425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #5426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #5427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #5428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #5429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #5430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #5431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #5432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #5433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #5434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #5435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #5436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #5437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #5438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #5439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #5440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #5441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #5442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #5443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #5444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #5445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #5446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #5447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #5448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #5449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #5450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #5451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #5452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #5453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #5454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #5455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #5456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #5457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #5458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #5459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #5460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #5461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #5462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #5463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #5464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #5465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #5466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #5467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #5468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #5469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #5470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #5471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #5472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #5473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #5474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #5475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #5476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #5477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #5478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #5479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #5480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #5481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #5482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #5483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #5484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #5485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #5486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #5487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #5488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #5489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #5490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #5491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #5492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #5493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #5494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #5495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #5496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #5497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #5498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #5499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #5500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #5501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #5502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #5503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #5504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #5505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #5506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #5507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #5508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #5509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #5510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #5511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #5512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #5513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #5514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #5515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #5516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #5517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #5518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #5519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #5520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #5521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #5522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #5523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #5524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #5525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #5526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #5527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #5528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #5529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #5530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #5531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #5532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #5533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #5534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #5535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #5536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #5537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #5538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #5539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #5540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #5541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #5542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #5543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #5544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #5545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #5546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #5547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #5548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #5549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #5550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #5551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #5552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #5553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #5554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #5555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #5556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #5557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #5558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #5559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #5560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #5561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #5562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #5563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #5564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #5565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #5566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #5567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #5568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #5569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #5570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #5571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #5572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #5573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #5574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #5575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #5576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #5577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #5578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #5579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #5580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #5581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #5582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #5583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #5584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #5585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #5586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #5587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #5588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #5589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #5590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #5591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #5592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #5593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #5594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #5595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #5596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #5597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #5598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #5599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #5600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #5601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #5602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #5603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #5604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #5605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #5606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #5607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #5608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #5609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #5610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #5611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #5612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #5613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #5614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #5615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #5616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #5617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #5618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #5619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #5620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #5621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #5622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #5623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #5624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #5625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #5626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #5627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #5628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #5629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #5630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #5631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #5632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #5633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #5634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #5635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #5636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #5637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #5638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #5639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #5640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #5641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #5642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #5643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #5644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #5645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #5646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #5647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #5648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #5649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #5650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #5651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #5652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #5653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #5654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #5655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #5656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #5657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #5658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #5659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #5660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #5661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #5662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #5663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #5664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #5665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #5666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #5667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #5668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #5669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #5670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #5671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #5672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #5673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #5674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #5675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #5676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #5677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #5678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #5679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #5680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #5681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #5682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #5683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #5684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #5685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #5686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #5687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #5688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #5689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #5690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #5691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #5692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #5693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #5694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #5695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #5696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #5697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #5698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #5699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #5700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #5701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #5702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #5703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #5704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #5705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #5706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #5707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #5708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #5709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #5710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #5711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #5712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #5713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #5714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #5715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #5716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #5717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #5718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #5719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #5720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #5721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #5722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #5723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #5724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #5725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #5726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #5727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #5728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #5729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #5730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #5731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #5732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #5733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #5734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #5735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #5736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #5737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #5738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #5739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #5740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #5741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #5742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #5743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #5744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #5745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #5746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #5747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #5748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #5749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #5750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #5751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #5752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #5753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #5754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #5755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #5756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #5757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #5758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #5759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #5760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #5761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #5762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #5763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #5764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #5765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #5766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #5767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #5768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #5769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #5770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #5771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #5772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #5773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #5774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #5775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #5776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #5777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #5778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #5779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #5780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #5781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #5782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #5783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #5784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #5785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #5786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #5787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #5788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #5789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #5790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #5791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #5792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #5793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #5794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #5795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #5796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #5797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #5798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #5799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #5800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #5801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #5802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #5803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #5804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #5805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #5806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #5807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #5808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #5809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #5810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #5811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #5812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #5813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #5814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #5815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #5816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #5817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #5818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #5819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #5820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #5821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #5822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #5823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #5824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #5825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #5826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #5827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #5828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #5829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #5830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #5831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #5832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #5833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #5834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #5835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #5836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #5837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #5838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #5839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #5840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #5841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #5842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #5843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #5844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #5845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #5846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #5847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #5848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #5849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #5850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #5851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #5852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #5853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #5854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #5855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #5856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #5857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #5858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #5859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #5860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #5861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #5862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #5863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #5864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #5865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #5866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #5867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #5868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #5869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #5870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #5871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #5872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #5873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #5874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #5875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #5876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #5877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #5878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #5879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #5880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #5881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #5882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #5883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #5884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #5885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #5886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #5887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #5888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #5889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #5890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #5891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #5892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #5893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #5894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #5895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #5896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #5897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #5898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #5899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #5900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #5901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #5902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #5903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #5904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #5905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #5906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #5907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #5908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #5909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #5910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #5911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #5912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #5913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #5914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #5915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #5916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #5917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #5918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #5919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #5920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #5921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #5922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #5923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #5924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #5925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #5926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #5927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #5928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #5929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #5930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #5931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #5932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #5933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #5934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #5935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #5936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #5937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #5938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #5939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #5940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #5941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #5942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #5943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #5944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #5945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #5946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #5947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #5948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #5949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #5950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #5951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #5952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #5953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #5954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #5955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #5956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #5957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #5958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #5959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #5960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #5961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #5962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #5963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #5964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #5965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #5966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #5967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #5968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #5969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #5970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #5971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #5972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #5973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #5974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #5975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #5976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #5977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #5978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #5979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #5980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #5981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #5982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #5983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #5984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #5985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #5986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #5987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #5988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #5989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #5990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #5991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #5992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #5993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #5994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #5995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #5996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #5997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #5998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #5999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #6000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #6001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #6002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #6003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #6004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #6005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #6006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #6007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #6008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #6009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #6010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #6011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #6012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #6013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #6014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #6015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #6016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #6017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #6018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #6019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #6020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #6021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #6022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #6023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #6024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #6025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #6026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #6027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #6028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #6029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #6030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #6031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #6032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #6033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #6034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #6035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #6036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #6037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #6038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #6039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #6040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #6041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #6042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #6043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #6044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #6045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #6046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #6047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #6048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #6049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #6050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #6051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #6052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #6053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #6054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #6055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #6056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #6057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #6058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #6059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #6060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #6061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #6062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #6063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #6064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #6065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #6066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #6067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #6068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #6069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #6070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #6071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #6072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #6073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #6074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #6075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #6076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #6077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #6078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #6079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #6080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #6081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #6082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #6083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #6084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #6085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #6086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #6087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #6088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #6089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #6090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #6091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #6092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #6093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #6094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #6095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #6096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #6097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #6098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #6099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #6100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #6101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #6102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #6103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #6104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #6105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #6106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #6107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #6108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #6109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #6110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #6111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #6112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #6113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #6114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #6115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #6116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #6117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #6118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #6119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #6120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #6121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #6122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #6123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #6124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #6125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #6126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #6127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #6128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #6129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #6130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #6131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #6132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #6133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #6134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #6135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #6136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #6137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #6138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #6139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #6140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #6141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #6142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #6143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #6144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #6145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #6146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #6147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #6148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #6149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #6150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #6151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #6152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #6153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #6154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #6155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #6156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #6157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #6158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #6159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #6160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #6161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #6162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #6163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #6164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #6165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #6166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #6167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #6168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #6169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #6170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #6171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #6172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #6173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #6174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #6175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #6176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #6177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #6178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #6179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #6180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #6181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #6182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #6183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #6184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #6185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #6186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #6187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #6188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #6189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #6190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #6191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #6192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #6193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #6194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #6195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #6196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #6197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #6198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #6199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #6200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #6201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #6202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #6203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #6204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #6205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #6206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #6207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #6208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #6209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #6210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #6211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #6212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #6213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #6214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #6215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #6216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #6217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #6218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #6219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #6220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #6221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #6222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #6223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #6224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #6225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #6226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #6227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #6228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #6229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #6230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #6231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #6232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #6233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #6234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #6235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #6236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #6237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #6238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #6239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #6240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #6241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #6242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #6243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #6244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #6245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #6246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #6247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #6248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #6249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #6250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #6251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #6252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #6253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #6254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #6255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #6256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #6257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #6258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #6259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #6260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #6261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #6262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #6263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #6264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #6265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #6266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #6267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #6268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #6269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #6270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #6271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #6272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #6273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #6274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #6275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #6276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #6277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #6278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #6279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #6280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #6281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #6282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #6283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #6284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #6285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #6286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #6287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #6288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #6289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #6290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #6291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #6292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #6293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #6294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #6295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #6296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #6297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #6298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #6299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #6300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #6301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #6302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #6303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #6304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #6305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #6306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #6307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #6308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #6309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #6310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #6311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #6312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #6313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #6314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #6315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #6316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #6317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #6318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #6319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #6320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #6321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #6322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #6323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #6324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #6325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #6326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #6327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #6328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #6329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #6330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #6331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #6332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #6333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #6334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #6335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #6336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #6337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #6338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #6339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #6340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #6341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #6342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #6343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #6344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #6345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #6346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #6347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #6348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #6349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #6350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #6351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #6352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #6353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #6354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #6355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #6356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #6357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #6358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #6359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #6360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #6361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #6362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #6363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #6364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #6365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #6366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #6367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #6368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #6369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #6370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #6371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #6372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #6373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #6374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #6375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #6376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #6377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #6378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #6379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #6380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #6381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #6382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #6383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #6384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #6385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #6386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #6387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #6388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #6389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #6390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #6391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #6392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #6393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #6394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #6395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #6396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #6397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #6398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #6399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #6400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #6401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #6402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #6403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #6404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #6405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #6406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #6407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #6408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #6409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #6410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #6411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #6412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #6413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #6414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #6415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #6416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #6417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #6418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #6419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #6420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #6421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #6422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #6423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #6424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #6425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #6426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #6427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #6428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #6429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #6430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #6431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #6432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #6433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #6434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #6435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #6436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #6437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #6438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #6439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #6440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #6441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #6442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #6443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #6444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #6445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #6446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #6447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #6448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #6449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #6450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #6451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #6452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #6453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #6454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #6455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #6456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #6457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #6458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #6459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #6460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #6461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #6462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #6463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #6464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #6465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #6466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #6467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #6468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #6469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #6470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #6471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #6472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #6473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #6474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #6475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #6476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #6477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #6478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #6479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #6480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #6481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #6482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #6483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #6484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #6485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #6486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #6487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #6488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #6489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #6490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #6491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #6492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #6493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #6494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #6495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #6496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #6497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #6498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #6499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #6500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #6501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #6502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #6503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #6504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #6505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #6506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #6507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #6508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #6509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #6510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #6511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #6512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #6513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #6514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #6515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #6516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #6517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #6518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #6519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #6520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #6521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #6522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #6523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #6524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #6525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #6526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #6527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #6528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #6529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #6530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #6531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #6532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #6533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #6534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #6535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #6536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #6537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #6538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #6539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #6540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #6541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #6542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #6543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #6544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #6545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #6546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #6547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #6548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #6549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #6550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #6551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #6552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #6553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #6554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #6555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #6556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #6557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #6558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #6559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #6560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #6561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #6562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #6563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #6564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #6565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #6566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #6567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #6568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #6569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #6570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #6571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #6572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #6573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #6574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #6575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #6576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #6577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #6578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #6579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #6580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #6581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #6582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #6583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #6584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #6585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #6586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #6587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #6588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #6589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #6590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #6591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #6592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #6593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #6594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #6595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #6596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #6597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #6598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #6599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #6600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #6601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #6602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #6603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #6604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #6605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #6606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #6607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #6608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #6609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #6610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #6611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #6612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #6613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #6614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #6615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #6616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #6617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #6618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #6619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #6620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #6621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #6622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #6623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #6624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #6625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #6626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #6627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #6628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #6629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #6630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #6631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #6632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #6633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #6634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #6635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #6636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #6637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #6638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #6639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #6640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #6641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #6642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #6643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #6644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #6645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #6646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #6647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #6648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #6649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #6650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #6651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #6652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #6653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #6654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #6655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #6656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #6657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #6658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #6659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #6660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #6661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #6662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #6663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #6664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #6665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #6666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #6667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #6668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #6669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #6670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #6671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #6672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #6673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #6674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #6675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #6676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #6677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #6678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #6679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #6680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #6681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #6682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #6683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #6684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #6685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #6686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #6687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #6688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #6689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #6690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #6691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #6692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #6693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #6694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #6695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #6696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #6697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #6698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #6699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #6700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #6701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #6702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #6703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #6704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #6705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #6706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #6707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #6708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #6709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #6710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #6711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #6712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #6713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #6714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #6715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #6716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #6717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #6718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #6719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #6720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #6721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #6722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #6723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #6724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #6725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #6726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #6727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #6728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #6729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #6730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #6731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #6732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #6733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #6734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #6735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #6736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #6737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #6738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #6739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #6740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #6741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #6742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #6743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #6744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #6745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #6746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #6747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #6748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #6749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #6750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #6751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #6752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #6753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #6754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #6755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #6756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #6757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #6758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #6759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #6760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #6761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #6762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #6763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #6764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #6765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #6766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #6767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #6768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #6769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #6770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #6771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #6772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #6773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #6774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #6775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #6776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #6777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #6778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #6779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #6780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #6781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #6782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #6783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #6784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #6785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #6786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #6787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #6788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #6789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #6790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #6791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #6792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #6793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #6794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #6795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #6796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #6797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #6798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #6799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #6800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #6801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #6802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #6803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #6804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #6805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #6806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #6807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #6808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #6809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #6810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #6811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #6812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #6813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #6814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #6815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #6816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #6817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #6818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #6819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #6820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #6821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #6822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #6823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #6824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #6825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #6826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #6827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #6828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #6829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #6830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #6831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #6832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #6833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #6834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #6835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #6836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #6837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #6838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #6839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #6840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #6841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #6842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #6843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #6844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #6845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #6846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #6847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #6848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #6849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #6850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #6851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #6852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #6853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #6854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #6855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #6856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #6857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #6858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #6859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #6860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #6861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #6862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #6863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #6864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #6865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #6866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #6867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #6868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #6869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #6870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #6871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #6872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #6873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #6874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #6875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #6876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #6877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #6878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #6879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #6880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #6881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #6882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #6883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #6884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #6885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #6886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #6887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #6888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #6889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #6890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #6891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #6892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #6893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #6894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #6895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #6896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #6897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #6898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #6899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #6900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #6901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #6902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #6903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #6904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #6905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #6906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #6907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #6908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #6909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #6910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #6911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #6912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #6913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #6914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #6915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #6916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #6917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #6918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #6919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #6920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #6921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #6922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #6923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #6924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #6925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #6926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #6927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #6928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #6929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #6930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #6931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #6932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #6933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #6934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #6935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #6936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #6937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #6938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #6939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #6940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #6941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #6942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #6943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #6944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #6945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #6946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #6947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #6948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #6949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #6950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #6951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #6952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #6953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #6954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #6955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #6956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #6957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #6958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #6959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #6960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #6961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #6962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #6963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #6964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #6965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #6966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #6967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #6968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #6969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #6970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #6971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #6972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #6973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #6974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #6975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #6976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #6977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #6978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #6979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #6980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #6981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #6982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #6983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #6984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #6985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #6986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #6987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #6988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #6989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #6990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #6991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #6992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #6993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #6994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #6995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #6996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #6997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #6998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #6999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #7000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #7001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #7002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #7003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #7004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #7005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #7006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #7007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #7008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #7009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #7010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #7011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #7012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #7013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #7014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #7015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #7016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #7017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #7018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #7019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #7020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #7021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #7022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #7023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #7024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #7025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #7026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #7027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #7028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #7029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #7030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #7031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #7032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #7033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #7034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #7035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #7036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #7037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #7038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #7039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #7040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #7041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #7042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #7043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #7044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #7045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #7046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #7047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #7048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #7049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #7050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #7051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #7052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #7053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #7054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #7055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #7056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #7057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #7058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #7059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #7060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #7061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #7062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #7063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #7064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #7065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #7066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #7067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #7068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #7069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #7070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #7071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #7072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #7073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #7074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #7075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #7076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #7077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #7078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #7079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #7080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #7081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #7082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #7083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #7084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #7085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #7086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #7087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #7088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #7089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #7090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #7091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #7092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #7093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #7094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #7095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #7096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #7097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #7098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #7099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #7100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #7101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #7102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #7103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #7104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #7105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #7106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #7107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #7108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #7109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #7110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #7111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #7112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #7113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #7114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #7115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #7116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #7117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #7118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #7119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #7120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #7121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #7122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #7123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #7124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #7125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #7126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #7127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #7128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #7129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #7130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #7131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #7132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #7133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #7134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #7135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #7136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #7137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #7138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #7139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #7140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #7141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #7142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #7143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #7144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #7145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #7146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #7147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #7148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #7149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #7150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #7151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #7152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #7153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #7154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #7155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #7156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #7157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #7158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #7159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #7160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #7161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #7162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #7163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #7164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #7165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #7166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #7167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #7168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #7169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #7170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #7171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #7172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #7173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #7174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #7175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #7176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #7177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #7178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #7179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #7180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #7181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #7182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #7183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #7184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #7185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #7186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #7187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #7188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #7189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #7190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #7191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #7192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #7193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #7194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #7195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #7196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #7197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #7198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #7199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #7200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #7201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #7202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #7203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #7204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #7205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #7206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #7207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #7208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #7209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #7210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #7211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #7212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #7213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #7214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #7215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #7216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #7217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #7218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #7219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #7220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #7221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #7222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #7223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #7224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #7225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #7226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #7227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #7228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #7229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #7230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #7231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #7232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #7233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #7234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #7235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #7236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #7237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #7238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #7239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #7240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #7241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #7242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #7243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #7244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #7245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #7246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #7247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #7248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #7249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #7250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #7251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #7252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #7253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #7254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #7255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #7256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #7257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #7258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #7259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #7260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #7261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #7262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #7263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #7264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #7265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #7266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #7267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #7268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #7269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #7270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #7271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #7272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #7273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #7274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #7275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #7276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #7277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #7278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #7279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #7280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #7281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #7282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #7283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #7284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #7285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #7286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #7287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #7288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #7289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #7290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #7291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #7292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #7293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #7294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #7295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #7296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #7297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #7298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #7299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #7300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #7301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #7302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #7303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #7304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #7305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #7306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #7307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #7308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #7309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #7310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #7311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #7312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #7313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #7314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #7315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #7316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #7317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #7318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #7319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #7320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #7321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #7322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #7323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #7324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #7325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #7326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #7327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #7328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #7329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #7330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #7331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #7332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #7333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #7334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #7335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #7336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #7337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #7338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #7339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #7340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #7341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #7342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #7343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #7344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #7345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #7346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #7347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #7348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #7349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #7350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #7351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #7352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #7353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #7354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #7355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #7356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #7357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #7358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #7359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #7360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #7361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #7362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #7363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #7364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #7365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #7366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #7367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #7368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #7369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #7370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #7371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #7372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #7373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #7374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #7375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #7376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #7377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #7378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #7379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #7380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #7381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #7382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #7383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #7384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #7385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #7386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #7387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #7388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #7389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #7390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #7391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #7392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #7393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #7394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #7395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #7396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #7397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #7398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #7399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #7400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #7401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #7402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #7403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #7404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #7405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #7406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #7407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #7408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #7409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #7410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #7411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #7412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #7413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #7414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #7415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #7416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #7417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #7418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #7419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #7420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #7421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #7422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #7423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #7424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #7425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #7426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #7427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #7428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #7429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #7430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #7431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #7432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #7433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #7434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #7435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #7436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #7437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #7438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #7439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #7440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #7441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #7442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #7443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #7444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #7445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #7446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #7447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #7448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #7449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #7450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #7451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #7452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #7453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #7454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #7455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #7456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #7457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #7458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #7459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #7460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #7461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #7462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #7463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #7464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #7465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #7466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #7467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #7468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #7469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #7470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #7471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #7472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #7473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #7474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #7475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #7476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #7477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #7478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #7479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #7480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #7481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #7482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #7483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #7484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #7485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #7486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #7487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #7488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #7489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #7490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #7491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #7492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #7493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #7494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #7495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #7496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #7497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #7498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #7499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #7500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #7501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #7502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #7503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #7504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #7505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #7506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #7507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #7508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #7509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #7510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #7511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #7512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #7513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #7514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #7515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #7516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #7517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #7518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #7519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #7520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #7521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #7522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #7523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #7524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #7525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #7526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #7527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #7528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #7529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #7530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #7531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #7532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #7533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #7534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #7535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #7536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #7537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #7538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #7539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #7540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #7541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #7542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #7543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #7544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #7545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #7546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #7547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #7548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #7549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #7550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #7551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #7552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #7553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #7554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #7555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #7556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #7557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #7558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #7559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #7560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #7561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #7562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #7563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #7564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #7565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #7566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #7567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #7568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #7569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #7570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #7571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #7572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #7573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #7574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #7575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #7576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #7577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #7578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #7579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #7580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #7581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #7582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #7583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #7584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #7585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #7586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #7587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #7588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #7589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #7590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #7591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #7592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #7593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #7594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #7595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #7596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #7597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #7598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #7599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #7600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #7601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #7602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #7603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #7604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #7605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #7606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #7607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #7608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #7609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #7610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #7611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #7612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #7613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #7614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #7615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #7616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #7617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #7618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #7619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #7620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #7621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #7622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #7623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #7624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #7625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #7626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #7627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #7628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #7629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #7630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #7631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #7632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #7633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #7634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #7635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #7636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #7637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #7638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #7639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #7640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #7641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #7642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #7643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #7644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #7645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #7646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #7647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #7648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #7649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #7650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #7651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #7652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #7653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #7654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #7655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #7656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #7657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #7658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #7659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #7660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #7661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #7662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #7663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #7664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #7665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #7666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #7667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #7668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #7669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #7670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #7671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #7672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #7673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #7674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #7675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #7676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #7677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #7678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #7679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #7680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #7681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #7682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #7683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #7684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #7685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #7686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #7687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #7688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #7689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #7690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #7691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #7692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #7693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #7694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #7695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #7696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #7697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #7698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #7699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #7700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #7701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #7702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #7703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #7704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #7705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #7706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #7707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #7708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #7709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #7710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #7711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #7712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #7713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #7714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #7715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #7716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #7717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #7718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #7719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #7720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #7721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #7722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #7723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #7724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #7725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #7726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #7727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #7728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #7729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #7730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #7731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #7732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #7733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #7734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #7735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #7736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #7737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #7738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #7739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #7740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #7741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #7742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #7743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #7744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #7745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #7746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #7747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #7748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #7749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #7750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #7751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #7752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #7753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #7754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #7755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #7756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #7757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #7758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #7759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #7760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #7761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #7762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #7763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #7764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #7765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #7766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #7767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #7768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #7769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #7770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #7771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #7772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #7773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #7774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #7775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #7776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #7777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #7778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #7779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #7780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #7781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #7782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #7783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #7784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #7785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #7786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #7787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #7788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #7789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #7790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #7791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #7792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #7793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #7794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #7795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #7796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #7797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #7798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #7799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #7800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #7801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #7802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #7803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #7804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #7805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #7806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #7807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #7808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #7809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #7810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #7811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #7812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #7813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #7814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #7815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #7816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #7817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #7818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #7819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #7820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #7821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #7822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #7823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #7824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #7825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #7826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #7827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #7828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #7829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #7830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #7831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #7832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #7833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #7834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #7835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #7836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #7837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #7838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #7839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #7840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #7841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #7842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #7843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #7844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #7845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #7846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #7847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #7848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #7849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #7850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #7851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #7852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #7853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #7854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #7855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #7856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #7857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #7858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #7859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #7860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #7861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #7862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #7863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #7864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #7865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #7866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #7867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #7868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #7869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #7870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #7871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #7872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #7873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #7874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #7875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #7876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #7877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #7878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #7879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #7880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #7881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #7882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #7883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #7884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #7885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #7886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #7887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #7888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #7889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #7890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #7891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #7892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #7893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #7894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #7895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #7896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #7897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #7898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #7899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #7900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #7901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #7902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #7903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #7904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #7905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #7906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #7907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #7908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #7909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #7910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #7911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #7912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #7913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #7914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #8049: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #8050: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #8051: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #8052: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #8053: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #8054: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #8055: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #8056: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #8057: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #8058: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #8059: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #8060: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #8061: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #8062: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #8063: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #8064: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #8065: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #8066: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #8067: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #8068: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #8069: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #8070: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #8071: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #8072: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #8073: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #8074: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #8075: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #8076: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #8077: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #8078: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #8079: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #8080: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #8081: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #8082: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #8083: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #8084: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #8085: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #8086: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #8087: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #8088: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #8089: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #8090: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #8091: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #8092: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #8093: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #8094: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #8095: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #8096: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #8097: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #8098: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #8099: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #8100: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #8101: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #8102: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #8103: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #8104: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #8105: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #8106: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #8107: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #8108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #8109: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #8110: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #8111: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #8112: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #8113: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #8114: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Wed Aug 23 19:04:49 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64=1 NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= Tests summary: -------------- Passed: 45143 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 16 TinderboxPrint:Unknown: 16 + popd ~/build/BUILD/nss-3.32.0 + killall selfserv_9374 selfserv_9374: no process found + : + '[' x == x ']' ++ grep -c FAILED ./tests_results/security/localhost.1/output.log + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 okay: test suite detected no failures test suite completed + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.32.0-3.fc28.ppc64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.7b22dR + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/licenses/nss + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/licenses/nss + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64/usr/share/licenses/nss + exit 0 Provides: config(nss) = 3.32.0-3.fc28 libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.10.2)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.11.9)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.10)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.4)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.7)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.13.2)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.15.4)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.19)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.2.1)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.7.1)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.12.10)(64bit) libsmime3.so(NSS_3.12.2)(64bit) libsmime3.so(NSS_3.13)(64bit) libsmime3.so(NSS_3.15)(64bit) libsmime3.so(NSS_3.16)(64bit) libsmime3.so(NSS_3.18)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.2.1)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.4.1)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.7)(64bit) libsmime3.so(NSS_3.7.2)(64bit) libsmime3.so(NSS_3.8)(64bit) libsmime3.so(NSS_3.9)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.11.8)(64bit) libssl3.so(NSS_3.12.10)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.2.1)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.21)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.23)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.30)(64bit) libssl3.so(NSS_3.30.0.1)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) nss = 3.32.0-3.fc28 nss(ppc-64) = 3.32.0-3.fc28 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(postun): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.3)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Conflicts: firefox < 50.1.0-3 seamonkey < 2.46-2 thunderbird < 45.6.0-5 xulrunner < 44.0-9 Processing files: nss-tools-3.32.0-3.fc28.ppc64 Provides: nss-tools = 3.32.0-3.fc28 nss-tools(ppc-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.3)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libsoftokn3.so()(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-sysinit-3.32.0-3.fc28.ppc64 Provides: libnsssysinit.so()(64bit) nss-sysinit = 3.32.0-3.fc28 nss-sysinit(ppc-64) = 3.32.0-3.fc28 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-devel-3.32.0-3.fc28.ppc64 Provides: nss-devel = 3.32.0-3.fc28 nss-devel(ppc-64) = 3.32.0-3.fc28 nss-static = 3.32.0-3.fc28 pkgconfig(nss) = 3.32.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.16.0 pkgconfig(nss-util) >= 3.32.0 Processing files: nss-pkcs11-devel-3.32.0-3.fc28.ppc64 Provides: nss-pkcs11-devel = 3.32.0-3.fc28 nss-pkcs11-devel(ppc-64) = 3.32.0-3.fc28 nss-pkcs11-devel-static = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debugsource-3.32.0-3.fc28.ppc64 Provides: nss-debugsource = 3.32.0-3.fc28 nss-debugsource(ppc-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.32.0-3.fc28.ppc64 Provides: debuginfo(build-id) = 6abd23bd260007fd62485671cc3dc10103ba444b debuginfo(build-id) = 71a393d144ac83f2ef98efabd185daf8eb00b702 debuginfo(build-id) = 751314a58dfdaf310107f7c3cf5c27598d70a909 nss-debuginfo = 3.32.0-3.fc28 nss-debuginfo(ppc-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-tools-debuginfo-3.32.0-3.fc28.ppc64 Provides: debuginfo(build-id) = 17584cfc91e536690cd50b789d74768be358611b debuginfo(build-id) = 19d4a1265589d1e08d1fdff62ae8c1b1c0980635 debuginfo(build-id) = 33f5935d4dfff286be4874bcf9203b051d0c9470 debuginfo(build-id) = 3863c8fef21bd0a94ad4f7d823adc22b69bcb393 debuginfo(build-id) = 465b5ee9145bd1ac00cc6acbb6b1ef8fa8fda6dd debuginfo(build-id) = 466cd2b1e777dd3b79704efff7c1183fe4051253 debuginfo(build-id) = 46c20b149c6777597f0affac4149d60029d556aa debuginfo(build-id) = 51b5ebbf9dee4f543eac8c25b28477ce7e4545e5 debuginfo(build-id) = 53586124c11de8d891b59630ea9cb21204407f9d debuginfo(build-id) = 57ef91c645f8fb5a67293c3180d0a488a5a22ef7 debuginfo(build-id) = 6691fdc8b86112fae464d801a66250703d59b59d debuginfo(build-id) = 757568802a628cbaf8d32d2b589b3631c4e50f76 debuginfo(build-id) = 77282240578779aadb802e0d703cce668a0832fe debuginfo(build-id) = 77ba08dda127678c229b5ea4af208b111360c340 debuginfo(build-id) = a30562509772e9cbb63b06d6ccec550e3f962d18 debuginfo(build-id) = b771bcb9818ca3265b566a60e24a1d38248f1efe debuginfo(build-id) = c4d4ae202808be32f17141c95ca8fe36bbd10514 debuginfo(build-id) = d2e72fb59ff947702b8f6720ce533702934c6d26 debuginfo(build-id) = d32bfc603cb496831e5fa70bdf083c17886f684e debuginfo(build-id) = f6dc50c05a451d6a54812ac7df4411b477093da8 nss-tools-debuginfo = 3.32.0-3.fc28 nss-tools-debuginfo(ppc-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-sysinit-debuginfo-3.32.0-3.fc28.ppc64 Provides: debuginfo(build-id) = 60950ed992968d890cff9a4ebb4909df46cecc12 nss-sysinit-debuginfo = 3.32.0-3.fc28 nss-sysinit-debuginfo(ppc-64) = 3.32.0-3.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 Wrote: /builddir/build/RPMS/nss-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-tools-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-devel-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-debugsource-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-tools-debuginfo-3.32.0-3.fc28.ppc64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-debuginfo-3.32.0-3.fc28.ppc64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.r5TQ2X + umask 022 + cd /builddir/build/BUILD + cd nss-3.32.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.32.0-3.fc28.ppc64 + exit 0 Child return code was: 0